From 0041b2c46e00b28ae044d461f57fad2263f16d99 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 28 Jan 2003 05:13:07 +0000 Subject: The previous patch (NTLMSSP common code factoring) was missing a minor detail - testing :-). This gets the 'signiture' after the extended security blob, rather than over the top of it. Also move that code to the top of the file, with some of the other util functions. Andrew Bartlett (This used to be commit e5c67a012424e71cee340b16946babe2399c0fa1) --- source3/smbd/sesssetup.c | 63 +++++++++++++++++++++++++++--------------------- 1 file changed, 35 insertions(+), 28 deletions(-) diff --git a/source3/smbd/sesssetup.c b/source3/smbd/sesssetup.c index 23a44d8df7..51bdfd6354 100644 --- a/source3/smbd/sesssetup.c +++ b/source3/smbd/sesssetup.c @@ -68,6 +68,37 @@ static void add_signature(char *outbuf) set_message_end(outbuf,p); } +/**************************************************************************** +send a security blob via a session setup reply +****************************************************************************/ +static BOOL reply_sesssetup_blob(connection_struct *conn, char *outbuf, + DATA_BLOB blob, NTSTATUS nt_status) +{ + char *p; + + set_message(outbuf,4,0,True); + + /* we set NT_STATUS_MORE_PROCESSING_REQUIRED to tell the other end + that we aren't finished yet */ + + nt_status = nt_status_squash(nt_status); + SIVAL(outbuf, smb_rcls, NT_STATUS_V(nt_status)); + SSVAL(outbuf, smb_vwv0, 0xFF); /* no chaining possible */ + SSVAL(outbuf, smb_vwv3, blob.length); + p = smb_buf(outbuf); + + /* should we cap this? */ + memcpy(p, blob.data, blob.length); + p += blob.length; + + p += srvstr_push(outbuf, p, "Unix", -1, STR_TERMINATE); + p += srvstr_push(outbuf, p, "Samba", -1, STR_TERMINATE); + p += srvstr_push(outbuf, p, lp_workgroup(), -1, STR_TERMINATE); + set_message_end(outbuf,p); + + return send_smb(smbd_server_fd(),outbuf); +} + /**************************************************************************** Do a 'guest' logon, getting back the ****************************************************************************/ @@ -209,31 +240,6 @@ static int reply_spnego_kerberos(connection_struct *conn, #endif -/**************************************************************************** -send a security blob via a session setup reply -****************************************************************************/ -static BOOL reply_sesssetup_blob(connection_struct *conn, char *outbuf, - DATA_BLOB blob, NTSTATUS nt_status) -{ - char *p; - - set_message(outbuf,4,0,True); - - /* we set NT_STATUS_MORE_PROCESSING_REQUIRED to tell the other end - that we aren't finished yet */ - - nt_status = nt_status_squash(nt_status); - SIVAL(outbuf, smb_rcls, NT_STATUS_V(nt_status)); - SSVAL(outbuf, smb_vwv0, 0xFF); /* no chaining possible */ - SSVAL(outbuf, smb_vwv3, blob.length); - p = smb_buf(outbuf); - memcpy(p, blob.data, blob.length); - - add_signature(outbuf); - - return send_smb(smbd_server_fd(),outbuf); -} - /**************************************************************************** send a session setup reply, wrapped in SPNEGO. get vuid and check first. @@ -243,6 +249,7 @@ static BOOL reply_spnego_ntlmssp(connection_struct *conn, char *outbuf, AUTH_NTLMSSP_STATE **auth_ntlmssp_state, DATA_BLOB *ntlmssp_blob, NTSTATUS nt_status) { + BOOL ret; DATA_BLOB response; struct auth_serversupplied_info *server_info; server_info = (*auth_ntlmssp_state)->server_info; @@ -274,14 +281,14 @@ static BOOL reply_spnego_ntlmssp(connection_struct *conn, char *outbuf, } response = spnego_gen_auth_response(ntlmssp_blob, nt_status); - reply_sesssetup_blob(conn, outbuf, response, nt_status); + ret = reply_sesssetup_blob(conn, outbuf, response, nt_status); data_blob_free(&response); - if (!NT_STATUS_EQUAL(nt_status, NT_STATUS_MORE_PROCESSING_REQUIRED)) { + if (!ret || !NT_STATUS_EQUAL(nt_status, NT_STATUS_MORE_PROCESSING_REQUIRED)) { auth_ntlmssp_end(&global_ntlmssp_state); } - return True; + return ret; } /**************************************************************************** -- cgit From e11d91e20114e03107b67a266e8cda0bc5aa6335 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 28 Jan 2003 10:16:07 +0000 Subject: Make this an fstrcat(), as this seems to fix some weird issue with the server name being truncated... (either way, it's the correct thing to do). Andrew Bartlett (This used to be commit a058960c15944ac5a415307f0b016553ef42e101) --- source3/nmbd/nmbd_processlogon.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/source3/nmbd/nmbd_processlogon.c b/source3/nmbd/nmbd_processlogon.c index 39724921a4..a702fc3015 100644 --- a/source3/nmbd/nmbd_processlogon.c +++ b/source3/nmbd/nmbd_processlogon.c @@ -272,8 +272,8 @@ reporting %s domain %s 0x%x ntversion=%x lm_nt token=%x lm_20 token=%x\n", pull_ucs2_fstring(asccomp, unicomp); DEBUG(3,("process_logon_packet: SAMLOGON user %s\n", ascuser)); - fstrcpy(reply_name,"\\\\"); /* Here it wants \\LOGONSERVER. */ - fstrcpy(reply_name+2,my_name); + fstrcpy(reply_name, "\\\\"); /* Here it wants \\LOGONSERVER. */ + fstrcat(reply_name, my_name); DEBUG(3,("process_logon_packet: SAMLOGON request from %s(%s) for %s, returning logon svr %s domain %s code %x token=%x\n", asccomp,inet_ntoa(p->ip), ascuser, reply_name, lp_workgroup(), -- cgit From 6b84af6421a549d05ca487f12c6c521c932ffe61 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 28 Jan 2003 11:51:55 +0000 Subject: As per a comment by herb a little while back, this should be >=, not == to keep identical behaviour with previous versions (This used to be commit 7cbb194b58a4313497541c1f8153533c5034b928) --- source3/smbd/sesssetup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/source3/smbd/sesssetup.c b/source3/smbd/sesssetup.c index 51bdfd6354..679f040b2c 100644 --- a/source3/smbd/sesssetup.c +++ b/source3/smbd/sesssetup.c @@ -680,7 +680,7 @@ int reply_sesssetup_and_X(connection_struct *conn, char *inbuf,char *outbuf, /* it's ok - setup a reply */ set_message(outbuf,3,0,True); - if (Protocol == PROTOCOL_NT1) { + if (Protocol >= PROTOCOL_NT1) { add_signature(outbuf); /* perhaps grab OS version here?? */ } -- cgit From 5f9112ac1b03cf3164ec6385237746a90fe0ddfd Mon Sep 17 00:00:00 2001 From: Andrew Tridgell Date: Tue, 28 Jan 2003 12:52:51 +0000 Subject: cleaned up the lsa_enum_acct_rights function and added a lsa_add_acct_rights function. This allows us to add privileges remotely to accounts using rpcclient. (This used to be commit 2e5e659e095a94b0716d97f673f993f0af99aabe) --- source3/include/rpc_lsa.h | 25 +++++++++++--- source3/include/rpc_misc.h | 6 ++-- source3/rpc_client/cli_lsarpc.c | 43 ++++++++++++++++++++++++ source3/rpc_parse/parse_lsa.c | 74 +++++++++++++++++++++++++++++++++++++---- source3/rpc_parse/parse_misc.c | 41 ++++++++++++++++++++--- source3/rpcclient/cmd_lsarpc.c | 39 ++++++++++++++++++++++ 6 files changed, 208 insertions(+), 20 deletions(-) diff --git a/source3/include/rpc_lsa.h b/source3/include/rpc_lsa.h index a220b3f70d..78dbae4cdf 100644 --- a/source3/include/rpc_lsa.h +++ b/source3/include/rpc_lsa.h @@ -515,23 +515,38 @@ typedef struct lsa_r_enum_privs NTSTATUS status; } LSA_R_ENUM_PRIVS; -/* LSA_Q_ENUM_ACCOUNTS - LSA enum account rights */ +/* LSA_Q_ENUM_ACCT_RIGHTS - LSA enum account rights */ typedef struct lsa_q_enum_acct_rights { POLICY_HND pol; /* policy handle */ - uint32 count; /* what is this for in the query? */ - DOM_SID sid; + DOM_SID2 sid; } LSA_Q_ENUM_ACCT_RIGHTS; -/* LSA_R_ENUM_ACCOUNTS - LSA enum account rights */ +/* LSA_R_ENUM_ACCT_RIGHTS - LSA enum account rights */ typedef struct lsa_r_enum_acct_rights { uint32 count; - UNISTR_ARRAY rights; + UNISTR2_ARRAY rights; NTSTATUS status; } LSA_R_ENUM_ACCT_RIGHTS; +/* LSA_Q_ADD_ACCT_RIGHTS - LSA add account rights */ +typedef struct +{ + POLICY_HND pol; /* policy handle */ + DOM_SID2 sid; + UNISTR2_ARRAY rights; + uint32 count; +} LSA_Q_ADD_ACCT_RIGHTS; + +/* LSA_R_ADD_ACCT_RIGHTS - LSA add account rights */ +typedef struct lsa_r_add_acct_rights +{ + NTSTATUS status; +} LSA_R_ADD_ACCT_RIGHTS; + + /* LSA_Q_PRIV_GET_DISPNAME - LSA get privilege display name */ typedef struct lsa_q_priv_get_dispname { diff --git a/source3/include/rpc_misc.h b/source3/include/rpc_misc.h index 1b956826eb..7710489435 100644 --- a/source3/include/rpc_misc.h +++ b/source3/include/rpc_misc.h @@ -217,15 +217,15 @@ typedef struct uint16 size; uint32 ref_id; UNISTR2 string; -} UNISTR_ARRAY_EL; +} UNISTR2_ARRAY_EL; /* an array of unicode strings */ typedef struct { uint32 ref_id; uint32 count; - UNISTR_ARRAY_EL *strings; -} UNISTR_ARRAY; + UNISTR2_ARRAY_EL *strings; +} UNISTR2_ARRAY; /* DOM_RID2 - domain RID structure for ntlsa pipe */ typedef struct domrid2_info diff --git a/source3/rpc_client/cli_lsarpc.c b/source3/rpc_client/cli_lsarpc.c index 2b65c67f15..625e06f3ba 100644 --- a/source3/rpc_client/cli_lsarpc.c +++ b/source3/rpc_client/cli_lsarpc.c @@ -1207,6 +1207,49 @@ done: } + +/* add account rights to an account. */ + +NTSTATUS cli_lsa_add_account_rights(struct cli_state *cli, TALLOC_CTX *mem_ctx, + POLICY_HND *pol, DOM_SID sid, + uint32 count, const char **privs_name) +{ + prs_struct qbuf, rbuf; + LSA_Q_ADD_ACCT_RIGHTS q; + LSA_R_ADD_ACCT_RIGHTS r; + NTSTATUS result; + + ZERO_STRUCT(q); + + /* Initialise parse structures */ + prs_init(&qbuf, MAX_PDU_FRAG_LEN, mem_ctx, MARSHALL); + prs_init(&rbuf, 0, mem_ctx, UNMARSHALL); + + /* Marshall data and send request */ + init_q_add_acct_rights(&q, pol, &sid, count, privs_name); + + if (!lsa_io_q_add_acct_rights("", &q, &qbuf, 0) || + !rpc_api_pipe_req(cli, LSA_ADDACCTRIGHTS, &qbuf, &rbuf)) { + result = NT_STATUS_UNSUCCESSFUL; + goto done; + } + + /* Unmarshall response */ + + if (!lsa_io_r_add_acct_rights("", &r, &rbuf, 0)) { + result = NT_STATUS_UNSUCCESSFUL; + goto done; + } + + if (!NT_STATUS_IS_OK(result = r.status)) { + goto done; + } +done: + + return result; +} + + #if 0 /** An example of how to use the routines in this file. Fetch a DOMAIN diff --git a/source3/rpc_parse/parse_lsa.c b/source3/rpc_parse/parse_lsa.c index 7c9f74da37..ac0242b113 100644 --- a/source3/rpc_parse/parse_lsa.c +++ b/source3/rpc_parse/parse_lsa.c @@ -1519,6 +1519,9 @@ BOOL lsa_io_r_priv_get_dispname(const char *desc, LSA_R_PRIV_GET_DISPNAME *r_q, return True; } +/* + initialise a LSA_Q_ENUM_ACCOUNTS structure +*/ void init_lsa_q_enum_accounts(LSA_Q_ENUM_ACCOUNTS *trn, POLICY_HND *hnd, uint32 enum_context, uint32 pref_max_length) { memcpy(&trn->pol, hnd, sizeof(trn->pol)); @@ -1549,6 +1552,7 @@ BOOL lsa_io_q_enum_accounts(const char *desc, LSA_Q_ENUM_ACCOUNTS *q_q, prs_stru return True; } + /******************************************************************* Inits an LSA_R_ENUM_PRIVS structure. ********************************************************************/ @@ -2249,8 +2253,7 @@ void init_q_enum_acct_rights(LSA_Q_ENUM_ACCT_RIGHTS *q_q, DEBUG(5, ("init_q_enum_acct_rights\n")); q_q->pol = *hnd; - q_q->count = count; - q_q->sid = *sid; + init_dom_sid2(&q_q->sid, sid); } /******************************************************************* @@ -2258,6 +2261,7 @@ reads or writes a LSA_Q_ENUM_ACCT_RIGHTS structure. ********************************************************************/ BOOL lsa_io_q_enum_acct_rights(const char *desc, LSA_Q_ENUM_ACCT_RIGHTS *q_q, prs_struct *ps, int depth) { + if (q_q == NULL) return False; @@ -2267,10 +2271,7 @@ BOOL lsa_io_q_enum_acct_rights(const char *desc, LSA_Q_ENUM_ACCT_RIGHTS *q_q, pr if (!smb_io_pol_hnd("", &q_q->pol, ps, depth)) return False; - if(!prs_uint32("count ", ps, depth, &q_q->count)) - return False; - - if(!smb_io_dom_sid("sid", &q_q->sid, ps, depth)) + if(!smb_io_dom_sid2("sid", &q_q->sid, ps, depth)) return False; return True; @@ -2288,9 +2289,68 @@ BOOL lsa_io_r_enum_acct_rights(const char *desc, LSA_R_ENUM_ACCT_RIGHTS *r_c, pr if(!prs_uint32("count ", ps, depth, &r_c->count)) return False; - if(!smb_io_unistr_array("rights", &r_c->rights, ps, depth)) + if(!smb_io_unistr2_array("rights", &r_c->rights, ps, depth)) + return False; + + if(!prs_align(ps)) + return False; + + if(!prs_ntstatus("status", ps, depth, &r_c->status)) return False; + return True; +} + + +/******************************************************************* + Inits an LSA_Q_ADD_ACCT_RIGHTS structure. +********************************************************************/ +void init_q_add_acct_rights(LSA_Q_ADD_ACCT_RIGHTS *q_q, + POLICY_HND *hnd, + DOM_SID *sid, + uint32 count, + const char **rights) +{ + DEBUG(5, ("init_q_add_acct_rights\n")); + + q_q->pol = *hnd; + init_dom_sid2(&q_q->sid, sid); + init_unistr2_array(&q_q->rights, count, rights); + q_q->count = 5; +} + + +/******************************************************************* +reads or writes a LSA_Q_ADD_ACCT_RIGHTS structure. +********************************************************************/ +BOOL lsa_io_q_add_acct_rights(const char *desc, LSA_Q_ADD_ACCT_RIGHTS *q_q, prs_struct *ps, int depth) +{ + prs_debug(ps, depth, desc, "lsa_io_q_add_acct_rights"); + depth++; + + if (!smb_io_pol_hnd("", &q_q->pol, ps, depth)) + return False; + + if(!smb_io_dom_sid2("sid", &q_q->sid, ps, depth)) + return False; + + if(!prs_uint32("count", ps, depth, &q_q->rights.count)) + return False; + + if(!smb_io_unistr2_array("rights", &q_q->rights, ps, depth)) + return False; + + return True; +} + +/******************************************************************* +reads or writes a LSA_R_ENUM_ACCT_RIGHTS structure. +********************************************************************/ +BOOL lsa_io_r_add_acct_rights(const char *desc, LSA_R_ADD_ACCT_RIGHTS *r_c, prs_struct *ps, int depth) +{ + prs_debug(ps, depth, desc, "lsa_io_r_add_acct_rights"); + depth++; + if(!prs_ntstatus("status", ps, depth, &r_c->status)) return False; diff --git a/source3/rpc_parse/parse_misc.c b/source3/rpc_parse/parse_misc.c index 9d3bd6f28a..43d26a691d 100644 --- a/source3/rpc_parse/parse_misc.c +++ b/source3/rpc_parse/parse_misc.c @@ -216,6 +216,7 @@ BOOL smb_io_dom_sid(const char *desc, DOM_SID *sid, prs_struct *ps, int depth) if(!prs_uint8 ("sid_rev_num", ps, depth, &sid->sid_rev_num)) return False; + if(!prs_uint8 ("num_auths ", ps, depth, &sid->num_auths)) return False; @@ -1043,17 +1044,45 @@ BOOL smb_io_unistr2(const char *desc, UNISTR2 *uni2, uint32 buffer, prs_struct * } +/* + initialise a UNISTR_ARRAY from a char** +*/ +BOOL init_unistr2_array(UNISTR2_ARRAY *array, + uint32 count, const char **strings) +{ + int i; + + array->count = count; + array->ref_id = count?1:0; + if (array->count == 0) { + return True; + } + + array->strings = (UNISTR2_ARRAY_EL *)talloc_zero(get_talloc_ctx(), count * sizeof(UNISTR2_ARRAY_EL)); + if (!array->strings) { + return False; + } + + for (i=0;istrings[i].string, strings[i], strlen(strings[i])); + array->strings[i].size = array->strings[i].string.uni_max_len*2; + array->strings[i].length = array->strings[i].size; + array->strings[i].ref_id = 1; + } + + return True; +} + /******************************************************************* - Reads or writes a UNISTR_ARRAY structure. + Reads or writes a UNISTR2_ARRAY structure. ********************************************************************/ -BOOL smb_io_unistr_array(const char *desc, UNISTR_ARRAY *array, prs_struct *ps, int depth) +BOOL smb_io_unistr2_array(const char *desc, UNISTR2_ARRAY *array, prs_struct *ps, int depth) { int i; + prs_debug(ps, depth, desc, "smb_io_unistr2_array"); depth++; - array->count = 0; - if(!prs_uint32("ref_id", ps, depth, &array->ref_id)) return False; @@ -1068,7 +1097,9 @@ BOOL smb_io_unistr_array(const char *desc, UNISTR_ARRAY *array, prs_struct *ps, return True; } - array->strings = talloc_zero(get_talloc_ctx(), array->count * sizeof(array->strings[0])); + if (UNMARSHALLING(ps)) { + array->strings = talloc_zero(get_talloc_ctx(), array->count * sizeof(array->strings[0])); + } if (! array->strings) { return False; } diff --git a/source3/rpcclient/cmd_lsarpc.c b/source3/rpcclient/cmd_lsarpc.c index 46e85e7c15..991e56fece 100644 --- a/source3/rpcclient/cmd_lsarpc.c +++ b/source3/rpcclient/cmd_lsarpc.c @@ -540,6 +540,44 @@ static NTSTATUS cmd_lsa_enum_acct_rights(struct cli_state *cli, } +/* add some privileges to a SID via LsaAddAccountRights */ + +static NTSTATUS cmd_lsa_add_acct_rights(struct cli_state *cli, + TALLOC_CTX *mem_ctx, int argc, + const char **argv) +{ + POLICY_HND dom_pol; + NTSTATUS result = NT_STATUS_UNSUCCESSFUL; + + DOM_SID sid; + + if (argc < 3 ) { + printf("Usage: %s SID [rights...]\n", argv[0]); + return NT_STATUS_OK; + } + + result = name_to_sid(cli, mem_ctx, &sid, argv[1]); + if (!NT_STATUS_IS_OK(result)) + goto done; + + result = cli_lsa_open_policy2(cli, mem_ctx, True, + SEC_RIGHTS_MAXIMUM_ALLOWED, + &dom_pol); + + if (!NT_STATUS_IS_OK(result)) + goto done; + + result = cli_lsa_add_account_rights(cli, mem_ctx, &dom_pol, sid, + argc-2, argv+2); + + if (!NT_STATUS_IS_OK(result)) + goto done; + + done: + return result; +} + + /* Get a privilege value given its name */ static NTSTATUS cmd_lsa_lookupprivvalue(struct cli_state *cli, @@ -627,6 +665,7 @@ struct cmd_set lsarpc_commands[] = { { "lsaenumsid", cmd_lsa_enum_sids, PI_LSARPC, "Enumerate the LSA SIDS", "" }, { "lsaenumprivsaccount", cmd_lsa_enum_privsaccounts, PI_LSARPC, "Enumerate the privileges of an SID", "" }, { "lsaenumacctrights", cmd_lsa_enum_acct_rights, PI_LSARPC, "Enumerate the rights of an SID", "" }, + { "lsaaddacctrights", cmd_lsa_add_acct_rights, PI_LSARPC, "Add rights to an account", "" }, { "lsalookupprivvalue", cmd_lsa_lookupprivvalue, PI_LSARPC, "Get a privilege value given its name", "" }, { "lsaquerysecobj", cmd_lsa_query_secobj, PI_LSARPC, "Query LSA security object", "" }, -- cgit From 4a2a7f994b845a1c7df151f971edf81183b8ca15 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 28 Jan 2003 13:08:08 +0000 Subject: Merge in ab's conversion to XML. First step: make SGML documents compatible with the (more strict) XML format. (This used to be commit 0930628bd588096d5e5bc2e68fe78eb893d5f18a) --- docs/docbook/faq/clientapp.sgml | 24 ++++++++++++------------ docs/docbook/faq/config.sgml | 2 +- docs/docbook/faq/errors.sgml | 2 +- docs/docbook/faq/features.sgml | 8 +++----- docs/docbook/faq/general.sgml | 6 ++++-- docs/docbook/faq/install.sgml | 11 +++++++---- 6 files changed, 28 insertions(+), 25 deletions(-) diff --git a/docs/docbook/faq/clientapp.sgml b/docs/docbook/faq/clientapp.sgml index 6d687bf772..3d44dd44c0 100644 --- a/docs/docbook/faq/clientapp.sgml +++ b/docs/docbook/faq/clientapp.sgml @@ -1,8 +1,8 @@ - + Specific client application problems -MS Office Setup reports "Cannot change properties of '\MSOFFICE\SETUP.INI'" +MS Office Setup reports "Cannot change properties of '\\MSOFFICE\\SETUP.INI'" When installing MS Office on a Samba drive for which you have admin user permissions, ie. admin users = username, you will find the @@ -60,16 +60,16 @@ set the following parameters on the share containing it: - [MSOP95] - path = /where_you_put_it - comment = Your comment - volume = "The_CD_ROM_Label" - read only = yes - available = yes - share modes = no - locking = no - browseable = yes - public = yes +[MSOP95] + path = /where_you_put_it + comment = Your comment + volume = "The_CD_ROM_Label" + read only = yes + available = yes + share modes = no + locking = no + browseable = yes + public = yes diff --git a/docs/docbook/faq/config.sgml b/docs/docbook/faq/config.sgml index 78f73252a2..a95ac84d2f 100644 --- a/docs/docbook/faq/config.sgml +++ b/docs/docbook/faq/config.sgml @@ -1,4 +1,4 @@ - + Configuration problems diff --git a/docs/docbook/faq/errors.sgml b/docs/docbook/faq/errors.sgml index 819462899e..905e7c92c2 100644 --- a/docs/docbook/faq/errors.sgml +++ b/docs/docbook/faq/errors.sgml @@ -1,4 +1,4 @@ - + Common errors diff --git a/docs/docbook/faq/features.sgml b/docs/docbook/faq/features.sgml index d464885f9e..66b05379cc 100644 --- a/docs/docbook/faq/features.sgml +++ b/docs/docbook/faq/features.sgml @@ -1,4 +1,4 @@ - + Features @@ -83,9 +83,7 @@ manual carefully. Tools for printing faxes Your incomed faxes are in: -/var/spool/fax/incoming - -print it with: +/var/spool/fax/incoming. Print it with: for i in * @@ -141,7 +139,7 @@ lp3|fax:\ :sd=/usr/spool/lp3:\ :if=/usr/local/etc/mgetty+sendfax/faxfilter:sh:sf:mx#0:\ :lf=/usr/spool/lp3/fax-log: - + Now, edit your smb.conf so you have a smb based printer named "fax" diff --git a/docs/docbook/faq/general.sgml b/docs/docbook/faq/general.sgml index 5111e69bec..3f7c2074f9 100644 --- a/docs/docbook/faq/general.sgml +++ b/docs/docbook/faq/general.sgml @@ -1,10 +1,11 @@ - + General Information Where can I get it? The Samba suite is available at the samba website. + @@ -41,6 +42,7 @@ same version number without the alpha, for example 1.9.16. Inevitably bugs are found in the "stable" releases and minor patch levels are released which give us the pXX series, for example 1.9.16p2. + So the progression goes: @@ -134,7 +136,7 @@ already know this, but the rest may need some help. Andrew doesn't ask for payment, but he does appreciate it when people give him pizza. This calls for a little organisation when the pizza donor is twenty thousand kilometres away, but it has been done. - + Method 1: Ring up your local branch of an international pizza chain diff --git a/docs/docbook/faq/install.sgml b/docs/docbook/faq/install.sgml index 288e3a5f32..f8341dc65a 100644 --- a/docs/docbook/faq/install.sgml +++ b/docs/docbook/faq/install.sgml @@ -1,4 +1,4 @@ - + Compiling and installing Samba on a Unix host @@ -19,9 +19,10 @@ thusly: The details of how to do this and the specific syntax varies from client to client - check your client's documentation. + -Some files that I KNOW are on the server doesn't show up when I view the files from my client! +<title>Some files that I KNOW are on the server don't show up when I view the files from my client! See the next question. @@ -146,6 +147,7 @@ coreplus. Also not that print status error messages don't mean printing won't work. The print status is received by a different mechanism. + My client reports "This server is not configured to list shared resources" @@ -293,14 +295,15 @@ Samba traditionally has had many problems dealing with time zones, due to the bizarre ways that Microsoft network protocols handle time zones. + How do I set the printer driver name correctly? -Question: +Question: On NT, I opened "Printer Manager" and "Connect to Printer". Enter ["\\ptdi270\ps1"] in the box of printer. I got the following error message - + You do not have sufficient access to your machine -- cgit From f2b57195e0e3f84477b40d60fd8da81f421475b3 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 28 Jan 2003 13:17:06 +0000 Subject: Put in ab's conversion to XML. First step: Make all the SGML docs conform to the (more strict) XML syntax. (This used to be commit d9cf973a466ff684f0867b5d7fd494de6967aa79) --- docs/docbook/devdoc/NetBIOS.sgml | 2 +- docs/docbook/devdoc/Tracing.sgml | 4 ++-- docs/docbook/devdoc/cifsntdomain.sgml | 16 ++++++++-------- docs/docbook/devdoc/encryption.sgml | 6 +++--- docs/docbook/devdoc/printing.sgml | 8 ++++---- docs/docbook/devdoc/sam.sgml | 4 ++-- docs/docbook/devdoc/unix-smb.sgml | 2 +- 7 files changed, 21 insertions(+), 21 deletions(-) diff --git a/docs/docbook/devdoc/NetBIOS.sgml b/docs/docbook/devdoc/NetBIOS.sgml index ec9d3af563..6b4eb34b76 100644 --- a/docs/docbook/devdoc/NetBIOS.sgml +++ b/docs/docbook/devdoc/NetBIOS.sgml @@ -101,7 +101,7 @@ rfc1001.txt describes, amongst other things, the implementation and use of, a 'NetBIOS Name Service'. NT/AS offers 'Windows Internet Name Service' which is fully rfc1001/2 compliant, but has had to take specific action with certain NetBIOS names in order to make it useful. (for example, it -deals with the registration of <1c> <1d> <1e> names all in different ways. +deals with the registration of <1c> <1d> <1e> names all in different ways. I recommend the reading of the Microsoft WINS Server Help files for full details). diff --git a/docs/docbook/devdoc/Tracing.sgml b/docs/docbook/devdoc/Tracing.sgml index 3a0e4ba1a9..ccf1e1c3c8 100644 --- a/docs/docbook/devdoc/Tracing.sgml +++ b/docs/docbook/devdoc/Tracing.sgml @@ -80,11 +80,11 @@ stderr output from this command to a file for later perusal. For example, if I'm using a csh style shell: -strace -f -p 3872 >& strace.out +strace -f -p 3872 >& strace.out or with a sh style shell: -strace -f -p 3872 > strace.out 2>&1 +strace -f -p 3872 > strace.out 2>&1 Note the "-f" option. This is only available on some systems, and diff --git a/docs/docbook/devdoc/cifsntdomain.sgml b/docs/docbook/devdoc/cifsntdomain.sgml index f64e1b37d6..0197f4e1be 100644 --- a/docs/docbook/devdoc/cifsntdomain.sgml +++ b/docs/docbook/devdoc/cifsntdomain.sgml @@ -2175,7 +2175,7 @@ return 0 - indicates success - LSA SAM Logon @@ -2279,7 +2279,7 @@ Note: presumably, the SAM_INFO structure is validated, and a (currently Note: mailslots will contain a response mailslot, to which the response - should be sent. the target NetBIOS name is REQUEST_NAME<20>, where + should be sent. the target NetBIOS name is REQUEST_NAME<20>, where REQUEST_NAME is the name of the machine that sent the request. @@ -2361,7 +2361,7 @@ Note: mailslots will contain a response mailslot, to which the response - SAM Logon @@ -2663,16 +2663,16 @@ pwdump(machine$) (initially) == md4(lmowf(unicode(machine))) Protocol -C->S ReqChal,Cc S->C Cs +C->S ReqChal,Cc S->C Cs -C & S compute session key Ks = E(PW[9..15],E(PW[0..6],Add(Cc,Cs))) +C & S compute session key Ks = E(PW[9..15],E(PW[0..6],Add(Cc,Cs))) C: Rc = Cred(Ks,Cc) C->S Authenticate,Rc S: Rs = Cred(Ks,Cs), -assert(Rc == Cred(Ks,Cc)) S->C Rs C: assert(Rs == Cred(Ks,Cs)) +assert(Rc == Cred(Ks,Cc)) S->C Rs C: assert(Rs == Cred(Ks,Cs)) @@ -2682,7 +2682,7 @@ on registry settings. This will also occur weekly afterwards. -C: Tc = Time(), Rc' = Cred(Ks,Rc+Tc) C->S ServerPasswordSet,Rc',Tc, +C: Tc = Time(), Rc' = Cred(Ks,Rc+Tc) C->S ServerPasswordSet,Rc',Tc, arc4(Ks[0..7,16],lmowf(randompassword()) C: Rc = Cred(Ks,Rc+Tc+1) S: assert(Rc' == Cred(Ks,Rc+Tc)), Ts = Time() S: Rs' = Cred(Ks,Rs+Tc+1) S->C Rs',Ts C: assert(Rs' == Cred(Ks,Rs+Tc+1)) S: Rs = Rs' @@ -2694,7 +2694,7 @@ such as workstation and domain omitted) -C: Tc = Time(), Rc' = Cred(Ks,Rc+Tc) C->S NetLogonSamLogon,Rc',Tc,U, +C: Tc = Time(), Rc' = Cred(Ks,Rc+Tc) C->S NetLogonSamLogon,Rc',Tc,U, arc4(Ks[0..7,16],16,ntowf(P),16), arc4(Ks[0..7,16],16,lmowf(P),16) S: assert(Rc' == Cred(Ks,Rc+Tc)) assert(passwords match those in SAM) S: Ts = Time() diff --git a/docs/docbook/devdoc/encryption.sgml b/docs/docbook/devdoc/encryption.sgml index 7d95edd34a..3ca8aa109c 100644 --- a/docs/docbook/devdoc/encryption.sgml +++ b/docs/docbook/devdoc/encryption.sgml @@ -90,7 +90,7 @@ - <anchor id="SMBPASSWDFILEFORMAT">The smbpasswd file + <anchor id="SMBPASSWDFILEFORMAT"/>The smbpasswd file In order for Samba to participate in the above protocol it must be able to look up the 16 byte hashed values given a user name. @@ -102,11 +102,11 @@ /etc/passwd and the smbpasswd file, a utility, mksmbpasswd.sh, is provided to generate a smbpasswd file from a UNIX /etc/passwd file. - To generate the smbpasswd file from your /etc/passwd - file use the following command : + file use the following command: $ cat /etc/passwd | mksmbpasswd.sh > /usr/local/samba/private/smbpasswd diff --git a/docs/docbook/devdoc/printing.sgml b/docs/docbook/devdoc/printing.sgml index 2ef64353e1..363b9fb6e5 100644 --- a/docs/docbook/devdoc/printing.sgml +++ b/docs/docbook/devdoc/printing.sgml @@ -28,7 +28,7 @@ Printing Interface to Various Back ends Samba uses a table of function pointers to seven functions. The -function prototypes are defined in the printif structure declared +function prototypes are defined in the printif structure declared in printing.h. @@ -199,7 +199,7 @@ object when the client issues a GetJob(level == 2) request. -ChangeID & Client Caching of Printer Information +ChangeID and Client Caching of Printer Information @@ -345,7 +345,7 @@ information -A SPOOL_NOTIFY_INFO contains: +A SPOOL_NOTIFY_INFO contains: @@ -359,7 +359,7 @@ in the SPOOL_NOTIFY_INFO_DATA array -The SPOOL_NOTIFY_INFO_DATA entries contain: +The SPOOL_NOTIFY_INFO_DATA entries contain: diff --git a/docs/docbook/devdoc/sam.sgml b/docs/docbook/devdoc/sam.sgml index 654bd5fe9c..84c17d65e2 100644 --- a/docs/docbook/devdoc/sam.sgml +++ b/docs/docbook/devdoc/sam.sgml @@ -27,7 +27,7 @@ accessed. For example, when you call -< + NTSTATUS sam_get_account_by_name(const SAM_CONTEXT *context, const NT_USER_TOKEN *access_token, uint32 access_desired, const char *domain, const char *name, SAM_ACCOUNT_HANDLE **account) @@ -182,7 +182,7 @@ This is where smbd, samtest and whatever end-user replacement we have for pdbedit sits. They use only the SAM interface, and do not get 'special knowledge' of what is below them. - + SAM Interface diff --git a/docs/docbook/devdoc/unix-smb.sgml b/docs/docbook/devdoc/unix-smb.sgml index aae96edfb7..d6a658089c 100644 --- a/docs/docbook/devdoc/unix-smb.sgml +++ b/docs/docbook/devdoc/unix-smb.sgml @@ -13,7 +13,7 @@ This is a short document that describes some of the issues that confront a SMB implementation on unix, and how Samba copes with -them. They may help people who are looking at unix<->PC +them. They may help people who are looking at unix<->PC interoperability. -- cgit From 218cb945032d2aee21948fe5e6e4418ba648f82d Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 28 Jan 2003 13:52:38 +0000 Subject: First step in converting to XML: use strict syntax (This used to be commit 89f9a0a0c451a627b70c8373431e691ab964c1ef) --- docs/docbook/projdoc/ADS-HOWTO.sgml | 11 +++++---- docs/docbook/projdoc/Browsing-Quickguide.sgml | 16 ++++++------- docs/docbook/projdoc/GROUP-MAPPING-HOWTO.sgml | 1 + docs/docbook/projdoc/Integrating-with-Windows.sgml | 18 +++++++-------- docs/docbook/projdoc/Samba-PDC-HOWTO.sgml | 26 +++++++++++----------- docs/docbook/projdoc/msdfs_setup.sgml | 2 +- docs/docbook/projdoc/printer_driver2.sgml | 6 ++--- docs/docbook/projdoc/winbind.sgml | 14 +++++++----- 8 files changed, 50 insertions(+), 44 deletions(-) diff --git a/docs/docbook/projdoc/ADS-HOWTO.sgml b/docs/docbook/projdoc/ADS-HOWTO.sgml index 3e34d53c0a..abe3f24fd5 100644 --- a/docs/docbook/projdoc/ADS-HOWTO.sgml +++ b/docs/docbook/projdoc/ADS-HOWTO.sgml @@ -14,7 +14,8 @@ This is a rough guide to setting up Samba 3.0 with kerberos authentication again Windows2000 KDC. -Pieces you need before you begin: +Pieces you need before you begin: + a Windows 2000 server. samba 3.0 or higher. @@ -26,7 +27,8 @@ Windows2000 KDC. Installing the required packages for Debian -On Debian you need to install the following packages: +On Debian you need to install the following packages: + libkrb5-dev krb5-user @@ -37,7 +39,8 @@ Windows2000 KDC. Installing the required packages for RedHat -On RedHat this means you should have at least: +On RedHat this means you should have at least: + krb5-workstation (for kinit) krb5-libs (for linking with) @@ -99,7 +102,7 @@ In case samba can't figure out your ads server using your realm name, use the The minimal configuration for krb5.conf is: - [realms] +[realms] YOUR.KERBEROS.REALM = { kdc = your.kerberos.server } diff --git a/docs/docbook/projdoc/Browsing-Quickguide.sgml b/docs/docbook/projdoc/Browsing-Quickguide.sgml index 8ecc795966..8e3fbce6d3 100644 --- a/docs/docbook/projdoc/Browsing-Quickguide.sgml +++ b/docs/docbook/projdoc/Browsing-Quickguide.sgml @@ -126,8 +126,9 @@ simultaneously the LMB on it's network segment. The syntax of the "remote browse sync" parameter is: + - remote browse sync = a.b.c.d +remote browse sync = a.b.c.d where a.b.c.d is either the IP address of the remote LMB or else is the network broadcast address of the remote segment. @@ -243,36 +244,35 @@ The safest rule of all to follow it this - USE ONLY ONE PROTOCOL! Resolution of NetBIOS names to IP addresses can take place using a number of methods. The only ones that can provide NetBIOS name_type information -are: +are: + WINS: the best tool! LMHOSTS: is static and hard to maintain. Broadcast: uses UDP and can not resolve names across remote segments. - -Alternative means of name resolution includes: +Alternative means of name resolution includes: /etc/hosts: is static, hard to maintain, and lacks name_type info DNS: is a good choice but lacks essential name_type info. - Many sites want to restrict DNS lookups and want to avoid broadcast name resolution traffic. The "name resolve order" parameter is of great help here. The syntax of the "name resolve order" parameter is: - name resolve order = wins lmhosts bcast host +name resolve order = wins lmhosts bcast host _or_ - name resolve order = wins lmhosts (eliminates bcast and host) +name resolve order = wins lmhosts (eliminates bcast and host) The default is: - name resolve order = host lmhost wins bcast +name resolve order = host lmhost wins bcast . where "host" refers the the native methods used by the Unix system to implement the gethostbyname() function call. This is normally diff --git a/docs/docbook/projdoc/GROUP-MAPPING-HOWTO.sgml b/docs/docbook/projdoc/GROUP-MAPPING-HOWTO.sgml index 6d5a019fcb..06c1d3a87e 100644 --- a/docs/docbook/projdoc/GROUP-MAPPING-HOWTO.sgml +++ b/docs/docbook/projdoc/GROUP-MAPPING-HOWTO.sgml @@ -1,3 +1,4 @@ + diff --git a/docs/docbook/projdoc/Integrating-with-Windows.sgml b/docs/docbook/projdoc/Integrating-with-Windows.sgml index 3b0faf81af..a4e79fd42b 100644 --- a/docs/docbook/projdoc/Integrating-with-Windows.sgml +++ b/docs/docbook/projdoc/Integrating-with-Windows.sgml @@ -295,16 +295,16 @@ The following are typical NetBIOS name/service type registrations: Unique NetBIOS Names: - MACHINENAME<00> = Server Service is running on MACHINENAME - MACHINENAME<03> = Generic Machine Name (NetBIOS name) - MACHINENAME<20> = LanMan Server service is running on MACHINENAME - WORKGROUP<1b> = Domain Master Browser + MACHINENAME<00> = Server Service is running on MACHINENAME + MACHINENAME<03> = Generic Machine Name (NetBIOS name) + MACHINENAME<20> = LanMan Server service is running on MACHINENAME + WORKGROUP<1b> = Domain Master Browser Group Names: - WORKGROUP<03> = Generic Name registered by all members of WORKGROUP - WORKGROUP<1c> = Domain Controllers / Netlogon Servers - WORKGROUP<1d> = Local Master Browsers - WORKGROUP<1e> = Internet Name Resolvers + WORKGROUP<03> = Generic Name registered by all members of WORKGROUP + WORKGROUP<1c> = Domain Controllers / Netlogon Servers + WORKGROUP<1d> = Local Master Browsers + WORKGROUP<1e> = Internet Name Resolvers @@ -323,7 +323,7 @@ be needed. An example of this is what happens when an MS Windows client wants to locate a domain logon server. It find this service and the IP address of a server that provides it by performing a lookup (via a NetBIOS broadcast) for enumeration of all machines that have -registered the name type *<1c>. A logon request is then sent to each +registered the name type *<1c>. A logon request is then sent to each IP address that is returned in the enumerated list of IP addresses. Which ever machine first replies then ends up providing the logon services. diff --git a/docs/docbook/projdoc/Samba-PDC-HOWTO.sgml b/docs/docbook/projdoc/Samba-PDC-HOWTO.sgml index 7cf3e5735c..e6d6573924 100644 --- a/docs/docbook/projdoc/Samba-PDC-HOWTO.sgml +++ b/docs/docbook/projdoc/Samba-PDC-HOWTO.sgml @@ -142,7 +142,7 @@ Implementing a Samba PDC can basically be divided into 2 broad steps. - + Configuring the Samba PDC @@ -426,7 +426,7 @@ be created manually. [global] - # <...remainder of parameters...> + # <...remainder of parameters...> add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u @@ -496,7 +496,7 @@ version of Windows. - A 'machine name' in (typically) /etc/passwd + A 'machine name' in (typically) /etc/passwd of the machine name with a '$' appended. FreeBSD (and other BSD systems?) won't create a user with a '$' in their name. @@ -504,7 +504,7 @@ version of Windows. The problem is only in the program used to make the entry, once made, it works perfectly. So create a user without the '$' and - use vipw to edit the entry, adding the '$'. Or create + use vipw to edit the entry, adding the '$'. Or create the whole entry with vipw if you like, make sure you use a unique User ID ! @@ -673,8 +673,8 @@ Here are some additional details: Policy Editor can be installed on an NT Workstation/Server, it will not work with NT policies because the registry key that are set by the policy templates. However, the files from the NT Server will run happily enough on an NTws. - You need poledit.exe, common.adm and winnt.adm. It is convenient - to put the two *.adm files in c:\winnt\inf which is where + You need poledit.exe, common.adm and winnt.adm. It is convenient + to put the two *.adm files in c:\winnt\inf which is where the binary will look for them unless told otherwise. Note also that that directory is 'hidden'. @@ -928,7 +928,7 @@ general SMB topics such as browsing. See how Scott Merrill simulates a BDC behavior at - http://www.skippy.net/linux/smb-howto.html. + http://www.skippy.net/linux/smb-howto.html. Although 2.0.7 has almost had its day as a PDC, David Bannon will keep the 2.0.7 PDC pages at @@ -958,8 +958,8 @@ general SMB topics such as browsing. There are a number of Samba related mailing lists. Go to http://samba.org, click on your nearest mirror - and then click on Support and then click on - Samba related mailing lists. + and then click on Support and then click on + Samba related mailing lists. @@ -1028,8 +1028,8 @@ general SMB topics such as browsing. To have your name removed from a samba mailing list, go to the same place you went to to get on it. Go to http://lists.samba.org, - click on your nearest mirror and then click on Support and - then click on Samba related mailing lists. Or perhaps see + click on your nearest mirror and then click on Support and + then click on Samba related mailing lists. Or perhaps see here @@ -1112,7 +1112,7 @@ worthwhile lookingat how a Windows 9x/ME client performs a logon: The client broadcasts (to the IP broadcast address of the subnet it is in) - a NetLogon request. This is sent to the NetBIOS name DOMAIN<1c> at the + a NetLogon request. This is sent to the NetBIOS name DOMAIN<1c> at the NetBIOS layer. The client chooses the first response it receives, which contains the NetBIOS name of the logon server to use in the format of \\SERVER. @@ -1704,7 +1704,7 @@ contrast to w95, where it _does_ transfer / update profiles correctly]. -DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba +DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba diff --git a/docs/docbook/projdoc/msdfs_setup.sgml b/docs/docbook/projdoc/msdfs_setup.sgml index 6e1609460f..a86cd74235 100644 --- a/docs/docbook/projdoc/msdfs_setup.sgml +++ b/docs/docbook/projdoc/msdfs_setup.sgml @@ -4,7 +4,7 @@ ShirishKalele - Samba Team & Veritas Software + Samba Team & Veritas Software
samba@samba.org
diff --git a/docs/docbook/projdoc/printer_driver2.sgml b/docs/docbook/projdoc/printer_driver2.sgml index 7bca8dc6f5..8d15e437b2 100644 --- a/docs/docbook/projdoc/printer_driver2.sgml +++ b/docs/docbook/projdoc/printer_driver2.sgml @@ -409,8 +409,8 @@ echo " :sd=/var/spool/lpd/$2:\\" >> $PRINTCAP echo " :mx=0:ml=0:sh:\\" >> $PRINTCAP echo " :lp=/usr/local/samba/var/print/$5.prn:" >> $PRINTCAP -touch "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1 -chown $LP "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1 +touch "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1 +chown $LP "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1 mkdir /var/spool/lpd/$2 chmod 700 /var/spool/lpd/$2 @@ -757,7 +757,7 @@ be: /usr/bin/id -p >/tmp/tmp.print # we run the command and save the error messages # replace the command with the one appropriate for your system - /usr/bin/lpr -r -P$1 $2 2>>&/tmp/tmp.print + /usr/bin/lpr -r -P$1 $2 2>>&/tmp/tmp.print
diff --git a/docs/docbook/projdoc/winbind.sgml b/docs/docbook/projdoc/winbind.sgml index d2bfb8ab67..b144c5e06b 100644 --- a/docs/docbook/projdoc/winbind.sgml +++ b/docs/docbook/projdoc/winbind.sgml @@ -2,6 +2,7 @@ + TimPotter @@ -10,7 +11,7 @@ - AndrewTrigdell + AndrewTridgell Samba Team
tridge@linuxcare.com.au
@@ -35,6 +36,7 @@
jelmer@nl.linux.org
+
27 June 2002
@@ -552,7 +554,7 @@ include the following entries in the [global] section: [global] - <...> + <...> # separate domain and username with '+', like DOMAIN+username winbind separator = + # use uids from 10000 to 20000 for domain users @@ -733,7 +735,7 @@ start() { daemon /usr/local/samba/bin/winbindd RETVAL3=$? echo - [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] && touch /var/lock/subsys/smb || \ + [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] && touch /var/lock/subsys/smb || \ RETVAL=1 return $RETVAL } @@ -760,7 +762,7 @@ stop() { echo -n $"Shutting down $KIND services: " killproc winbindd RETVAL3=$? - [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] && rm -f /var/lock/subsys/smb + [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] && rm -f /var/lock/subsys/smb echo "" return $RETVAL } @@ -791,7 +793,7 @@ killproc() { # kill the named process(es) pid=`/usr/bin/ps -e | /usr/bin/grep -w $1 | /usr/bin/sed -e 's/^ *//' -e 's/ .*//'` - [ "$pid" != "" ] && kill $pid + [ "$pid" != "" ] && kill $pid } # Start/stop processes required for samba server @@ -1042,7 +1044,7 @@ annoying double prompts for passwords. -Now restart your Samba & try connecting through your application that you +Now restart your Samba and try connecting through your application that you configured in the pam.conf. -- cgit From cc0af58dc2dee7860621c75866c1104c8bc24b1d Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 28 Jan 2003 14:39:01 +0000 Subject: First step towards XML: Use correct syntax (This used to be commit 06f641bcb59f932c994e6023d400df18b54c2067) --- docs/docbook/manpages/findsmb.1.sgml | 56 +- docs/docbook/manpages/lmhosts.5.sgml | 37 +- docs/docbook/manpages/net.8.sgml | 21 +- docs/docbook/manpages/nmbd.8.sgml | 101 +-- docs/docbook/manpages/nmblookup.1.sgml | 33 +- docs/docbook/manpages/pdbedit.8.sgml | 104 ++- docs/docbook/manpages/rpcclient.1.sgml | 74 +- docs/docbook/manpages/samba.7.sgml | 67 +- docs/docbook/manpages/smb.conf.5.sgml | 1259 +++++++++++++++-------------- docs/docbook/manpages/smbcacls.1.sgml | 53 +- docs/docbook/manpages/smbclient.1.sgml | 93 ++- docs/docbook/manpages/smbcontrol.1.sgml | 29 +- docs/docbook/manpages/smbd.8.sgml | 88 +- docs/docbook/manpages/smbgroupedit.8.sgml | 78 +- docs/docbook/manpages/smbmnt.8.sgml | 9 +- docs/docbook/manpages/smbmount.8.sgml | 41 +- docs/docbook/manpages/smbpasswd.5.sgml | 26 +- docs/docbook/manpages/smbpasswd.8.sgml | 83 +- docs/docbook/manpages/smbsh.1.sgml | 69 +- docs/docbook/manpages/smbspool.8.sgml | 27 +- docs/docbook/manpages/smbstatus.1.sgml | 27 +- docs/docbook/manpages/smbtar.1.sgml | 36 +- docs/docbook/manpages/smbumount.8.sgml | 9 +- docs/docbook/manpages/swat.8.sgml | 42 +- docs/docbook/manpages/testparm.1.sgml | 42 +- docs/docbook/manpages/testprns.1.sgml | 27 +- docs/docbook/manpages/vfstest.1.sgml | 7 +- docs/docbook/manpages/wbinfo.1.sgml | 70 +- docs/docbook/manpages/winbindd.8.sgml | 86 +- 29 files changed, 1364 insertions(+), 1330 deletions(-) diff --git a/docs/docbook/manpages/findsmb.1.sgml b/docs/docbook/manpages/findsmb.1.sgml index 0b3bbca017..090b1c8388 100644 --- a/docs/docbook/manpages/findsmb.1.sgml +++ b/docs/docbook/manpages/findsmb.1.sgml @@ -1,5 +1,5 @@ - + findsmb @@ -23,15 +23,16 @@ DESCRIPTION - This perl script is part of the - Samba suite. + This perl script is part of the + Samba7 + suite. findsmb is a perl script that prints out several pieces of information about machines on a subnet that respond to SMB name query requests. - It uses - nmblookup(1) and - smbclient(1) to obtain this information. + It uses nmblookup1 + and smbclient1 + to obtain this information. @@ -45,16 +46,17 @@ bugs in Windows95 into account when trying to find a Netbios name registered of the remote machine. This option is disabled by default because it is specific to Windows 95 and Windows 95 machines only. - If set, nmblookup + If set, nmblookup1 will be called with -B option.
subnet broadcast address Without this option, findsmb will probe the subnet of the machine where - findsmb is run. This value is passed - to nmblookup as part of the - -B option. + findsmb1 + is run. This value is passed to + nmblookup1 + as part of the -B option. @@ -76,19 +78,21 @@ version. The command with -r option - must be run on a system without nmbd running. + must be run on a system without + nmbd8 + running. + If nmbd is running on the system, you will only get the IP address and the DNS name of the machine. To get proper responses from Windows 95 and Windows 98 machines, the command must be run as root and with -r option on a machine without nmbd running. - For example, running findsmb without - -r option set would yield output similar + For example, running findsmb + without -r option set would yield output similar to the following - + IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION --------------------------------------------------------------------- 192.168.35.10 MINESET-TEST1 [DMVENGR] @@ -101,7 +105,7 @@ IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION 192.168.35.88 SCNT2 +[MVENGR] [Windows NT 4.0] [NT LAN Manager 4.0] 192.168.35.93 FROGSTAR-PC [MVENGR] [Windows 5.0] [Windows 2000 LAN Manager] 192.168.35.97 HERBNT1 *[HERB-NT] [Windows NT 4.0] [NT LAN Manager 4.0] - + @@ -115,10 +119,12 @@ IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION SEE ALSO - nmbd(8), - smbclient(1) - , and - nmblookup(1) + + nmbd8 + , + smbclient1 + , and nmblookup + 1 @@ -132,11 +138,11 @@ IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - - ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 - release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) + and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for + Samba 2.2 was done by Gerald Carter. The conversion to DocBook + XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/lmhosts.5.sgml b/docs/docbook/manpages/lmhosts.5.sgml index 7934c18e8e..a8a5f2c072 100644 --- a/docs/docbook/manpages/lmhosts.5.sgml +++ b/docs/docbook/manpages/lmhosts.5.sgml @@ -1,5 +1,5 @@ - + lmhosts @@ -13,15 +13,15 @@ - lmhosts is the - Samba NetBIOS name to IP address mapping file. + lmhosts is the Samba + 7 NetBIOS name to IP address mapping file. DESCRIPTION - This file is part of the - Samba suite. + This file is part of the Samba + 7 suite. lmhosts is the Samba NetBIOS name to IP address mapping file. It @@ -35,7 +35,7 @@ It is an ASCII file containing one line for NetBIOS name. The two fields on each line are separated from each other by white space. Any entry beginning with '#' is ignored. Each line - in the lmhosts file contains the following information : + in the lmhosts file contains the following information: IP Address - in dotted decimal format. @@ -52,16 +52,16 @@ - An example follows : + An example follows: - + # # Sample Samba lmhosts file. # 192.9.200.1 TESTPC 192.9.200.20 NTSERVER#20 192.9.200.21 SAMBASERVER - +
Contains three IP to NetBIOS name mappings. The first and third will be returned for any queries for the names "TESTPC" @@ -73,24 +73,24 @@ be resolved. The default location of the lmhosts file - is in the same directory as the - smb.conf(5)> file. + is in the same directory as the smb.conf + 5 file. VERSION - This man page is correct for version 2.2 of - the Samba suite. + This man page is correct for version 3.0 of the Samba suite. SEE ALSO - smbclient(1) - , - smb.conf(5), and - smbpasswd(8) + + smbclient1 + , smb.conf5 + , and smbpasswd + 8 @@ -108,7 +108,8 @@ ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook + XML 4.2 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/net.8.sgml b/docs/docbook/manpages/net.8.sgml index aab9032f14..62cee8c1d7 100644 --- a/docs/docbook/manpages/net.8.sgml +++ b/docs/docbook/manpages/net.8.sgml @@ -1,5 +1,5 @@ - + net @@ -42,8 +42,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. The samba net utility is meant to work just like the net utility available for windows and DOS. @@ -65,7 +65,8 @@ -w target-workgroup - Sets target workgroup or domain. You have to specify either this option or the IP address or the name of a server. + Sets target workgroup or domain. You have to specify + either this option or the IP address or the name of a server. @@ -86,7 +87,8 @@ -I ip-address - IP address of target server to use. You have to specify either this option or a target workgroup or a target server. + IP address of target server to use. You have to + specify either this option or a target workgroup or a target server. @@ -114,7 +116,8 @@ -S server - Name of target server. You should specify either this option or a target workgroup or a target IP address. + Name of target server. You should specify either + this option or a target workgroup or a target IP address. @@ -211,7 +214,7 @@ SYSTEM - Displays the time on the remote server in a format ready for /bin/date + Displays the time on the remote server in a format ready for /bin/date @@ -219,7 +222,7 @@ SET Tries to set the date and time of the local server to that on - the remote server using /bin/date. + the remote server using /bin/date. @@ -276,7 +279,7 @@ - USER ADD <name> [password] [-F user flags] [misc. options + USER ADD <name> [password] [-F user flags] [misc. options] Add specified user diff --git a/docs/docbook/manpages/nmbd.8.sgml b/docs/docbook/manpages/nmbd.8.sgml index db920c79a1..6c7ecce4e9 100644 --- a/docs/docbook/manpages/nmbd.8.sgml +++ b/docs/docbook/manpages/nmbd.8.sgml @@ -1,5 +1,5 @@ - + nmbd @@ -35,7 +35,8 @@ DESCRIPTION - This program is part of the Samba suite. + This program is part of the Samba + 7 suite. nmbd is a server that understands and can reply to NetBIOS over IP name service requests, like @@ -57,8 +58,8 @@ option (see OPTIONS below). Thus nmbd will reply to broadcast queries for its own name(s). Additional names for nmbd to respond on can be set - via parameters in the - smb.conf(5) configuration file. + via parameters in the smb.conf + 5 configuration file. nmbd can also be used as a WINS (Windows Internet Name Server) server. What this basically means @@ -124,7 +125,7 @@ server is executed on the command line of a shell. Setting this parameter negates the implicit daemon mode when run from the command line. nmbd also logs to standard - output, as if the -S parameter had been + output, as if the -S parameter had been given. @@ -147,10 +148,10 @@ NetBIOS lmhosts file. The lmhosts file is a list of NetBIOS names to IP addresses that is loaded by the nmbd server and used via the name - resolution mechanism - name resolve order described in smb.conf(5) - to resolve any NetBIOS name queries needed by the server. Note + resolution mechanism name resolve + order described in smb.conf + 5 to resolve any + NetBIOS name queries needed by the server. Note that the contents of this file are NOT used by nmbd to answer any name queries. Adding a line to this file affects name NetBIOS resolution @@ -160,9 +161,8 @@ Samba as part of the build process. Common defaults are /usr/local/samba/lib/lmhosts, /usr/samba/lib/lmhosts or - /etc/lmhosts. See the - lmhosts(5) - man page for details on the contents of this file. + /etc/samba/lmhosts. See the lmhosts + 5 man page for details on the contents of this file. @@ -191,9 +191,9 @@ cryptic. Note that specifying this parameter here will override - the log level - parameter in the - smb.conf(5) file. + the log level + parameter in the smb.conf + 5 file. @@ -216,11 +216,12 @@ -n <primary NetBIOS name> This option allows you to override the NetBIOS name that Samba uses for itself. This is identical - to setting the - NetBIOS name parameter in the - smb.conf file. However, a command + to setting the NetBIOS + name parameter in the smb.conf + 5 file. However, a command line setting will take precedence over settings in - smb.conf. + smb.conf + 5. @@ -241,8 +242,8 @@ this may be changed when Samba is autoconfigured. The file specified contains the configuration details - required by the server. See - smb.conf(5) for more information. + required by the server. See smb.conf + 5 for more information. @@ -258,7 +259,7 @@ inetd meta-daemon, this file must contain suitable startup information for the meta-daemon. See the UNIX_INSTALL.html document + url="install.html">install document for details. @@ -271,7 +272,7 @@ If running the server as a daemon at startup, this file will need to contain an appropriate startup sequence for the server. See the UNIX_INSTALL.html document + url="install.html">"How to Install and Test SAMBA" document for details. @@ -281,21 +282,23 @@ meta-daemon inetd, this file must contain a mapping of service name (e.g., netbios-ssn) to service port (e.g., 139) and protocol type (e.g., tcp). - See the UNIX_INSTALL.html + See the "How to Install and Test SAMBA" document for details. /usr/local/samba/lib/smb.conf - This is the default location of the - smb.conf - server configuration file. Other common places that systems + This is the default location of + the smb.conf + 5 server + configuration file. Other common places that systems install this file are /usr/samba/lib/smb.conf - and /etc/smb.conf. + and /etc/samba/smb.conf. When run as a WINS server (see the - wins support - parameter in the smb.conf(5) man page), + wins support + parameter in the smb.conf + 5 man page), nmbd will store the WINS database in the file wins.dat in the var/locks directory configured under @@ -303,9 +306,9 @@ If nmbd is acting as a browse master (see the local master - parameter in the smb.conf(5) man page, - nmbd + url="smb.conf.5.html#LOCALMASTER">local master + parameter in the smb.conf + 5 man page, nmbd will store the browsing database in the file browse.dat in the var/locks directory configured under wherever Samba was configured to install itself. @@ -331,10 +334,11 @@ cause nmbd to dump out its server database in the log.nmb file. - The debug log level of nmbd may be raised or lowered using - smbcontrol(1) - (SIGUSR[1|2] signals are no longer used in Samba 2.2). This is - to allow transient problems to be diagnosed, whilst still running + The debug log level of nmbd may be raised or lowered + using smbcontrol + 1 (SIGUSR[1|2] signals + are no longer used since Samba 2.2). This is to allow + transient problems to be diagnosed, whilst still running at a normally low log level. @@ -348,14 +352,15 @@ SEE ALSO - inetd(8), smbd(8), - smb.conf(5) - , smbclient(1) - , - testparm(1), - testprns(1), and the Internet RFC's - rfc1001.txt, rfc1002.txt. + + inetd + 8, smbd + 8, smb.conf + 5, smbclient + 1, testparm + 1, testprns + 1, and the Internet + RFC's rfc1001.txt, rfc1002.txt. In addition the CIFS (formerly SMB) specification is available as a link from the Web page http://samba.org/cifs/. @@ -371,11 +376,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook + XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/nmblookup.1.sgml b/docs/docbook/manpages/nmblookup.1.sgml index 33ae631ed9..7dd7f105d7 100644 --- a/docs/docbook/manpages/nmblookup.1.sgml +++ b/docs/docbook/manpages/nmblookup.1.sgml @@ -36,8 +36,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. nmblookup is used to query NetBIOS names and map them to IP addresses in a network using NetBIOS over TCP/IP @@ -66,7 +66,7 @@ query to a machine running a WINS server and the user wishes to query the names in the WINS server. If this bit is unset the normal (broadcast responding) NetBIOS processing code - on a machine is used instead. See rfc1001, rfc1002 for details. + on a machine is used instead. See RFC1001, RFC1002 for details. @@ -86,8 +86,8 @@ where it ignores the source port of the requesting packet and only replies to UDP port 137. Unfortunately, on most UNIX systems root privilege is needed to bind to this port, and - in addition, if the nmbd(8) - daemon is running on this machine it also binds to this port. + in addition, if the nmbd + 8 daemon is running on this machine it also binds to this port. @@ -115,7 +115,8 @@ query to the broadcast address of the network interfaces as either auto-detected or defined in the interfaces - parameter of the smb.conf (5) file. + parameter of the smb.conf + 5 file. @@ -198,7 +199,7 @@ This is the NetBIOS name being queried. Depending upon the previous options this may be a NetBIOS name or IP address. If a NetBIOS name then the different name types may be specified - by appending '#<type>' to the name. This name may also be + by appending '#<type>' to the name. This name may also be '*', which will return all registered names within a broadcast area. @@ -211,8 +212,8 @@ nmblookup can be used to query a WINS server (in the same way nslookup is - used to query DNS servers). To query a WINS server, - nmblookup must be called like this: + used to query DNS servers). To query a WINS server, nmblookup + must be called like this: nmblookup -U server -R 'name' @@ -233,10 +234,10 @@ SEE ALSO - nmbd(8), - samba(7), and smb.conf(5) - + nmbd + 8, samba + 7, and smb.conf + 5. @@ -249,11 +250,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook + XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/pdbedit.8.sgml b/docs/docbook/manpages/pdbedit.8.sgml index 1484bfec9a..e6231bfa8c 100644 --- a/docs/docbook/manpages/pdbedit.8.sgml +++ b/docs/docbook/manpages/pdbedit.8.sgml @@ -1,7 +1,7 @@ %globalentities; ]> - + pdbedit @@ -42,8 +42,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. The pdbedit program is used to manage the users accounts stored in the sam database and can only be run by root. @@ -67,12 +67,11 @@ present in the users database. This option prints a list of user/uid pairs separated by the ':' character. - Example: pdbedit -l - - sorce:500:Simo Sorce - samba:45:Test User - + +sorce:500:Simo Sorce +samba:45:Test User + @@ -85,26 +84,26 @@ out the account fields in a descriptive format. Example: pdbedit -l -v - - --------------- - username: sorce - user ID/Group: 500/500 - user RID/GRID: 2000/2001 - Full Name: Simo Sorce - Home Directory: \\BERSERKER\sorce - HomeDir Drive: H: - Logon Script: \\BERSERKER\netlogon\sorce.bat - Profile Path: \\BERSERKER\profile - --------------- - username: samba - user ID/Group: 45/45 - user RID/GRID: 1090/1091 - Full Name: Test User - Home Directory: \\BERSERKER\samba - HomeDir Drive: - Logon Script: - Profile Path: \\BERSERKER\profile - + +--------------- +username: sorce +user ID/Group: 500/500 +user RID/GRID: 2000/2001 +Full Name: Simo Sorce +Home Directory: \\BERSERKER\sorce +HomeDir Drive: H: +Logon Script: \\BERSERKER\netlogon\sorce.bat +Profile Path: \\BERSERKER\profile +--------------- +username: samba +user ID/Group: 45/45 +user RID/GRID: 1090/1091 +Full Name: Test User +Home Directory: \\BERSERKER\samba +HomeDir Drive: +Logon Script: +Profile Path: \\BERSERKER\profile + @@ -115,14 +114,15 @@ This option sets the "smbpasswd" listing format. It will make pdbedit list the users in the database, printing out the account fields in a format compatible with the - smbpasswd file format. (see the smbpasswd(5) for details) + smbpasswd file format. (see the + smbpasswd + 5 for details) Example: pdbedit -l -w - - sorce:500:508818B733CE64BEAAD3B435B51404EE:D2A2418EFC466A8A0F6B1DBB5C3DB80C:[UX ]:LCT-00000000: - samba:45:0F2B255F7B67A7A9AAD3B435B51404EE:BC281CE3F53B6A5146629CD4751D3490:[UX ]:LCT-3BFA1E8D: - + +sorce:500:508818B733CE64BEAAD3B435B51404EE:D2A2418EFC466A8A0F6B1DBB5C3DB80C:[UX ]:LCT-00000000: +samba:45:0F2B255F7B67A7A9AAD3B435B51404EE:BC281CE3F53B6A5146629CD4751D3490:[UX ]:LCT-3BFA1E8D: + @@ -136,8 +136,6 @@ operations. - - -f fullname @@ -162,7 +160,6 @@ - -D drive This option can be used while adding or @@ -207,9 +204,10 @@ ask for the password to be used. Example: pdbedit -a -u sorce - new password: - retype new password - +new password: +retype new password + + @@ -281,9 +279,9 @@ maximum password age and bad lockout attempt. Example: pdbedit -P "bad lockout attempt" - - account policy value for bad lockout attempt is 0 - + +account policy value for bad lockout attempt is 0 + @@ -296,10 +294,10 @@ Example: pdbedit -P "bad lockout attempt" -V 3 - - account policy value for bad lockout attempt was 0 - account policy value for bad lockout attempt is now 3 - + +account policy value for bad lockout attempt was 0 +account policy value for bad lockout attempt is now 3 + @@ -327,9 +325,9 @@ SEE ALSO - smbpasswd(8), - samba(7) - + smbpasswd + 5, samba + 7 @@ -342,11 +340,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook + XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/rpcclient.1.sgml b/docs/docbook/manpages/rpcclient.1.sgml index 10e0ff438d..933938d438 100644 --- a/docs/docbook/manpages/rpcclient.1.sgml +++ b/docs/docbook/manpages/rpcclient.1.sgml @@ -1,7 +1,7 @@ %globalentities; ]> - + rpcclient @@ -36,8 +36,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. rpcclient is a utility initially developed to test MS-RPC functionality in Samba itself. It has undergone @@ -56,8 +56,8 @@ NetBIOS name of Server to which to connect. The server can be any SMB/CIFS server. The name is resolved using the - name resolve order line from - smb.conf(5). + name resolve order line from smb.conf + 5. @@ -68,11 +68,11 @@ password used in the connection. The format of the file is - - username = <value> - password = <value> - domain = <value> - + +username = <value> +password = <value> +domain = <value> + Make certain that the permissions on the file restrict access from unwanted users. @@ -85,13 +85,10 @@ execute semicolon separated commands (listed below)) - - - - &stdarg.debuglevel; &stdarg.help; - + &stdarg.debuglevel; + -I IP-address IP address is the address of the server to connect to. @@ -163,9 +160,6 @@ it in directly. - - - -W|--workgroup=domain Set the SMB domain of the username. This @@ -175,7 +169,6 @@ opposed to the Domain SAM). - @@ -214,12 +207,10 @@
- - SPOOLSS - adddriver <arch> <config> + adddriver <arch> <config> - Execute an AddPrinterDriver() RPC to install the printer driver information on the server. Note that the driver files should already exist in the directory returned by @@ -229,16 +220,16 @@ The config parameter is defined as follows: - - Long Printer Name:\ - Driver File Name:\ - Data File Name:\ - Config File Name:\ - Help File Name:\ - Language Monitor Name:\ - Default Data Type:\ - Comma Separated list of Files - + +Long Printer Name:\ +Driver File Name:\ +Data File Name:\ +Config File Name:\ +Help File Name:\ +Language Monitor Name:\ +Default Data Type:\ +Comma Separated list of Files + Any empty fields should be enter as the string "NULL". @@ -248,10 +239,7 @@ be "NULL". On a remote NT print server, the Print Monitor for a driver must already be installed prior to adding the driver or else the RPC will fail. - - - - + addprinter <printername> <sharename> <drivername> <port> - Add a printer on the remote server. This printer @@ -387,7 +375,7 @@ From Luke Leighton's original rpcclient man page: - "WARNING! The MSRPC over SMB code has + WARNING! The MSRPC over SMB code has been developed from examining Network traces. No documentation is available from the original creators (Microsoft) on how MSRPC over SMB works, or how the individual MSRPC services work. Microsoft's @@ -395,12 +383,13 @@ to be... a bit flaky in places. The development of Samba's implementation is also a bit rough, - and as more of the services are understood, it can even result in - versions of smbd(8) and rpcclient(1) - that are incompatible for some commands or services. Additionally, + and as more of the services are understood, it can even result in + versions of smbd + 8 and rpcclient + 1 that are incompatible for some commands or services. Additionally, the developers are sending reports to Microsoft, and problems found or reported to Microsoft are fixed in Service Packs, which may - result in incompatibilities." + result in incompatibilities. @@ -422,7 +411,8 @@ The original rpcclient man page was written by Matthew Geddes, Luke Kenneth Casson Leighton, and rewritten by Gerald Carter. The conversion to DocBook for Samba 2.2 was done by Gerald - Carter. + Carter. The conversion to DocBook XML 4.2 for Samba 3.0 was + done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/samba.7.sgml b/docs/docbook/manpages/samba.7.sgml index 17865edd81..a352a6a7c6 100644 --- a/docs/docbook/manpages/samba.7.sgml +++ b/docs/docbook/manpages/samba.7.sgml @@ -1,5 +1,5 @@ - + samba @@ -8,7 +8,7 @@ - SAMBA + Samba A Windows SMB/CIFS fileserver for UNIX @@ -29,26 +29,30 @@ - smbd - The smbd - daemon provides the file and print services to + smbd + 8 + The smbd daemon provides the file and print services to SMB clients, such as Windows 95/98, Windows NT, Windows for Workgroups or LanManager. The configuration file - for this daemon is described in smb.conf + for this daemon is described in smb.conf + 5 - nmbd + nmbd + 8 The nmbd daemon provides NetBIOS nameservice and browsing support. The configuration file for this daemon - is described in smb.conf + is described in smb.conf + 5 - smbclient + smbclient + 1 The smbclient program implements a simple ftp-like client. This is useful for accessing SMB shares on other compatible @@ -59,15 +63,17 @@ - testparm + testparm + 1 The testparm - utility is a simple syntax checker for Samba's - smb.confconfiguration file. + utility is a simple syntax checker for Samba's smb.conf + 5 configuration file. - testprns + testprns + 1 The testprns utility supports testing printer names defined in your printcap file used @@ -76,7 +82,8 @@ - smbstatus + smbstatus + 1 The smbstatus tool provides access to information about the current connections to smbd. @@ -84,7 +91,8 @@ - nmblookup + nmblookup + 1 The nmblookup tools allows NetBIOS name queries to be made from a UNIX host. @@ -92,15 +100,18 @@ - make_smbcodepage - The make_smbcodepage - utility provides a means of creating SMB code page - definition files for your smbd server. + smbgroupedit + 8 + The smbgroupedit + tool allows for mapping unix groups to NT Builtin, + Domain, or Local groups. Also it allows setting + priviledges for that group, such as saAddUser, etc. - smbpasswd + smbpasswd + 8 The smbpasswd command is a tool for changing LanMan and Windows NT password hashes on Samba and Windows NT servers. @@ -147,8 +158,8 @@ list. Details on how to join the mailing list are given in the README file that comes with Samba. - If you have access to a WWW viewer (such as Netscape - or Mosaic) then you will also find lots of useful information, + If you have access to a WWW viewer (such as Mozilla + or Konqueror) then you will also find lots of useful information, including back issues of the Samba mailing list, at http://lists.samba.org. @@ -156,7 +167,7 @@ VERSION - This man page is correct for version 2.2 of the + This man page is correct for version 3.0 of the Samba suite. @@ -170,8 +181,8 @@ If you have patches to submit, visit http://devel.samba.org/ - for information on how to do it properly. We prefer patches in - diff -u format. + for information on how to do it properly. We prefer patches + in diff -u format. @@ -206,11 +217,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML + 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smb.conf.5.sgml b/docs/docbook/manpages/smb.conf.5.sgml index 01f767d256..9a2ea4fbde 100644 --- a/docs/docbook/manpages/smb.conf.5.sgml +++ b/docs/docbook/manpages/smb.conf.5.sgml @@ -1,5 +1,5 @@ - + smb.conf @@ -15,14 +15,13 @@ SYNOPSIS - The smb.conf file is a configuration - file for the Samba suite. smb.conf contains - runtime configuration information for the Samba programs. The - smb.conf file is designed to be configured and - administered by the swat(8) - program. The complete description of the file format and - possible parameters held within are here for reference purposes. - + The smb.conf file is a configuration + file for the Samba suite. smb.conf contains + runtime configuration information for the Samba programs. The smb.conf file + is designed to be configured and administered by the swat + 8 program. The complete + description of the file format and possible parameters held within + are here for reference purposes. FILE FORMAT @@ -105,13 +104,13 @@ The user has write access to the path /home/bar. The share is accessed via the share name "foo": - - - [foo] - path = /home/bar - read only = no - - + + +[foo] + path = /home/bar + read only = no + + The following sample section defines a printable share. The share is readonly, but printable. That is, the only write @@ -120,15 +119,15 @@ access will be permitted as the default guest user (specified elsewhere): - - - [aprinter] - path = /usr/spool/public - read only = yes - printable = yes - guest ok = yes - - + + +[aprinter] + path = /usr/spool/public + read only = yes + printable = yes + guest ok = yes + + @@ -192,12 +191,12 @@ than others. The following is a typical and suitable [homes] section: - - - [homes] - read only = no - - + + +[homes] + read only = no + + An important point is that if guest access is specified in the [homes] section, all home directories will be @@ -257,12 +256,12 @@ it. A typical [printers] entry would look like this: - - [printers] - path = /usr/spool/public - guest ok = yes - printable = yes - + +[printers] + path = /usr/spool/public + guest ok = yes + printable = yes + All aliases given for a printer in the printcap file are legitimate printer names as far as the server is concerned. @@ -270,11 +269,11 @@ to set up a pseudo-printcap. This is a file consisting of one or more lines like this: - - - alias|alias|alias|alias... - - + + +alias|alias|alias|alias... + + Each alias should be an acceptable printer name for your printing subsystem. In the [global] section, specify @@ -472,7 +471,7 @@ There are some quite creative things that can be done - with these substitutions and other smb.conf options. @@ -552,7 +551,7 @@ then steps 1 to 5 are skipped. - + If the client has passed a username/password pair and that username/password pair is validated by the UNIX system's password programs then the connection is made as that @@ -805,7 +804,7 @@ allow hosts available blocking locks -block size + block size browsable browseable case sensitive @@ -937,10 +936,10 @@ - abort shutdown script (G) + abort shutdown script (G) This parameter only exists in the HEAD cvs branch - This a full path name to a script called by - smbd(8) that + This a full path name to a script called by smbd + 8 that should stop a shutdown procedure issued by the shutdown script. @@ -952,7 +951,7 @@ - addprinter command (G) + addprinter command (G) With the introduction of MS-RPC based printing support for Windows NT/2000 clients in Samba 2.2, The MS Add Printer Wizard (APW) icon is now also available in the @@ -966,12 +965,12 @@ will perform the necessary operations for adding the printer to the print system and to add the appropriate service definition to the smb.conf file in order that it can be - shared by smbd(8) - . + shared by smbd + 8. The addprinter command is automatically invoked with the following parameter (in - order: + order): printer name @@ -997,7 +996,7 @@ See also deleteprinter command, printing, + linkend="PRINTING">printing, show add printer wizard @@ -1010,7 +1009,7 @@ - add share command (G) + add share command (G) Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server Manager. The add share command is used to define an @@ -1064,9 +1063,10 @@ - add machine script (G) + add machine script (G) This is the full pathname to a script that will - be run by smbd(8) when a machine is added + be run by smbd + 8 when a machine is added to it's domain using the administrator username and password method. This option is only required when using sam back-ends tied to the @@ -1082,7 +1082,7 @@ - ads server (G) + ads server (G) If this option is specified, samba does not try to figure out what ads server to use itself, but uses the specified ads server. Either one DNS name or IP @@ -1095,10 +1095,10 @@ - add user script (G) + add user script (G) This is the full pathname to a script that will - be run AS ROOT by smbd(8) - under special circumstances described below. + be run AS ROOT by smbd + 8 under special circumstances described below. Normally, a Samba server requires that UNIX users are created for all users accessing files on this server. For sites @@ -1108,16 +1108,16 @@ url="smbd.8.html">smbd to create the required UNIX users ON DEMAND when a user accesses the Samba server. - In order to use this option, smbd - must NOT be set to security = share + In order to use this option, smbd + 8 must NOT be set to security = share and add user script must be set to a full pathname for a script that will create a UNIX user given one argument of %u, which expands into the UNIX user name to create. When the Windows user attempts to access the Samba server, - at login (session setup in the SMB protocol) time, - smbd contacts the password server and + at login (session setup in the SMB protocol) time, smbd + 8 contacts the password server and attempts to authenticate the given user with the given password. If the authentication succeeds then smbd attempts to find a UNIX user in the UNIX password database to map the @@ -1145,10 +1145,10 @@ - add group script (G) + add group script (G) This is the full pathname to a script that will - be run AS ROOT by smbd(8) when a new group is + be run AS ROOT by smbd + 8 when a new group is requested. It will expand any %g to the group name passed. This script is only useful for installations using the @@ -1161,7 +1161,7 @@ - admin users (S) + admin users (S) This is a list of users who will be granted administrative privileges on the share. This means that they will do all file operations as the super-user (root). @@ -1177,13 +1177,13 @@ - add user to group script (G) + add user to group script (G) Full path to the script that will be called when a user is added to a group using the Windows NT domain administration - tools. It will be run by smbd(8) - AS ROOT. Any %g will be - replaced with the group name and any %u will - be replaced with the user name. + tools. It will be run by smbd + 8 AS ROOT. + Any %g will be replaced with the group name and + any %u will be replaced with the user name. Default: add user to group script = @@ -1194,13 +1194,13 @@ - allow hosts (S) + allow hosts (S) Synonym for hosts allow. - algorithmic rid base (G) + algorithmic rid base (G) This determines how Samba will use its algorithmic mapping from uids/gid to the RIDs needed to construct NT Security Identifiers. @@ -1223,7 +1223,7 @@ - allow trusted domains (G) + allow trusted domains (G) This option only takes effect when the security option is set to server or domain. @@ -1247,10 +1247,9 @@ - announce as (G) - This specifies what type of server - nmbd - will announce itself as, to a network neighborhood browse + announce as (G) + This specifies what type of server nmbd + 8 will announce itself as, to a network neighborhood browse list. By default this is set to Windows NT. The valid options are : "NT Server" (which can also be written as "NT"), "NT Workstation", "Win95" or "WfW" meaning Windows NT Server, @@ -1269,7 +1268,7 @@ - announce version (G) + announce version (G) This specifies the major and minor version numbers that nmbd will use when announcing itself as a server. The default is 4.9. Do not change this parameter unless you have a specific @@ -1284,7 +1283,7 @@ - auto services (G) + auto services (G) This is a synonym for the preload. @@ -1293,7 +1292,7 @@ - auth methods (G) + auth methods (G) This option allows the administrator to chose what authentication methods smbd will use when authenticating a user. This option defaults to sensible values based on @@ -1311,7 +1310,7 @@ - available (S) + available (S) This parameter lets you "turn off" a service. If available = no, then ALL attempts to connect to the service will fail. Such failures are @@ -1325,12 +1324,12 @@ - bind interfaces only (G) + bind interfaces only (G) This global parameter allows the Samba admin to limit what interfaces on a machine will serve SMB requests. It - affects file service smbd(8) and - name service nmbd(8) in slightly - different ways. + affects file service smbd + 8 and name service nmbd + 8 in a slightly different ways. For name service it causes nmbd to bind to ports 137 and 138 on the interfaces listed in the nmbd. - For file service it causes smbd(8) - to bind only to the interface list given in the + For file service it causes smbd + 8 to bind only to the interface list + given in the interfaces parameter. This restricts the networks that smbd will serve to packets coming in those interfaces. Note that you should not use this parameter for machines @@ -1360,10 +1360,9 @@ If bind interfaces only is set then unless the network address 127.0.0.1 is added - to the interfaces parameter list smbpasswd(8) - and swat(8) may - not work as expected due to the reasons covered below. + to the interfaces parameter list smbpasswd + 8 and swat + 8 may not work as expected due to the reasons covered below. To change a users SMB password, the smbpasswd by default connects to the localhost - 127.0.0.1 @@ -1373,9 +1372,9 @@ interfaces parameter list then smbpasswd will fail to connect in it's default mode. smbpasswd can be forced to use the primary IP interface - of the local host by using its - -r remote machine - parameter, with remote machine set + of the local host by using its smbpasswd + 8 -r remote machine + parameter, with remote machine set to the IP name of the primary interface of the local host. The swat status page tries to connect with @@ -1395,9 +1394,10 @@ - blocking locks (S) - This parameter controls the behavior of smbd(8) when given a request by a client + blocking locks (S) + This parameter controls the behavior + of smbd + 8 when given a request by a client to obtain a byte range lock on a region of an open file, and the request has a time limit associated with it. @@ -1417,9 +1417,9 @@ - block size (S) - This parameter controls the behavior of - smbd(8) when reporting disk free + block size (S) + This parameter controls the behavior of smbd + 8 when reporting disk free sizes. By default, this reports a disk block size of 1024 bytes. @@ -1433,27 +1433,19 @@ Changing this option does not change the disk free reporting size, just the block size unit reported to the client. - - Default: block size = 1024 - Example: block size = 65536 - - - - - + + - browsable (S) + browsable (S) See the browseable. - - - browse list (G) - This controls whether - smbd(8) will serve a browse list to + browse list (G) + This controls whether smbd + 8 will serve a browse list to a client doing a NetServerEnum call. Normally set to yes. You should never need to change this. @@ -1464,7 +1456,7 @@ - browseable (S) + browseable (S) This controls whether this share is seen in the list of available shares in a net view and in the browse list. @@ -1475,7 +1467,7 @@ - case sensitive (S) + case sensitive (S) See the discussion in the section NAME MANGLING. @@ -1486,7 +1478,7 @@ - casesignames (S) + casesignames (S) Synonym for case sensitive. @@ -1494,12 +1486,12 @@ - change notify timeout (G) + change notify timeout (G) This SMB allows a client to tell a server to "watch" a particular directory for any changes and only reply to the SMB request when a change has occurred. Such constant scanning of - a directory is expensive under UNIX, hence an - smbd(8) daemon only performs such a scan + a directory is expensive under UNIX, hence an smbd + 8 daemon only performs such a scan on each requested directory once every change notify timeout seconds. @@ -1512,7 +1504,7 @@ - change share command (G) + change share command (G) Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server Manager. The change share command is used to define an @@ -1562,12 +1554,8 @@ - - - - - comment (S) + comment (S) This is a text field that is seen next to a share when a client does a queries the server, either via the network neighborhood or via net view to list what shares @@ -1584,7 +1572,7 @@ - config file (G) + config file (G) This allows you to override the config file to use, instead of the default (usually smb.conf). There is a chicken and egg problem here as this option is set @@ -1608,7 +1596,7 @@ - copy (S) + copy (S) This parameter allows you to "clone" service entries. The specified service is simply duplicated under the current service's name. Any parameters specified in the current @@ -1626,7 +1614,7 @@ - create mask (S) + create mask (S) A synonym for this parameter is create mode . @@ -1670,14 +1658,14 @@ - create mode (S) + create mode (S) This is a synonym for create mask. - csc policy (S) + csc policy (S) This stands for client-side caching policy, and specifies how clients capable of offline caching will cache the files in the share. The valid values @@ -1696,7 +1684,7 @@ - deadtime (G) + deadtime (G) The value of the parameter (a decimal integer) represents the number of minutes of inactivity before a connection is considered dead, and it is disconnected. The deadtime only takes @@ -1722,7 +1710,7 @@ - debug hires timestamp (G) + debug hires timestamp (G) Sometimes the timestamps in the log messages are needed with a resolution of higher that seconds, this boolean parameter adds microsecond resolution to the timestamp @@ -1739,7 +1727,7 @@ - debug pid (G) + debug pid (G) When using only one log file for more then one forked smbd-process there may be hard to follow which process outputs which message. This boolean parameter is adds the process-id @@ -1754,7 +1742,7 @@ - debug timestamp (G) + debug timestamp (G) Samba debug log messages are timestamped by default. If you are running at a high debug level these timestamps @@ -1767,7 +1755,7 @@ - debug uid (G) + debug uid (G) Samba is sometimes run as root and sometime run as the connected user, this boolean parameter inserts the current euid, egid, uid and gid to the timestamp message headers @@ -1783,7 +1771,7 @@ - debuglevel (G) + debuglevel (G) Synonym for log level. @@ -1792,7 +1780,7 @@ - default (G) + default (G) A synonym for default service. @@ -1800,7 +1788,7 @@ - default case (S) + default case (S) See the section on NAME MANGLING. Also note the short preserve case parameter. @@ -1812,7 +1800,7 @@ - default devmode (S) + default devmode (S) This parameter is only applicable to printable services. When smbd is serving Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba @@ -1850,7 +1838,7 @@ - default service (G) + default service (G) This parameter specifies the name of a service which will be connected to if the service actually requested cannot be found. Note that the square brackets are NOT @@ -1876,24 +1864,27 @@ Example: - + [global] default service = pub [pub] path = /%S - + - delete group script (G) + delete group script (G) This is the full pathname to a script that will - be run AS ROOT by smbd(8) when a group is requested to be deleted. It will expand any %g to the group name passed. This script is only useful for installations using the Windows NT domain administration tools. + be run AS ROOT smbd + 8 when a group is requested to be deleted. + It will expand any %g to the group name passed. + This script is only useful for installations using the Windows NT domain administration tools. - deleteprinter command (G) + deleteprinter command (G) With the introduction of MS-RPC based printer support for Windows NT/2000 clients in Samba 2.2, it is now possible to delete printer at run time by issuing the @@ -1919,7 +1910,7 @@ See also addprinter command, printing, + linkend="PRINTING">printing, show add printer wizard @@ -1935,7 +1926,7 @@ - delete readonly (S) + delete readonly (S) This parameter allows readonly files to be deleted. This is not normal DOS semantics, but is allowed by UNIX. @@ -1949,7 +1940,7 @@ - delete share command (G) + delete share command (G) Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server Manager. The delete share command is used to define an @@ -1997,10 +1988,11 @@ - delete user script (G) + delete user script (G) This is the full pathname to a script that will - be run by smbd(8) - when managing user's with remote RPC (NT) tools. + be run by smbd + 8 when managing users + with remote RPC (NT) tools. This script is called when a remote client removes a user @@ -2018,13 +2010,13 @@ - delete user from group script (G) + delete user from group script (G) Full path to the script that will be called when a user is removed from a group using the Windows NT domain administration - tools. It will be run by smbd(8) - AS ROOT. Any %g will be - replaced with the group name and any %u will - be replaced with the user name. + tools. It will be run by smbd + 8 AS ROOT. + Any %g will be replaced with the group name and + any %u will be replaced with the user name. Default: delete user from group script = @@ -2035,7 +2027,7 @@ - delete veto files (S) + delete veto files (S) This option is used when Samba is attempting to delete a directory that contains one or more vetoed directories (see the veto files @@ -2064,7 +2056,7 @@ - deny hosts (S) + deny hosts (S) Synonym for hosts deny. @@ -2073,7 +2065,7 @@ - dfree command (G) + dfree command (G) The dfree command setting should only be used on systems where a problem occurs with the internal disk space calculations. This has been known to happen with Ultrix, @@ -2106,17 +2098,17 @@ Where the script dfree (which must be made executable) could be: - - #!/bin/sh - df $1 | tail -1 | awk '{print $2" "$4}' - + +#!/bin/sh +df $1 | tail -1 | awk '{print $2" "$4}' + or perhaps (on Sys V based systems): - - #!/bin/sh - /usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}' - + +#!/bin/sh +/usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}' + Note that you may have to replace the command names with full path names on some systems. @@ -2127,7 +2119,7 @@ - directory (S) + directory (S) Synonym for path . @@ -2135,7 +2127,7 @@ - directory mask (S) + directory mask (S) This parameter is the octal modes which are used when converting DOS modes to UNIX modes when creating UNIX directories. @@ -2183,7 +2175,7 @@ - directory mode (S) + directory mode (S) Synonym for directory mask @@ -2191,7 +2183,7 @@ - directory security mask (S) + directory security mask (S) This parameter controls what UNIX permission bits can be modified when a Windows NT client is manipulating the UNIX permission on a directory using the native NT security dialog @@ -2226,7 +2218,7 @@ - disable netbios (G) + disable netbios (G) Enabling this parameter will disable netbios support in Samba. Netbios is the only available form of browsing in all windows versions except for 2000 and XP. @@ -2241,7 +2233,7 @@ - disable spoolss (G) + disable spoolss (G) Enabling this parameter will disable Samba's support for the SPOOLSS set of MS-RPC's and will yield identical behavior as Samba 2.0.x. Windows NT/2000 clients will downgrade to using @@ -2262,7 +2254,7 @@ - display charset (G) + display charset (G) Specifies the charset that samba will use to print messages to stdout and stderr and SWAT will use. Should generally be the same as the unix charset. @@ -2277,12 +2269,12 @@ - dns proxy (G) - Specifies that nmbd(8) - when acting as a WINS server and finding that a NetBIOS name has not - been registered, should treat the NetBIOS name word-for-word as a DNS - name and do a lookup with the DNS server for that name on behalf of - the name-querying client. + dns proxy (G) + Specifies that nmbd + 8 when acting as a WINS server and + finding that a NetBIOS name has not been registered, should treat the + NetBIOS name word-for-word as a DNS name and do a lookup with the DNS server + for that name on behalf of the name-querying client. Note that the maximum length for a NetBIOS name is 15 characters, so the DNS name (or DNS alias) can likewise only be @@ -2300,7 +2292,7 @@ - domain logons (G) + domain logons (G) If set to yes, the Samba server will serve Windows 95/98 Domain logons for the workgroup it is in. Samba 2.2 @@ -2315,20 +2307,20 @@ - domain master (G) - Tell - nmbd(8) to enable WAN-wide browse list + domain master (G) + Tell smbd + 8 to enable WAN-wide browse list collation. Setting this option causes nmbd to claim a special domain specific NetBIOS name that identifies it as a domain master browser for its given workgroup. Local master browsers in the same workgroup on broadcast-isolated subnets will give this nmbd their local browse lists, - and then ask smbd(8) - for a complete copy of the browse list for the whole wide area - network. Browser clients will then contact their local master browser, - and will receive the domain-wide browse list, instead of just the list - for their broadcast-isolated subnet. + and then ask smbd + 8 for a complete copy of the browse + list for the whole wide area network. Browser clients will then contact + their local master browser, and will receive the domain-wide browse list, + instead of just the list for their broadcast-isolated subnet. Note that Windows NT Primary Domain Controllers expect to be able to claim this workgroup specific special @@ -2353,7 +2345,7 @@ - dont descend (S) + dont descend (S) There are certain directories on some systems (e.g., the /proc tree under Linux) that are either not of interest to clients or are infinitely deep (recursive). This @@ -2372,7 +2364,7 @@ - dos charset (G) + dos charset (G) DOS SMB clients assume the server has the same charset as they do. This option specifies which charset Samba should talk to DOS clients. @@ -2380,14 +2372,14 @@ The default depends on which charsets you have instaled. Samba tries to use charset 850 but falls back to ASCII in - case it is not available. Run testparm(1) - to check the default on your system. + case it is not available. Run testparm + 1 to check the default on your system. - dos filemode (S) + dos filemode (S) The default behavior in Samba is to provide UNIX-like behavior where only the owner of a file/directory is able to change the permissions on it. However, this behavior @@ -2406,13 +2398,13 @@ - dos filetime resolution (S) + dos filetime resolution (S) Under the DOS and Windows FAT filesystem, the finest granularity on time resolution is two seconds. Setting this parameter for a share causes Samba to round the reported time down to the nearest two second boundary when a query call that requires one second - resolution is made to smbd(8) - . + resolution is made to smbd + 8. This option is mainly used as a compatibility option for Visual C++ when used against Samba shares. If oplocks are enabled on a @@ -2432,14 +2424,15 @@ - dos filetimes (S) + dos filetimes (S) Under DOS and Windows, if a user can write to a file they can change the timestamp on it. Under POSIX semantics, only the owner of the file or root may change the timestamp. By default, Samba runs with POSIX semantics and refuses to change the timestamp on a file if the user smbd is acting on behalf of is not the file owner. Setting this option to - yes allows DOS semantics and smbd will change the file + yes allows DOS semantics and smbd + 8 will change the file timestamp as DOS requires. Default: dos filetimes = no @@ -2448,7 +2441,7 @@ - encrypt passwords (G) + encrypt passwords (G) This boolean controls whether encrypted passwords will be negotiated with the client. Note that Windows NT 4.0 SP3 and above and also Windows 98 will by default expect encrypted passwords @@ -2457,10 +2450,11 @@ directory docs/ shipped with the source code. In order for encrypted passwords to work correctly - smbd(8) must either - have access to a local smbpasswd(5) - file (see the - smbpasswd(8) program for information on how to set up + smbd + 8 must either + have access to a local smbpasswd + 5 file (see the smbpasswd + 8 program for information on how to set up and maintain this file), or set the security = [server|domain|ads] parameter which causes smbd to authenticate against another @@ -2471,7 +2465,7 @@ - enhanced browsing (G) + enhanced browsing (G) This option enables a couple of enhancements to cross-subnet browse propagation that have been added in Samba but which are not standard in Microsoft implementations. @@ -2497,7 +2491,7 @@ - enumports command (G) + enumports command (G) The concept of a "port" is fairly foreign to UNIX hosts. Under Windows NT/2000 print servers, a port is associated with a port monitor and generally takes the form of @@ -2520,7 +2514,7 @@ - exec (S) + exec (S) This is a synonym for preexec. @@ -2528,7 +2522,7 @@ - fake directory create times (S) + fake directory create times (S) NTFS and Windows VFAT file systems keep a create time for all files and directories. This is not the same as the ctime - status change time - that Unix keeps, so Samba by default @@ -2562,7 +2556,7 @@ - fake oplocks (S) + fake oplocks (S) Oplocks are the way that SMB clients get permission from a server to locally cache file operations. If a server grants an oplock (opportunistic lock) then the client is free to assume @@ -2594,10 +2588,11 @@ - follow symlinks (S) + follow symlinks (S) This parameter allows the Samba administrator - to stop smbd(8) - from following symbolic links in a particular share. Setting this + to stop smbd + 8 from following symbolic + links in a particular share. Setting this parameter to no prevents any file or directory that is a symbolic link from being followed (the user will get an error). This option is very useful to stop users from adding a @@ -2614,7 +2609,7 @@ - force create mode (S) + force create mode (S) This parameter specifies a set of UNIX mode bit permissions that will always be set on a file created by Samba. This is done by bitwise 'OR'ing these bits onto @@ -2642,7 +2637,7 @@ - force directory mode (S) + force directory mode (S) This parameter specifies a set of UNIX mode bit permissions that will always be set on a directory created by Samba. This is done by bitwise 'OR'ing these bits onto the @@ -2671,7 +2666,7 @@ - force directory security mode (S) + force directory security mode (S) This parameter controls what UNIX permission bits can be modified when a Windows NT client is manipulating the UNIX permission on a directory using the native NT security dialog box. @@ -2707,7 +2702,7 @@ - force group (S) + force group (S) This specifies a UNIX group name that will be assigned as the default primary group for all users connecting to this service. This is useful for sharing files by ensuring @@ -2743,7 +2738,7 @@ - force security mode (S) + force security mode (S) This parameter controls what UNIX permission bits can be modified when a Windows NT client is manipulating the UNIX permission on a file using the native NT security dialog @@ -2781,7 +2776,7 @@ - force user (S) + force user (S) This specifies a UNIX user name that will be assigned as the default user for all users connecting to this service. This is useful for sharing files. You should also use it carefully @@ -2809,11 +2804,11 @@ - fstype (S) + fstype (S) This parameter allows the administrator to configure the string that specifies the type of filesystem a share - is using that is reported by smbd(8) - when a client queries the filesystem type + is using that is reported by smbd + 8 when a client queries the filesystem type for a share. The default type is NTFS for compatibility with Windows NT but this can be changed to other strings such as Samba or FAT @@ -2826,7 +2821,7 @@ - getwd cache (G) + getwd cache (G) This is a tuning option. When this is enabled a caching algorithm will be used to reduce the time taken for getwd() calls. This can have a significant impact on performance, especially @@ -2840,7 +2835,7 @@ - group (S) + group (S) Synonym for force group. @@ -2848,7 +2843,7 @@ - guest account (S) + guest account (S) This is a username which will be used for access to services which are specified as guest ok (see below). Whatever privileges this @@ -2878,7 +2873,7 @@ - guest ok (S) + guest ok (S) If this parameter is yes for a service, then no password is required to connect to the service. Privileges will be those of the @@ -2894,7 +2889,7 @@ - guest only (S) + guest only (S) If this parameter is yes for a service, then only guest connections to the service are permitted. This parameter will have no effect if @@ -2910,7 +2905,7 @@ - hide dot files (S) + hide dot files (S) This is a boolean parameter that controls whether files starting with a dot appear as hidden files. @@ -2920,7 +2915,7 @@ - hide files(S) + hide files(S) This is a list of files or directories that are not visible but are accessible. The DOS 'hidden' attribute is applied to any files or directories that match. @@ -2958,7 +2953,7 @@ - hide local users(G) + hide local users(G) This parameter toggles the hiding of local UNIX users (root, wheel, floppy, etc) from remote clients. @@ -2968,7 +2963,7 @@ - hide unreadable (G) + hide unreadable (G) This parameter prevents clients from seeing the existance of files that cannot be read. Defaults to off. @@ -2977,7 +2972,7 @@ - hide unwriteable files (G) + hide unwriteable files (G) This parameter prevents clients from seeing the existance of files that cannot be written to. Defaults to off. Note that unwriteable directories are shown as usual. @@ -2988,7 +2983,7 @@ - hide special files (G) + hide special files (G) This parameter prevents clients from seeing special files such as sockets, devices and fifo's in directory listings. @@ -2999,10 +2994,10 @@ - homedir map (G) + homedir map (G) Ifnis homedir - is yes, and smbd(8) is also acting + is yes, and smbd + 8 is also acting as a Win95/98 logon server then this parameter specifies the NIS (or YP) map from which the server for the user's home directory should be extracted. At present, only the Sun @@ -3032,7 +3027,7 @@ - host msdfs (G) + host msdfs (G) This boolean parameter is only available if Samba has been configured and compiled with the --with-msdfs option. If set to yes, @@ -3050,7 +3045,7 @@ - hostname lookups (G) + hostname lookups (G) Specifies whether samba should use (expensive) hostname lookups or use the ip addresses instead. An example place where hostname lookups are currently used is when checking @@ -3066,7 +3061,7 @@ - hosts allow (S) + hosts allow (S) A synonym for this parameter is allow hosts. @@ -3115,9 +3110,9 @@ Note that access still requires suitable user-level passwords. - See testparm(1) - for a way of testing your host access to see if it does - what you expect. + See testparm + 1 for a way of testing your host access + to see if it does what you expect. Default: none (i.e., all hosts permitted access) @@ -3130,7 +3125,7 @@ - hosts deny (S) + hosts deny (S) The opposite of hosts allow - hosts listed here are NOT permitted access to services unless the specific services have their own lists to override @@ -3147,7 +3142,7 @@ - hosts equiv (G) + hosts equiv (G) If this global parameter is a non-null string, it specifies the name of a file to read for the names of hosts and users who will be allowed access without specifying a password. @@ -3176,7 +3171,7 @@ - include (G) + include (G) This allows you to include one config file inside another. The file is included literally, as though typed in place. @@ -3193,7 +3188,7 @@ - inherit acls (S) + inherit acls (S) This parameter can be used to ensure that if default acls exist on parent directories, they are always honored when creating a subdirectory. @@ -3211,7 +3206,7 @@ - inherit permissions (S) + inherit permissions (S) The permissions on new files and directories are normally governed by create mask, @@ -3252,7 +3247,7 @@ - interfaces (G) + interfaces (G) This option allows you to override the default network interfaces list that Samba will use for browsing, name registration and other NBT traffic. By default Samba will query @@ -3304,7 +3299,7 @@ - invalid users (S) + invalid users (S) This is a list of users that should not be allowed to login to this service. This is really a paranoid check to absolutely ensure an improper setting does not breach @@ -3316,12 +3311,12 @@ A name starting with '+' is interpreted only by looking in the UNIX group database. A name starting with - '&' is interpreted only by looking in the NIS netgroup database + '&' is interpreted only by looking in the NIS netgroup database (this requires NIS to be working on your system). The characters - '+' and '&' may be used at the start of the name in either order + '+' and '&' may be used at the start of the name in either order so the value +&group means check the UNIX group database, followed by the NIS netgroup database, and - the value &+group means check the NIS + the value &+group means check the NIS netgroup database, followed by the UNIX group database (the same as the '@' prefix). @@ -3340,7 +3335,7 @@ - keepalive (G) + keepalive (G) The value of the parameter (an integer) represents the number of seconds between keepalive packets. If this parameter is zero, no keepalive packets will be @@ -3360,7 +3355,7 @@ - kernel oplocks (G) + kernel oplocks (G) For UNIXes that support kernel based oplocks (currently only IRIX and the Linux 2.4 kernel), this parameter @@ -3368,10 +3363,10 @@ Kernel oplocks support allows Samba oplocks to be broken whenever a local UNIX process or NFS operation - accesses a file that smbd(8) - has oplocked. This allows complete data consistency between - SMB/CIFS, NFS and local file access (and is a very - cool feature :-). + accesses a file that smbd + 8 has oplocked. This allows complete + data consistency between SMB/CIFS, NFS and local file access (and is + a very cool feature :-). This parameter defaults to on, but is translated to a no-op on systems that no not have the necessary kernel support. @@ -3389,12 +3384,12 @@ - lanman auth (G) - This parameter determines whether or not smbd will - attempt to authenticate users using the LANMAN password hash. - If disabled, only clients which support NT password hashes (e.g. Windows - NT/2000 clients, smbclient, etc... but not Windows 95/98 or the MS DOS - network client) will be able to connect to the Samba host. + lanman auth (G) + This parameter determines whether or not smbd + 8 will attempt to authenticate users + using the LANMAN password hash. If disabled, only clients which support NT + password hashes (e.g. Windows NT/2000 clients, smbclient, etc... but not + Windows 95/98 or the MS DOS network client) will be able to connect to the Samba host. Default : lanman auth = yes @@ -3405,9 +3400,10 @@ - large readwrite (G) - This parameter determines whether or not smbd - supports the new 64k streaming read and write varient SMB requests introduced + large readwrite (G) + This parameter determines whether or not smbd + 8 supports the new 64k streaming + read and write varient SMB requests introduced with Windows 2000. Note that due to Windows 2000 client redirector bugs this requires Samba to be running on a 64-bit capable operating system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve performance by 10% with @@ -3422,14 +3418,15 @@ - ldap admin dn (G) + ldap admin dn (G) The ldap admin dn defines the Distinguished Name (DN) name used by Samba to contact the ldap server when retreiving user account information. The ldap admin dn is used in conjunction with the admin dn password stored in the private/secrets.tdb file. See the - smbpasswd(8) man - page for more information on how to accmplish this. + smbpasswd + 8 man page for more information on how + to accmplish this. @@ -3441,7 +3438,7 @@ - ldap filter (G) + ldap filter (G) This parameter specifies the RFC 2254 compliant LDAP search filter. The default is to match the login name with the uid attribute for all entries matching the sambaAccount @@ -3455,7 +3452,7 @@ - ldap port (G) + ldap port (G) This parameter is only available if Samba has been configure to include the --with-ldapsam option at compile time. @@ -3477,7 +3474,7 @@ - ldap server (G) + ldap server (G) This parameter is only available if Samba has been configure to include the --with-ldapsam option at compile time. @@ -3494,7 +3491,7 @@ - ldap ssl (G) + ldap ssl (G) This option is used to define whether or not Samba should use SSL when connecting to the ldap server This is NOT related to @@ -3528,7 +3525,7 @@ - ldap suffix (G) + ldap suffix (G) Specifies where user and machine accounts are added to the tree. Can be overriden by ldap user suffix and ldap machine suffix. It also used as the base dn for all ldap searches. @@ -3539,7 +3536,7 @@ - ldap user suffix (G) + ldap user suffix (G) It specifies where users are added to the tree. @@ -3552,7 +3549,7 @@ - ldap machine suffix (G) + ldap machine suffix (G) It specifies where machines should be added to the ldap tree. @@ -3564,7 +3561,7 @@ - ldap passwd sync (G) + ldap passwd sync (G) This option is used to define whether or not Samba should sync the LDAP password with the NT and LM hashes for normal accounts (NOT for @@ -3588,7 +3585,7 @@ - ldap trust ids (G) + ldap trust ids (G) Normally, Samba validates each entry in the LDAP server against getpwnam(). This allows LDAP to be used for Samba with the unix system using @@ -3607,7 +3604,7 @@ - level2 oplocks (S) + level2 oplocks (S) This parameter controls whether Samba supports level2 (read-only) oplocks on a share. @@ -3651,9 +3648,9 @@ - lm announce (G) - This parameter determines if - nmbd(8) will produce Lanman announce + lm announce (G) + This parameter determines if nmbd + 8 will produce Lanman announce broadcasts that are needed by OS/2 clients in order for them to see the Samba server in their browse list. This parameter can have three values, yes, no, or @@ -3678,7 +3675,7 @@ - lm interval (G) + lm interval (G) If Samba is set to produce Lanman announce broadcasts needed by OS/2 clients (see the lm announce parameter) then this @@ -3698,7 +3695,7 @@ - load printers (G) + load printers (G) A boolean variable that controls whether all printers in the printcap will be loaded for browsing by default. See the printers section for @@ -3711,9 +3708,9 @@ - local master (G) - This option allows - nmbd(8) to try and become a local master browser + local master (G) + This option allows nmbd + 8 to try and become a local master browser on a subnet. If set to no then nmbd will not attempt to become a local master browser on a subnet and will also lose in all browsing elections. By @@ -3732,7 +3729,7 @@ - lock dir (G) + lock dir (G) Synonym for lock directory. @@ -3740,7 +3737,7 @@ - lock directory (G) + lock directory (G) This option specifies the directory where lock files will be placed. The lock files are used to implement the max connections @@ -3754,7 +3751,7 @@ - lock spin count (G) + lock spin count (G) This parameter controls the number of times that smbd should attempt to gain a byte range lock on the behalf of a client request. Experiments have shown that @@ -3773,7 +3770,7 @@ - lock spin time (G) + lock spin time (G) The time in microseconds that smbd should pause before attempting to gain a failed lock. See lock spin @@ -3787,7 +3784,7 @@ - locking (S) + locking (S) This controls whether or not locking will be performed by the server in response to lock requests from the client. @@ -3815,7 +3812,7 @@ - log file (G) + log file (G) This option allows you to override the name of the Samba log file (also known as the debug file). @@ -3829,7 +3826,7 @@ - log level (G) + log level (G) The value of the parameter (a astring) allows the debug level (logging level) to be specified in the smb.conf file. This parameter has been @@ -3847,7 +3844,7 @@ - logon drive (G) + logon drive (G) This parameter specifies the local path to which the home directory will be connected (see logon home) @@ -3864,7 +3861,7 @@ - logon home (G) + logon home (G) This parameter specifies the home directory location when a Win95/98 or NT Workstation logs into a Samba PDC. It allows you to do @@ -3906,7 +3903,7 @@ - logon path (G) + logon path (G) This parameter specifies the home directory where roaming profiles (NTuser.dat etc files for Windows NT) are stored. Contrary to previous versions of these manual pages, it has @@ -3954,7 +3951,7 @@ - logon script (G) + logon script (G) This parameter specifies the batch file (.bat) or NT command file (.cmd) to be downloaded and run on a machine when a user successfully logs in. The file must contain the DOS @@ -3996,7 +3993,7 @@ - lppause command (S) + lppause command (S) This parameter specifies the command to be executed on the server host in order to stop printing or spooling a specific print job. @@ -4040,7 +4037,7 @@ - lpq cache time (G) + lpq cache time (G) This controls how long lpq info will be cached for to prevent the lpq command being called too often. A separate cache is kept for each variation of the @@ -4069,7 +4066,7 @@ - lpq command (S) + lpq command (S) This parameter specifies the command to be executed on the server host in order to obtain lpq -style printer status information. @@ -4113,7 +4110,7 @@ - lpresume command (S) + lpresume command (S) This parameter specifies the command to be executed on the server host in order to restart or continue printing or spooling a specific print job. @@ -4153,7 +4150,7 @@ - lprm command (S) + lprm command (S) This parameter specifies the command to be executed on the server host in order to delete a print job. @@ -4183,7 +4180,7 @@ - machine password timeout (G) + machine password timeout (G) If a Samba server is a member of a Windows NT Domain (see the security = domain) parameter) then periodically a running @@ -4193,8 +4190,8 @@ will be changed, in seconds. The default is one week (expressed in seconds), the same as a Windows NT Domain member server. - See also smbpasswd(8) - , and the + See also smbpasswd + 8, and the security = domain) parameter. Default: machine password timeout = 604800 @@ -4203,7 +4200,7 @@ - magic output (S) + magic output (S) This parameter specifies the name of a file which will contain output created by a magic script (see the magic script @@ -4223,7 +4220,7 @@ - magic script (S) + magic script (S) This parameter specifies the name of a file which, if opened, will be executed by the server when the file is closed. This allows a UNIX script to be sent to the Samba host and @@ -4254,7 +4251,7 @@ - mangle case (S) + mangle case (S) See the section on NAME MANGLING @@ -4264,7 +4261,7 @@ - mangled map (S) + mangled map (S) This is for those who want to directly map UNIX file names which cannot be represented on Windows/DOS. The mangling of names is not always what is needed. In particular you may have @@ -4289,7 +4286,7 @@ - mangled names (S) + mangled names (S) This controls whether non-DOS names under UNIX should be mapped to DOS-compatible names ("mangled") and made visible, or whether non-DOS names should simply be ignored. @@ -4348,7 +4345,7 @@ - mangling method (G) + mangling method (G) controls the algorithm used for the generating the mangled names. Can take two different values, "hash" and "hash2". "hash" is the default and is the algorithm that has been @@ -4363,7 +4360,7 @@ - mangle prefix (G) + mangle prefix (G) controls the number of prefix characters from the original name used when generating the mangled names. A larger value will give a weaker @@ -4375,10 +4372,10 @@ - mangled stack (G) + mangled stack (G) This parameter controls the number of mangled names - that should be cached in the Samba server - smbd(8). + that should be cached in the Samba server smbd + 8. This stack is a list of recently mangled base names (extensions are only maintained if they are longer than 3 characters @@ -4402,7 +4399,7 @@ - mangling char (S) + mangling char (S) This controls what character is used as the magic character in name mangling. The default is a '~' @@ -4419,7 +4416,7 @@ - map archive (S) + map archive (S) This controls whether the DOS archive attribute should be mapped to the UNIX owner execute bit. The DOS archive bit is set when a file has been modified since its last backup. One @@ -4439,7 +4436,7 @@ - map hidden (S) + map hidden (S) This controls whether DOS style hidden files should be mapped to the UNIX world execute bit. @@ -4454,7 +4451,7 @@ - map system (S) + map system (S) This controls whether DOS style system files should be mapped to the UNIX group execute bit. @@ -4469,14 +4466,15 @@ - map to guest (G) + map to guest (G) This parameter is only useful in security modes other than security = share - i.e. user, server, and domain. This parameter can take three different values, which tell - smbd(8) what to do with user + smbd + 8 what to do with user login requests that don't match a valid UNIX user in some way. The three settings are : @@ -4524,7 +4522,7 @@ - max connections (S) + max connections (S) This option allows the number of simultaneous connections to a service to be limited. If max connections is greater than 0 then connections will be refused if @@ -4544,7 +4542,7 @@ - max disk size (G) + max disk size (G) This option allows you to put an upper limit on the apparent size of disks. If you set this option to 100 then all shares will appear to be not larger than 100 MB in @@ -4571,7 +4569,7 @@ - max log size (G) + max log size (G) This option (an integer in kilobytes) specifies the max size the log file should grow to. Samba periodically checks the size and if it is exceeded it will rename the file, adding @@ -4587,7 +4585,7 @@ - max mux (G) + max mux (G) This option controls the maximum number of outstanding simultaneous SMB operations that Samba tells the client it will allow. You should never need to set this parameter. @@ -4599,9 +4597,10 @@ - max open files (G) + max open files (G) This parameter limits the maximum number of - open files that one smbd(8) file + open files that one smbd + 8 file serving process may have open for a client at any one time. The default for this parameter is set very high (10,000) as Samba uses only one bit per unopened file. @@ -4617,11 +4616,11 @@ - max print jobs (S) + max print jobs (S) This parameter limits the maximum number of jobs allowable in a Samba printer queue at any given moment. - If this number is exceeded, - smbd(8) will remote "Out of Space" to the client. + If this number is exceeded, smbd + 8 will remote "Out of Space" to the client. See all total print jobs. @@ -4633,7 +4632,7 @@ - max protocol (G) + max protocol (G) The value of the parameter (a string) is the highest protocol level that will be supported by the server. @@ -4671,14 +4670,15 @@ - max smbd processes (G) + max smbd processes (G) This parameter limits the maximum number of smbd(8) processes concurrently running on a system and is intended as a stopgap to prevent degrading service to clients in the event that the server has insufficient resources to handle more than this number of connections. Remember that under normal operating - conditions, each user will have an smbd associated with him or her + conditions, each user will have an smbd + 8 associated with him or her to handle connections to all shares from a given host. @@ -4691,8 +4691,9 @@ - max ttl (G) - This option tells nmbd(8) + max ttl (G) + This option tells nmbd + 8 what the default 'time to live' of NetBIOS names should be (in seconds) when nmbd is requesting a name using either a broadcast packet or from a WINS server. You should never need to @@ -4705,9 +4706,9 @@ - max wins ttl (G) - This option tells nmbd(8) - when acting as a WINS server ( + max wins ttl (G) + This option tells smbd + 8 when acting as a WINS server ( wins support = yes) what the maximum 'time to live' of NetBIOS names that nmbd will grant will be (in seconds). You should never need to change this @@ -4723,7 +4724,7 @@ - max xmit (G) + max xmit (G) This option controls the maximum packet size that will be negotiated by Samba. The default is 65535, which is the maximum. In some cases you may find you get better performance @@ -4738,7 +4739,7 @@ - message command (G) + message command (G) This specifies what command to run when the server receives a WinPopup style message. @@ -4748,13 +4749,13 @@ An example is: - message command = csh -c 'xedit %s;rm %s' & + message command = csh -c 'xedit %s;rm %s' & This delivers the message using xedit, then removes it afterwards. NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN IMMEDIATELY. That's why I - have the '&' on the end. If it doesn't return immediately then + have the '&' on the end. If it doesn't return immediately then your PCs may freeze when sending messages (they should recover after 30 seconds, hopefully). @@ -4799,7 +4800,7 @@ Default: no message command Example: message command = csh -c 'xedit %s; - rm %s' & + rm %s' & @@ -4807,7 +4808,7 @@ - min passwd length (G) + min passwd length (G) Synonym for min password length. @@ -4816,7 +4817,7 @@ - min password length (G) + min password length (G) This option sets the minimum length in characters of a plaintext password that smbd will accept when performing UNIX password changing. @@ -4834,7 +4835,7 @@ - min print space (S) + min print space (S) This sets the minimum amount of free disk space that must be available before a user will be able to spool a print job. It is specified in kilobytes. The default is 0, which @@ -4852,7 +4853,7 @@ - min protocol (G) + min protocol (G) The value of the parameter (a string) is the lowest SMB protocol dialect than Samba will support. Please refer to the max protocol @@ -4876,8 +4877,9 @@ - min wins ttl (G) - This option tells nmbd(8) + min wins ttl (G) + This option tells nmbd + 8 when acting as a WINS server ( wins support = yes) what the minimum 'time to live' of NetBIOS names that nmbd will grant will be (in @@ -4890,7 +4892,7 @@ - msdfs proxy (S) + msdfs proxy (S) This parameter indicates that the share is a stand-in for another CIFS share whose location is specified by the value of the parameter. When clients attempt to connect to @@ -4901,7 +4903,7 @@ and host msdfs options to find out how to set up a Dfs root share. - Example: msdfs proxy = \otherserver\someshare + Example: msdfs proxy = \\\\otherserver\\someshare @@ -4909,17 +4911,17 @@ - msdfs root (S) + msdfs root (S) This boolean parameter is only available if Samba is configured and compiled with the --with-msdfs option. If set to yes, Samba treats the share as a Dfs root and allows clients to browse the distributed file system tree rooted at the share directory. Dfs links are specified in the share directory by symbolic - links of the form msdfs:serverA\shareA,serverB\shareB + links of the form msdfs:serverA\\shareA,serverB\\shareB and so on. For more information on setting up a Dfs tree - on Samba, refer to msdfs_setup.html - . + on Samba, refer to "Hosting a Microsoft + Distributed File System tree on Samba" document. See also host msdfs @@ -4929,7 +4931,7 @@ - name cache timeout (G) + name cache timeout (G) Specifies the number of seconds it takes before entries in samba's hostname resolve cache time out. If the timeout is set to 0. the caching is disabled. @@ -4942,7 +4944,7 @@ - name resolve order (G) + name resolve order (G) This option is used by the programs in the Samba suite to determine what naming services to use and in what order to resolve host names to IP addresses. The option takes a space @@ -4995,7 +4997,7 @@ - netbios aliases (G) + netbios aliases (G) This is a list of NetBIOS names that nmbd(8) will advertise as additional names by which the Samba server is known. This allows one machine @@ -5016,7 +5018,7 @@ - netbios name (G) + netbios name (G) This sets the NetBIOS name by which a Samba server is known. By default it is the same as the first component of the host's DNS name. If a machine is a browse server or @@ -5035,7 +5037,7 @@ - netbios scope (G) + netbios scope (G) This sets the NetBIOS scope that Samba will operate under. This should not be set unless every machine on your LAN also sets this value. @@ -5044,7 +5046,7 @@ - nis homedir (G) + nis homedir (G) Get the home share server from a NIS map. For UNIX systems that use an automounter, the user's home directory will often be mounted on a workstation on demand from a remote @@ -5077,7 +5079,7 @@ - non unix account range (G) + non unix account range (G) The non unix account range parameter specifies the range of 'user ids' that are allocated by the various 'non unix account' passdb backends. These backends allow @@ -5101,7 +5103,7 @@ - nt acl support (S) + nt acl support (S) This boolean parameter controls whether smbd(8) will attempt to map UNIX permissions into Windows NT access control lists. @@ -5115,9 +5117,10 @@ - nt pipe support (G) + nt pipe support (G) This boolean parameter controls whether - smbd(8) will allow Windows NT + smbd + 8 will allow Windows NT clients to connect to the NT SMB specific IPC$ pipes. This is a developer debugging option and can be left alone. @@ -5129,7 +5132,7 @@ - nt status support (G) + nt status support (G) This boolean parameter controls whether smbd(8) will negotiate NT specific status support with Windows NT/2k/XP clients. This is a developer @@ -5146,11 +5149,12 @@ - null passwords (G) + null passwords (G) Allow or disallow client access to accounts that have null passwords. - See also smbpasswd (5). + See also smbpasswd + 5. Default: null passwords = no @@ -5160,7 +5164,7 @@ - obey pam restrictions (G) + obey pam restrictions (G) When Samba 2.2 is configured to enable PAM support (i.e. --with-pam), this parameter will control whether or not Samba should obey PAM's account and session management directives. The @@ -5181,7 +5185,7 @@ - only user (S) + only user (S) This is a boolean option that controls whether connections with usernames not in the user list will be allowed. By default this option is disabled so that a @@ -5209,7 +5213,7 @@ - only guest (S) + only guest (S) A synonym for guest only. @@ -5218,7 +5222,7 @@ - oplock break wait time (G) + oplock break wait time (G) This is a tuning parameter added due to bugs in both Windows 9x and WinNT. If Samba responds to a client too quickly when that client issues an SMB that can cause an oplock @@ -5236,15 +5240,15 @@ - oplock contention limit (S) + oplock contention limit (S) This is a very advanced smbd(8) tuning option to improve the efficiency of the granting of oplocks under multiple client contention for the same file. - In brief it specifies a number, which causes smbd not to - grant an oplock even when requested if the approximate number of - clients contending for an oplock on the same file goes over this + In brief it specifies a number, which causes smbd + 8not to grant an oplock even when requested + if the approximate number of clients contending for an oplock on the same file goes over this limit. This causes smbd to behave in a similar way to Windows NT. @@ -5260,7 +5264,7 @@ - oplocks (S) + oplocks (S) This boolean option tells smbd whether to issue oplocks (opportunistic locks) to file open requests on this share. The oplock code can dramatically (approx. 30% or more) improve @@ -5288,13 +5292,16 @@ - ntlm auth (G) - This parameter determines whether or not smbd will + ntlm auth (G) + This parameter determines + whether or not smbd + 8 will attempt to authenticate users using the NTLM password hash. If disabled, only the lanman password hashes will be used. - Please note that at least this option or lanman auth should be enabled in order to be able to log in. + Please note that at least this option or lanman auth should + be enabled in order to be able to log in. Default : ntlm auth = yes @@ -5302,10 +5309,11 @@ - os level (G) + os level (G) This integer value controls what level Samba advertises itself as for browse elections. The value of this - parameter determines whether nmbd(8) + parameter determines whether nmbd + 8 has a chance of becoming a local master browser for the WORKGROUP in the local broadcast area. @@ -5325,7 +5333,7 @@ - os2 driver map (G) + os2 driver map (G) The parameter is used to define the absolute path to a file containing a mapping of Windows NT printer driver names to OS/2 printer driver names. The format is: @@ -5338,10 +5346,9 @@ LaserJet 5L. The need for the file is due to the printer driver namespace - problem described in the Samba + problem described in the Samba Printing HOWTO. For more details on OS/2 clients, please - refer to the OS2-Client-HOWTO - containing in the Samba documentation. + refer to the OS2-Client-HOWTO containing in the Samba documentation. Default: os2 driver map = <empty string> @@ -5350,7 +5357,7 @@ - pam password change (G) + pam password change (G) With the addition of better PAM support in Samba 2.2, this parameter, it is possible to use PAM's password change control flag for Samba. If enabled, then PAM will be used for password @@ -5368,12 +5375,12 @@ - panic action (G) + panic action (G) This is a Samba developer option that allows a - system command to be called when either - smbd(8) or nmbd(8) - crashes. This is usually used to draw attention to the fact that - a problem occurred. + system command to be called when either smbd + 8 or smbd + 8 crashes. This is usually used to + draw attention to the fact that a problem occurred. Default: panic action = <empty string> Example: panic action = "/bin/sleep 90000" @@ -5381,7 +5388,7 @@ - paranoid server security (G) + paranoid server security (G) Some version of NT 4.x allow non-guest users with a bad passowrd. When this option is enabled, samba will not use a broken NT 4.x server as password server, but instead complain @@ -5394,7 +5401,7 @@ - passdb backend (G) + passdb backend (G) This option allows the administrator to chose which backends to retrieve and store passwords with. This allows (for example) both smbpasswd and tdbsam to be used without a recompile. Multiple backends can be specified, separated by spaces. The backends will be searched in the order they are specified. New users are always added to the first backend specified. @@ -5487,13 +5494,13 @@ - passwd chat (G) + passwd chat (G) This string controls the "chat" - conversation that takes places between smbd and the local password changing + conversation that takes places between smbd + 8 and the local password changing program to change the user's password. The string describes a - sequence of response-receive pairs that - smbd(8) uses to determine what to send to the + sequence of response-receive pairs that smbd + 8 uses to determine what to send to the passwd program and what to expect back. If the expected output is not received then the password is not changed. @@ -5515,8 +5522,8 @@ The string can contain the macro %n which is substituted for the new password. The chat sequence can also contain the standard - macros \n, \r, - \t and \s to give line-feed, + macros \\n, \\r, + \\t and \\s to give line-feed, carriage-return, tab and space. The chat sequence string can also contain a '*' which matches any sequence of characters. Double quotes can be used to collect strings with spaces @@ -5538,10 +5545,10 @@ passwd chat debug and pam password change. - Default: passwd chat = *new*password* %n\n - *new*password* %n\n *changed* - Example: passwd chat = "*Enter OLD password*" %o\n - "*Enter NEW password*" %n\n "*Reenter NEW password*" %n\n "*Password + Default: passwd chat = *new*password* %n\\n + *new*password* %n\\n *changed* + Example: passwd chat = "*Enter OLD password*" %o\\n + "*Enter NEW password*" %n\\n "*Reenter NEW password*" %n\\n "*Password changed*" @@ -5549,11 +5556,12 @@ - passwd chat debug (G) + passwd chat debug (G) This boolean specifies if the passwd chat script parameter is run in debug mode. In this mode the strings passed to and received from the passwd chat are printed - in the smbd(8) log with a + in the smbd + 8 log with a debug level of 100. This is a dangerous option as it will allow plaintext passwords to be seen in the smbd log. It is available to help @@ -5576,7 +5584,7 @@ - passwd program (G) + passwd program (G) The name of a program that can be used to set UNIX user passwords. Any occurrences of %u will be replaced with the user name. The user name is checked for @@ -5614,7 +5622,7 @@ - password level (G) + password level (G) Some client/server combinations have difficulty with mixed-case passwords. One offending client is Windows for Workgroups, which for some reason forces passwords to upper @@ -5657,7 +5665,7 @@ - password server (G) + password server (G) By specifying the name of another SMB server (such as a WinNT box) with this option, and using security = domain or security = server you can get Samba @@ -5752,7 +5760,7 @@ - path (S) + path (S) This parameter specifies a directory to which the user of the service is to be given access. In the case of printable services, this is where print data will spool prior to @@ -5783,7 +5791,7 @@ - pid directory (G) + pid directory (G) This option specifies the directory where pid files will be placed. @@ -5795,8 +5803,9 @@ - posix locking (S) - The smbd(8) + posix locking (S) + The smbd + 8 daemon maintains an database of file locks obtained by SMB clients. The default behavior is to map this internal database to POSIX locks. This means that file locks obtained by SMB clients are @@ -5812,7 +5821,7 @@ - postexec (S) + postexec (S) This option specifies a command to be run whenever the service is disconnected. It takes the usual substitutions. The command may be run as the root on some @@ -5837,7 +5846,7 @@ - postscript (S) + postscript (S) This parameter forces a printer to interpret the print files as PostScript. This is done by adding a %! to the start of print output. @@ -5853,7 +5862,7 @@ - preexec (S) + preexec (S) This option specifies a command to be run whenever the service is connected to. It takes the usual substitutions. @@ -5862,12 +5871,12 @@ is an example: preexec = csh -c 'echo \"Welcome to %S!\" | - /usr/local/samba/bin/smbclient -M %m -I %I' & + /usr/local/samba/bin/smbclient -M %m -I %I' & Of course, this could get annoying after a while :-) See also preexec close - and postexec + and postexec . Default: none (no command executed) @@ -5879,7 +5888,7 @@ - preexec close (S) + preexec close (S) This boolean option controls whether a non-zero return code from preexec should close the service being connected to. @@ -5890,7 +5899,7 @@ - preferred master (G) + preferred master (G) This boolean parameter controls if nmbd(8) is a preferred master browser for its workgroup. @@ -5919,7 +5928,7 @@ - prefered master (G) + prefered master (G) Synonym for preferred master for people who cannot spell :-). @@ -5928,7 +5937,7 @@ - preload (G) + preload (G) This is a list of services that you want to be automatically added to the browse lists. This is most useful for homes and printers services that would otherwise not be @@ -5946,7 +5955,7 @@ - preserve case (S) + preserve case (S) This controls if new filenames are created with the case that the client passes, or if they are forced to be the default case @@ -5962,7 +5971,7 @@ - print command (S) + print command (S) After a print job has finished spooling to a service, this command will be used via a system() call to process the spool file. Typically the command specified will @@ -6052,7 +6061,7 @@ - print ok (S) + print ok (S) Synonym for printable. @@ -6062,7 +6071,7 @@ - printable (S) + printable (S) If this parameter is yes, then clients may open, write to and submit spool files on the directory specified for the service. @@ -6080,7 +6089,7 @@ - printcap (G) + printcap (G) Synonym for printcap name. @@ -6090,7 +6099,7 @@ - printcap name (G) + printcap name (G) This parameter may be used to override the compiled-in default printcap name used by the server (usually /etc/printcap). See the discussion of the A minimal printcap file would look something like this: - - print1|My Printer 1 - print2|My Printer 2 - print3|My Printer 3 - print4|My Printer 4 - print5|My Printer 5 - + +print1|My Printer 1 +print2|My Printer 2 +print3|My Printer 3 +print4|My Printer 4 +print5|My Printer 5 + where the '|' separates aliases of a printer. The fact that the second alias has a space in it gives a hint to Samba @@ -6143,7 +6152,7 @@ - printer admin (S) + printer admin (S) This is a list of users that can do anything to printers via the remote administration interfaces offered by MS-RPC (usually using a NT workstation). Note that the root user always @@ -6160,11 +6169,11 @@ - printer driver (S) + printer driver (S) Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in - the Samba 2.2. Printing + the Samba 2.2. Printing HOWTO for more information on the new method of loading printer drivers onto a Samba server. @@ -6193,11 +6202,11 @@ - printer driver file (G) + printer driver file (G) Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in - the Samba 2.2. Printing + the Samba 2.2. Printing HOWTO for more information on the new method of loading printer drivers onto a Samba server. @@ -6229,11 +6238,11 @@ - printer driver location (S) + printer driver location (S) Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in - the Samba 2.2. Printing + the Samba 2.2. Printing HOWTO for more information on the new method of loading printer drivers onto a Samba server. @@ -6263,7 +6272,7 @@ - printer name (S) + printer name (S) This parameter specifies the name of the printer to which print jobs spooled through a printable service will be sent. @@ -6280,7 +6289,7 @@ - printer (S) + printer (S) Synonym for printer name. @@ -6289,7 +6298,7 @@ - printing (S) + printing (S) This parameters controls how printer status information is interpreted on your system. It also affects the default values for the print command, @@ -6320,7 +6329,7 @@ - private dir (G) + private dir (G) This parameters defines the directory smbd will use for storing such files as smbpasswd and secrets.tdb. @@ -6334,7 +6343,7 @@ - protocol (G) + protocol (G) Synonym for max protocol. @@ -6343,7 +6352,7 @@ - public (S) + public (S) Synonym for guest ok. @@ -6352,7 +6361,7 @@ - queuepause command (S) + queuepause command (S) This parameter specifies the command to be executed on the server host in order to pause the printer queue. @@ -6381,7 +6390,7 @@ - queueresume command (S) + queueresume command (S) This parameter specifies the command to be executed on the server host in order to resume the printer queue. It is the command to undo the behavior that is caused by the @@ -6416,7 +6425,7 @@ - read bmpx (G) + read bmpx (G) This boolean parameter controls whether smbd(8) will support the "Read Block Multiplex" SMB. This is now rarely used and defaults to @@ -6431,7 +6440,7 @@ - read list (S) + read list (S) This is a list of users that are given read-only access to a service. If the connecting user is in this list then they will not be given write access, no matter what the - read only (S) + read only (S) An inverted synonym is writeable. @@ -6472,7 +6481,7 @@ - read raw (G) + read raw (G) This parameter controls whether or not the server will support the raw read SMB requests when transferring data to clients. @@ -6495,7 +6504,7 @@ - read size (G) + read size (G) The option read size affects the overlap of disk reads/writes with network reads/writes. If the amount of data being transferred in several of the SMB @@ -6522,7 +6531,7 @@ - realm (G) + realm (G) This option specifies the kerberos realm to use. The realm is used as the ADS equivalent of the NT4domain. It @@ -6535,7 +6544,7 @@ - remote announce (G) + remote announce (G) This option allows you to setup nmbd(8) to periodically announce itself to arbitrary IP addresses with an arbitrary workgroup name. @@ -6560,7 +6569,7 @@ addresses of the remote networks, but can also be the IP addresses of known browse masters if your network config is that stable. - See the documentation file BROWSING.txt + See the documentation file BROWSING in the docs/ directory. Default: remote announce = <empty string> @@ -6571,7 +6580,7 @@ - remote browse sync (G) + remote browse sync (G) This option allows you to setup nmbd(8) to periodically request synchronization of browse lists with the master browser of a Samba @@ -6609,7 +6618,7 @@ - restrict anonymous (G) + restrict anonymous (G) This is a integer parameter, and mirrors as much as possible the functinality the RestrictAnonymous @@ -6622,7 +6631,7 @@ - root (G) + root (G) Synonym for root directory". @@ -6631,7 +6640,7 @@ - root dir (G) + root dir (G) Synonym for root directory". @@ -6639,7 +6648,7 @@ - root directory (G) + root directory (G) The server will chroot() (i.e. Change its root directory) to this directory on startup. This is not strictly necessary for secure operation. Even without it the @@ -6671,7 +6680,7 @@ - root postexec (S) + root postexec (S) This is the same as the postexec parameter except that the command is run as root. This is useful for unmounting filesystems @@ -6686,7 +6695,7 @@ - root preexec (S) + root preexec (S) This is the same as the preexec parameter except that the command is run as root. This is useful for mounting filesystems (such as CDROMs) when a @@ -6704,7 +6713,7 @@ - root preexec close (S) + root preexec close (S) This is the same as the preexec close parameter except that the command is run as root. @@ -6718,14 +6727,14 @@ - security (G) + security (G) This option affects how clients respond to Samba and is one of the most important settings in the smb.conf file. The option sets the "security mode bit" in replies to - protocol negotiations with smbd(8) - to turn share level security on or off. Clients decide + protocol negotiations with smbd + 8 to turn share level security on or off. Clients decide based on this bit whether (and how) to transfer user and password information to the server. @@ -6770,7 +6779,7 @@ The different settings will now be explained. - SECURITY = SHARE + SECURITY = SHARE When clients connect to a share level security server they @@ -6839,7 +6848,7 @@ See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION. - SECURITY = USER + SECURITY = USER This is the default security setting in Samba 2.2. @@ -6866,7 +6875,7 @@ See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION. - SECURITY = SERVER + SECURITY = SERVER In this mode Samba will try to validate the username/password @@ -6902,11 +6911,11 @@ linkend="ENCRYPTPASSWORDS">encrypted passwords parameter. - SECURITY = DOMAIN + SECURITY = DOMAIN - This mode will only work correctly if smbpasswd(8) has been used to add this + This mode will only work correctly if smbpasswd + 8 has been used to add this machine into a Windows NT Domain. It expects the encrypted passwords parameter to be set to yes. In this @@ -6956,7 +6965,7 @@ - security mask (S) + security mask (S) This parameter controls what UNIX permission bits can be modified when a Windows NT client is manipulating the UNIX permission on a file using the native NT security @@ -6991,7 +7000,7 @@ - server string (G) + server string (G) This controls what string will show up in the printer comment box in print manager and next to the IPC connection in net view. It can be any string that you wish @@ -7016,7 +7025,7 @@ - set directory (S) + set directory (S) If set directory = no, then users of the service may not use the setdir command to change directory. @@ -7032,7 +7041,7 @@ - share modes (S) + share modes (S) This enables or disables the honoring of the share modes during a file open. These modes are used by clients to gain exclusive read or write access @@ -7061,7 +7070,7 @@ - short preserve case (S) + short preserve case (S) This boolean parameter controls if new files which conform to 8.3 syntax, that is all in upper case and of suitable length, are created upper case, or if they are forced @@ -7081,7 +7090,7 @@ - show add printer wizard (G) + show add printer wizard (G) With the introduction of MS-RPC based printing support for Windows NT/2000 client in Samba 2.2, a "Printers..." folder will appear on Samba hosts in the share listing. Normally this folder will @@ -7116,7 +7125,7 @@ - shutdown script (G) + shutdown script (G) This parameter only exists in the HEAD cvs branch This a full path name to a script called by smbd(8) that @@ -7142,15 +7151,15 @@ Default: None. Example: abort shutdown script = /usr/local/samba/sbin/shutdown %m %t %r %f Shutdown script example: - - #!/bin/bash + +#!/bin/bash - $time=0 - let "time/60" - let "time++" +$time=0 +let "time/60" +let "time++" - /sbin/shutdown $3 $4 +$time $1 & - +/sbin/shutdown $3 $4 +$time $1 & + Shutdown does not return so we need to launch it in background. @@ -7160,7 +7169,7 @@ - smb passwd file (G) + smb passwd file (G) This option sets the path to the encrypted smbpasswd file. By default the path to the smbpasswd file is compiled into Samba. @@ -7175,7 +7184,7 @@ - smb ports (G) + smb ports (G) Specifies which ports the server should listen on for SMB traffic. @@ -7186,7 +7195,7 @@ - socket address (G) + socket address (G) This option allows you to control what address Samba will listen for connections on. This is used to support multiple virtual interfaces on the one server, each @@ -7203,7 +7212,7 @@ - socket options (G) + socket options (G) This option allows you to set socket options to be used when talking with the client. @@ -7276,7 +7285,7 @@ - source environment (G) + source environment (G) This parameter causes Samba to set environment variables as per the content of the file named. @@ -7298,17 +7307,23 @@ /usr/local/smb_env_vars - -use spnego (G) - This variable controls controls whether samba will try to use Simple and Protected NEGOciation (as specified by rfc2478) with WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism. As of samba 3.0alpha it must be set to "no" for these clients to join a samba domain controller. It can be set to "yes" to allow samba to participate in an AD domain controlled by a Windows2000 domain controller. -Default: use spnego = yes - - - stat cache (G) - This parameter determines if smbd(8) will use a cache in order to + use spnego (G) + This variable controls controls whether samba will try + to use Simple and Protected NEGOciation (as specified by rfc2478) with + WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism. + As of samba 3.0alpha it must be set to "no" for these clients to join a samba + domain controller. It can be set to "yes" to allow samba to participate in an + AD domain controlled by a Windows2000 domain controller. + Default: use spnego = yes + + + + + stat cache (G) + This parameter determines if smbd + 8 will use a cache in order to speed up case insensitive name mappings. You should never need to change this parameter. @@ -7317,7 +7332,7 @@ - stat cache size (G) + stat cache size (G) This parameter determines the number of entries in the stat cache. You should never need to change this parameter. @@ -7329,7 +7344,7 @@ - strict allocate (S) + strict allocate (S) This is a boolean that controls the handling of disk space allocation in the server. When this is set to yes the server will change from UNIX behaviour of not committing real @@ -7353,7 +7368,7 @@ - strict locking (S) + strict locking (S) This is a boolean that controls the handling of file locking in the server. When this is set to yes the server will check every read and write access for file locks, and @@ -7373,7 +7388,7 @@ - strict sync (S) + strict sync (S) Many Windows applications (including the Windows 98 explorer shell) seem to confuse flushing buffer contents to disk with doing a sync to disk. Under UNIX, a sync call forces @@ -7381,7 +7396,8 @@ all outstanding data in kernel disk buffers has been safely stored onto stable storage. This is very slow and should only be done rarely. Setting this parameter to no (the - default) means that smbd ignores the Windows applications requests for + default) means that smbd + 8 ignores the Windows applications requests for a sync call. There is only a possibility of losing data if the operating system itself that Samba is running on crashes, so there is little danger in this default setting. In addition, this fixes many @@ -7397,7 +7413,7 @@ - strip dot (G) + strip dot (G) This is a boolean that controls whether to strip trailing dots off UNIX filenames. This helps with some CDROMs that have filenames ending in a single dot. @@ -7409,7 +7425,7 @@ - sync always (S) + sync always (S) This is a boolean parameter that controls whether writes will always be written to stable storage before the write call returns. If this is no then the server will be @@ -7431,7 +7447,7 @@ - syslog (G) + syslog (G) This parameter maps how Samba debug messages are logged onto the system syslog logging levels. Samba debug level zero maps onto syslog LOG_ERR, debug @@ -7451,7 +7467,7 @@ - syslog only (G) + syslog only (G) If this parameter is set then Samba debug messages are logged into the system syslog only, and not to the debug log files. @@ -7463,7 +7479,7 @@ - template homedir (G) + template homedir (G) When filling out the user information for a Windows NT user, the winbindd(8) daemon uses this parameter to fill in the home directory for that user. @@ -7479,9 +7495,10 @@ - template shell (G) + template shell (G) When filling out the user information for a Windows NT - user, the winbindd(8) daemon + user, the winbindd + 8 daemon uses this parameter to fill in the login shell for that user. Default: template shell = /bin/false @@ -7491,7 +7508,7 @@ - time offset (G) + time offset (G) This parameter is a setting in minutes to add to the normal GMT to local time conversion. This is useful if you are serving a lot of PCs that have incorrect daylight @@ -7505,9 +7522,9 @@ - time server (G) - This parameter determines if - nmbd(8) advertises itself as a time server to Windows + time server (G) + This parameter determines if nmbd + 8 advertises itself as a time server to Windows clients. Default: time server = no @@ -7516,7 +7533,7 @@ - timestamp logs (G) + timestamp logs (G) Synonym for debug timestamp. @@ -7527,16 +7544,17 @@ - total print jobs (G) + total print jobs (G) This parameter accepts an integer value which defines a limit on the maximum number of print jobs that will be accepted system wide at any given time. If a print job is submitted - by a client which will exceed this number, then smbd will return an + by a client which will exceed this number, then smbd + 8 will return an error indicating that no space is available on the server. The default value of 0 means that no such limit exists. This parameter can be used to prevent a server from exceeding its capacity and is designed as a printing throttle. See also - max print jobs. + max print jobs. Default: total print jobs = 0 @@ -7545,7 +7563,7 @@ - unicode (G) + unicode (G) Specifies whether Samba should try to use unicode on the wire by default. Note: This does NOT mean that samba will assume that the unix machine uses unicode! @@ -7557,19 +7575,19 @@ - unix charset (G) + unix charset (G) Specifies the charset the unix machine Samba runs on uses. Samba needs to know this in order to be able to convert text to the charsets other SMB clients use. - Default: unix charset = ASCII - Example: unix charset = UTF8 + Default: unix charset = UTF8 + Example: unix charset = ASCII - unix extensions(G) + unix extensions(G) This boolean parameter controls whether Samba implments the CIFS UNIX extensions, as defined by HP. These extensions enable Samba to better serve UNIX CIFS clients @@ -7585,7 +7603,7 @@ - unix password sync (G) + unix password sync (G) This boolean parameter controls whether Samba attempts to synchronize the UNIX password with the SMB password when the encrypted SMB password in the smbpasswd file is changed. @@ -7606,7 +7624,7 @@ - update encrypted (G) + update encrypted (G) This boolean parameter allows a user logging on with a plaintext password to have their encrypted (hashed) password in the smbpasswd file to be updated automatically as @@ -7637,7 +7655,7 @@ - use client driver (S) + use client driver (S) This parameter applies only to Windows NT/2000 clients. It has no affect on Windows 95/98/ME clients. When serving a printer to Windows NT/2000 clients without first installing @@ -7675,7 +7693,7 @@ - use mmap (G) + use mmap (G) This global parameter determines if the tdb internals of Samba can depend on mmap working correctly on the running system. Samba requires a coherent mmap/read-write system memory cache. Currently only HPUX does not have such a @@ -7693,7 +7711,7 @@ - use rhosts (G) + use rhosts (G) If this global parameter is yes, it specifies that the UNIX user's .rhosts file in their home directory will be read to find the names of hosts and users who will be allowed @@ -7713,7 +7731,7 @@ - user (S) + user (S) Synonym for username. @@ -7722,7 +7740,7 @@ - users (S) + users (S) Synonym for username. @@ -7730,7 +7748,7 @@ - username (S) + username (S) Multiple users may be specified in a comma-delimited list, in which case the supplied password will be tested against each username in turn (left to right). @@ -7771,7 +7789,7 @@ will be looked up only in the UNIX groups database and will expand to a list of all users in the group of that name. - If any of the usernames begin with a '&'then the name + If any of the usernames begin with a '&' then the name will be looked up only in the NIS netgroups database (if Samba is compiled with netgroup support) and will expand to a list of all users in the netgroup group of that name. @@ -7795,7 +7813,7 @@ - username level (G) + username level (G) This option helps Samba to try and 'guess' at the real UNIX username, as many DOS clients send an all-uppercase username. By default Samba tries all lowercase, followed by the @@ -7818,7 +7836,7 @@ - username map (G) + username map (G) This option allows you to specify a file containing a mapping of usernames from the clients to the server. This can be used for several purposes. The most common is to map usernames @@ -7881,10 +7899,10 @@ '!' to tell Samba to stop processing if it gets a match on that line. - - !sys = mary fred - guest = * - + +!sys = mary fred +guest = * + Note that the remapping is applied to all occurrences of usernames. Thus if you connect to \\server\fred and @@ -7910,7 +7928,7 @@ - use sendfile (S) + use sendfile (S) If this parameter is yes, and Samba was built with the --with-sendfile-support option, and the underlying operating system supports sendfile system call, then some SMB read calls (mainly ReadAndX @@ -7927,7 +7945,7 @@ - utmp (G) + utmp (G) This boolean parameter is only available if Samba has been configured and compiled with the option --with-utmp. If set to yes then Samba will attempt @@ -7949,7 +7967,7 @@ - utmp directory(G) + utmp directory(G) This parameter is only available if Samba has been configured and compiled with the option --with-utmp. It specifies a directory pathname that is @@ -7966,7 +7984,7 @@ - wtmp directory(G) + wtmp directory(G) This parameter is only available if Samba has been configured and compiled with the option --with-utmp. It specifies a directory pathname that is @@ -7988,9 +8006,9 @@ - valid users (S) + valid users (S) This is a list of users that should be allowed - to login to this service. Names starting with '@', '+' and '&' + to login to this service. Names starting with '@', '+' and '&' are interpreted using the same rules as described in the invalid users parameter. @@ -8015,7 +8033,7 @@ - veto files(S) + veto files(S) This is a list of files and directories that are neither visible nor accessible. Each entry in the list must be separated by a '/', which allows spaces to be included @@ -8063,7 +8081,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - veto oplock files (S) + veto oplock files (S) This parameter is only valid when the oplocks parameter is turned on for a share. It allows the Samba administrator @@ -8089,7 +8107,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - vfs path (S) + vfs path (S) This parameter specifies the directory to look in for vfs modules. The name of every vfs object will be prepended by this directory @@ -8102,7 +8120,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - vfs object (S) + vfs object (S) This parameter specifies a shared object files that are used for Samba VFS I/O operations. By default, normal disk I/O operations are used but these can be overloaded @@ -8116,7 +8134,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - vfs options (S) + vfs options (S) This parameter allows parameters to be passed to the vfs layer at initialization time. See also @@ -8129,7 +8147,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - volume (S) + volume (S) This allows you to override the volume label returned for a share. Useful for CDROMs with installation programs that insist on a particular volume label. @@ -8141,7 +8159,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - wide links (S) + wide links (S) This parameter controls whether or not links in the UNIX file system may be followed by the server. Links that point to areas within the directory tree exported by the @@ -8160,9 +8178,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind cache time (G) - This parameter specifies the number of seconds the - winbindd(8) daemon will cache + winbind cache time (G) + This parameter specifies the number of + seconds the winbindd + 8 daemon will cache user and group information before querying a Windows NT server again. @@ -8172,11 +8191,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind enum users (G) - On large installations using - winbindd(8) it may be - necessary to suppress the enumeration of users through the - setpwent(), + winbind enum users (G) + On large installations using winbindd + 8 it may be + necessary to suppress the enumeration of users through the setpwent(), getpwent() and endpwent() group of system calls. If the winbind enum users parameter is @@ -8194,11 +8212,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind enum groups (G) - On large installations using - winbindd(8) it may be - necessary to suppress the enumeration of groups through the - setgrent(), + winbind enum groups (G) + On large installations using winbindd + 8 it may be necessary to suppress + the enumeration of groups through the setgrent(), getgrent() and endgrent() group of system calls. If the winbind enum groups parameter is @@ -8215,10 +8232,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind gid (G) + winbind gid (G) The winbind gid parameter specifies the range of group - ids that are allocated by the - winbindd(8) daemon. This range of group ids should have no + ids that are allocated by the winbindd + 8 daemon. This range of group ids should have no existing local or NIS groups within it as strange conflicts can occur otherwise. @@ -8231,7 +8248,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind separator (G) + winbind separator (G) This parameter allows an admin to define the character used when listing a username of the form of DOMAIN \user. This parameter @@ -8252,10 +8269,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind uid (G) + winbind uid (G) The winbind gid parameter specifies the range of group - ids that are allocated by the - winbindd(8) daemon. This range of ids should have no + ids that are allocated by the winbindd + 8 daemon. This range of ids should have no existing local or NIS users within it as strange conflicts can occur otherwise. @@ -8268,12 +8285,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - winbind use default domain - - winbind use default domain (G) - This parameter specifies whether the - winbindd(8) - daemon should operate on users without domain component in their username. + winbind use default domain (G) + This parameter specifies whether the winbindd + 8 daemon should operate on users + without domain component in their username. Users without a domain component are treated as is part of the winbindd server's own domain. While this does not benifit Windows users, it makes SSH, FTP and e-mail function in a way much closer to the way they would in a native unix system. @@ -8286,7 +8301,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - wins hook (G) + wins hook (G) When Samba is running as a WINS server this allows you to call an external program for all changes to the WINS database. The primary use for this option is to allow the @@ -8334,7 +8349,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - wins proxy (G) + wins proxy (G) This is a boolean that controls if nmbd(8) will respond to broadcast name queries on behalf of other hosts. You may need to set this @@ -8348,10 +8363,10 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - wins server (G) + wins server (G) This specifies the IP address (or DNS name: IP - address for preference) of the WINS server that - nmbd(8) should register with. If you have a WINS server on + address for preference) of the WINS server that nmbd + 8 should register with. If you have a WINS server on your network then you should set this to the WINS server's IP. You should point this at your WINS server if you have a @@ -8361,7 +8376,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ to a WINS server if you have multiple subnets and wish cross-subnet browsing to work correctly. - See the documentation file BROWSING.txt + See the documentation file BROWSING in the docs/ directory of your Samba source distribution. Default: not enabled @@ -8372,9 +8387,9 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - wins support (G) - This boolean controls if the - nmbd(8) process in Samba will act as a WINS server. You should + wins support (G) + This boolean controls if the nmbd + 8 process in Samba will act as a WINS server. You should not set this to yes unless you have a multi-subnetted network and you wish a particular nmbd to be your WINS server. Note that you should NEVER set this to yes @@ -8387,7 +8402,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - workgroup (G) + workgroup (G) This controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with the - writable (S) + writable (S) Synonym for writeable for people who can't spell :-). @@ -8412,7 +8427,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - write cache size (S) + write cache size (S) If this integer parameter is set to non-zero value, Samba will create an in-memory cache for each oplocked file (it does not do this for @@ -8444,7 +8459,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - write list (S) + write list (S) This is a list of users that are given read-write access to a service. If the connecting user is in this list then they will be given write access, no matter what the - wins partners (G) + wins partners (G) A space separated list of partners' IP addresses for WINS replication. WINS partners are always defined as push/pull partners as defining only one way WINS replication is unreliable. @@ -8485,7 +8500,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - write ok (S) + write ok (S) Inverted synonym for read only. @@ -8494,7 +8509,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - write raw (G) + write raw (G) This parameter controls whether or not the server will support raw write SMB's when transferring data from clients. You should never need to change this parameter. @@ -8506,7 +8521,7 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ - writeable (S) + writeable (S) Inverted synonym for read only. @@ -8526,8 +8541,8 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ problem - but be aware of the possibility. On a similar note, many clients - especially DOS clients - - limit service names to eight characters. smbd(8) - has no such limitation, but attempts to connect from such + limit service names to eight characters. smbd + 8 has no such limitation, but attempts to connect from such clients will fail if they truncate the service names. For this reason you should probably keep your service names down to eight characters in length. @@ -8542,22 +8557,22 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ VERSION - This man page is correct for version 3.0 of - the Samba suite. + This man page is correct for version 3.0 of the Samba suite. SEE ALSO - samba(7), - smbpasswd(8), - swat(8), - smbd(8), - nmbd(8), - smbclient(1), - nmblookup(1), - testparm(1), - testprns(1) - + + samba + 7, smbpasswd + 8, swat + 8, smbd + 8, nmbd + 8, smbclient + 1, nmblookup + 1, testparm + 1, testprns + 1. @@ -8570,11 +8585,11 @@ veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbcacls.1.sgml b/docs/docbook/manpages/smbcacls.1.sgml index 766d2a78b1..5e0e6c80e9 100644 --- a/docs/docbook/manpages/smbcacls.1.sgml +++ b/docs/docbook/manpages/smbcacls.1.sgml @@ -1,5 +1,5 @@ - + smbcacls @@ -32,8 +32,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. The smbcacls program manipulates NT Access Control Lists (ACLs) on SMB file shares. @@ -90,7 +90,8 @@ Specifies a username used to connect to the specified service. The username may be of the form "username" in which case the user is prompted to enter in a password and the - workgroup specified in the smb.conf file is + workgroup specified in the smb.conf + 5 file is used, or "username%password" or "DOMAIN\username%password" and the password and workgroup names are used as provided. @@ -147,12 +148,12 @@ The format of an ACL is one or more ACL entries separated by either commas or newlines. An ACL entry is one of the following: - + REVISION:<revision number> OWNER:<sid or name> GROUP:<sid or name> ACL:<sid or name>:<type>/<flags>/<mask> - + The revision of the ACL specifies the internal Windows @@ -165,24 +166,22 @@ ACL:<sid or name>:<type>/<flags>/<mask> otherwise the name specified is resolved using the server on which the file or directory resides. - ACLs specify permissions granted to the SID. This SID again - can be specified in CWS-1-x-y-z format or as a name in which case - it is resolved against the server on which the file or directory - resides. The type, flags and mask values determine the type of - access granted to the SID. - - The type can be either 0 or 1 corresponding to ALLOWED or - DENIED access to the SID. The flags values are generally - zero for file ACLs and either 9 or 2 for directory ACLs. Some - common flags are: - - - #define SEC_ACE_FLAG_OBJECT_INHERIT 0x1 - #define SEC_ACE_FLAG_CONTAINER_INHERIT 0x2 - #define SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0x4 - - #define SEC_ACE_FLAG_INHERIT_ONLY 0x8 - + ACLs specify permissions granted to the SID. This SID again + can be specified in CWS-1-x-y-z format or as a name in which case + it is resolved against the server on which the file or directory + resides. The type, flags and mask values determine the type of + access granted to the SID. + + The type can be either 0 or 1 corresponding to ALLOWED or + DENIED access to the SID. The flags values are generally + zero for file ACLs and either 9 or 2 for directory ACLs. Some + common flags are: + + + #define SEC_ACE_FLAG_OBJECT_INHERIT 0x1 + #define SEC_ACE_FLAG_CONTAINER_INHERIT 0x2 + #define SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0x4 + #define SEC_ACE_FLAG_INHERIT_ONLY 0x8 At present flags can only be specified as decimal or @@ -233,8 +232,7 @@ ACL:<sid or name>:<type>/<flags>/<mask> VERSION - This man page is correct for version 2.2 of - the Samba suite. + This man page is correct for version 2.2 of the Samba suite. @@ -249,7 +247,8 @@ ACL:<sid or name>:<type>/<flags>/<mask> and Tim Potter. The conversion to DocBook for Samba 2.2 was done - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 was done + by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbclient.1.sgml b/docs/docbook/manpages/smbclient.1.sgml index 43994a4529..7e908e5d70 100644 --- a/docs/docbook/manpages/smbclient.1.sgml +++ b/docs/docbook/manpages/smbclient.1.sgml @@ -1,5 +1,5 @@ - + smbclient @@ -44,12 +44,13 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbclient is a client that can 'talk' to an SMB/CIFS server. It offers an interface - similar to that of the ftp program (see ftp(1)). + similar to that of the ftp program (see ftp + 1). Operations include things like getting files from the server to the local machine, putting files from the local machine to the server, retrieving directory information from the server @@ -81,7 +82,9 @@ The server name is looked up according to either the -R parameter to smbclient or - using the name resolve order parameter in the smb.conf file, + using the name resolve order parameter in + the smb.conf + 5 file, allowing an administrator to change the order and methods by which server names are looked up. @@ -113,15 +116,17 @@ -s smb.conf - Specifies the location of the all important - smb.conf file. + Specifies the location of the all + important smb.conf + 5 file. -O socket options TCP socket options to set on the client - socket. See the socket options parameter in the - smb.conf (5) manpage for the list of valid + socket. See the socket options parameter in + the smb.conf + 5 manual page for the list of valid options. @@ -134,44 +139,51 @@ string of different name resolution options. The options are :"lmhosts", "host", "wins" and "bcast". They - cause names to be resolved as follows : + cause names to be resolved as follows: - lmhosts : Lookup an IP + lmhosts: Lookup an IP address in the Samba lmhosts file. If the line in lmhosts has - no name type attached to the NetBIOS name (see the lmhosts(5) for details) then - any name type matches for lookup. - - host : Do a standard host + no name type attached to the NetBIOS name (see + the lmhosts + 5 for details) then + any name type matches for lookup. + + + host: Do a standard host name to IP address resolution, using the system /etc/hosts , NIS, or DNS lookups. This method of name resolution is operating system dependent, for instance on IRIX or Solaris this may be controlled by the /etc/nsswitch.conf file). Note that this method is only used if the NetBIOS name type being queried is the 0x20 (server) name type, otherwise - it is ignored. - - wins : Query a name with + it is ignored. + + + wins: Query a name with the IP address listed in the wins server parameter. If no WINS server has - been specified this method will be ignored. - - bcast : Do a broadcast on + been specified this method will be ignored. + + + bcast: Do a broadcast on each of the known local interfaces listed in the interfaces parameter. This is the least reliable of the name resolution methods as it depends on the target host being on a locally - connected subnet. + connected subnet. + If this parameter is not set then the name resolve order - defined in the smb.conf file parameter + defined in the smb.conf + 5 file parameter (name resolve order) will be used. The default order is lmhosts, host, wins, bcast and without this parameter or any entry in the name resolve order - parameter of the smb.conf file the name resolution + parameter of the smb.conf + 5 file the name resolution methods will be attempted in this order. @@ -202,8 +214,8 @@ -I options useful, as they allow you to control the FROM and TO parts of the message. - See the message command parameter in the - smb.conf(5) for a description of how to handle incoming + See the message command parameter in the smb.conf + 5 for a description of how to handle incoming WinPopup messages in Samba. Note: Copy WinPopup into the startup group @@ -379,11 +391,11 @@ password used in the connection. The format of the file is - + username = <value> password = <value> domain = <value> - + If the domain parameter is missing the current workgroup name @@ -435,9 +447,9 @@ domain = <value> -W WORKGROUP Override the default workgroup (domain) specified - in the workgroup parameter of the smb.conf - file for this connection. This may be needed to connect to some - servers. + in the workgroup parameter of the smb.conf + 5 file for this connection. This may be + needed to connect to some servers. @@ -519,7 +531,7 @@ domain = <value> Tar Filenames - All file names can be given as DOS path names (with '\' + All file names can be given as DOS path names (with '\\' as the component separator) or as UNIX path names (with '/' as the component separator). @@ -587,7 +599,7 @@ domain = <value> smb:\> - The backslash ("\") indicates the current working directory + The backslash ("\\") indicates the current working directory on the server, and will change if the current working directory is changed. @@ -1040,8 +1052,8 @@ domain = <value> and writeable only by the user. To test the client, you will need to know the name of a - running SMB/CIFS server. It is possible to run smbd(8) - as an ordinary user - running that server as a daemon + running SMB/CIFS server. It is possible to run smbd + 8 as an ordinary user - running that server as a daemon on a user-accessible port (typically any port number over 1024) would provide a suitable test server. @@ -1063,8 +1075,7 @@ domain = <value> VERSION - This man page is correct for version 2.2 of - the Samba suite. + This man page is correct for version 2.2 of the Samba suite. @@ -1078,11 +1089,11 @@ domain = <value> The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 + was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbcontrol.1.sgml b/docs/docbook/manpages/smbcontrol.1.sgml index 166ef63e87..6632e07269 100644 --- a/docs/docbook/manpages/smbcontrol.1.sgml +++ b/docs/docbook/manpages/smbcontrol.1.sgml @@ -1,5 +1,5 @@ - + smbcontrol @@ -29,14 +29,14 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbcontrol is a very small program, which - sends messages to an smbd(8), - an nmbd(8) - or a winbindd(8) - daemon running on the system. + sends messages to a smbd + 8, a nmbd + 8, or a winbindd + 8 daemon running on the system. @@ -54,8 +54,7 @@ destination - One of nmbd - smbd or a process ID. + One of nmbd, smbd or a process ID. The smbd destination causes the message to "broadcast" to all smbd daemons. @@ -190,9 +189,9 @@ SEE ALSO - nmbd(8), - and smbd(8). - + nmbd + 8 and smbd + 8. @@ -205,11 +204,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for + Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbd.8.sgml b/docs/docbook/manpages/smbd.8.sgml index 9fb80901be..32837ba903 100644 --- a/docs/docbook/manpages/smbd.8.sgml +++ b/docs/docbook/manpages/smbd.8.sgml @@ -1,5 +1,5 @@ - + smbd @@ -32,7 +32,8 @@ DESCRIPTION - This program is part of the Samba suite. + This program is part of the Samba + 7 suite. smbd is the server daemon that provides filesharing and printing services to Windows clients. @@ -46,15 +47,14 @@ An extensive description of the services that the server can provide is given in the man page for the configuration file controlling the attributes of those - services (see smb.conf(5) - . This man page will not describe the + services (see smb.conf + 5. This man page will not describe the services, but will concentrate on the administrative aspects of running the server. Please note that there are significant security - implications to running this server, and the smb.conf(5) - manpage should be regarded as mandatory reading before + implications to running this server, and the smb.conf + 5 manual page should be regarded as mandatory reading before proceeding with installation. A session is created whenever a client requests one. @@ -160,9 +160,9 @@ data, most of which is extremely cryptic. Note that specifying this parameter here will - override the log - level parameter in the - smb.conf(5) file. + override the log + level parameter in the smb.conf + 5 file. @@ -175,9 +175,9 @@ messages from the running server. The log file generated is never removed by the server although its size may be controlled by the max log size - option in the - smb.conf(5) file. Beware: + url="smb.conf.5.html#maxlogsize">max log size + option in the smb.conf + 5 file. Beware: If the directory specified does not exist, smbd will log to the default debug log location defined at compile time. @@ -189,9 +189,9 @@ -O <socket options> See the socket options - parameter in the smb.conf(5) - file for details. + url="smb.conf.5.html#socketoptions">socket options + parameter in the smb.conf + 5 file for details. @@ -226,8 +226,8 @@ information in this file includes server-specific information such as what printcap file to use, as well as descriptions of all the services that the server is - to provide. See - smb.conf(5) for more information. + to provide. See smb.conf + 5 for more information. The default configuration file name is determined at compile time. @@ -243,7 +243,7 @@ If the server is to be run by the inetd meta-daemon, this file must contain suitable startup information for the - meta-daemon. See the UNIX_INSTALL.html + meta-daemon. See the "How to Install and Test SAMBA" document for details. @@ -255,7 +255,7 @@ If running the server as a daemon at startup, this file will need to contain an appropriate startup - sequence for the server. See the UNIX_INSTALL.html + sequence for the server. See the "How to Install and Test SAMBA" document for details. @@ -265,21 +265,20 @@ meta-daemon inetd, this file must contain a mapping of service name (e.g., netbios-ssn) to service port (e.g., 139) and protocol type (e.g., tcp). - See the UNIX_INSTALL.html + See the "How to Install and Test SAMBA" document for details. /usr/local/samba/lib/smb.conf - This is the default location of the - smb.conf - server configuration file. Other common places that systems + This is the default location of the smb.conf + 5 server configuration file. Other common places that systems install this file are /usr/samba/lib/smb.conf - and /etc/smb.conf. + and /etc/samba/smb.conf. This file describes all the services the server - is to make available to clients. See - smb.conf(5) for more information. + is to make available to clients. See smb.conf + 5 for more information. @@ -317,9 +316,9 @@ Samba uses PAM for authentication (when presented with a plaintext password), for account checking (is this account disabled?) and for session management. The degree too which samba supports PAM is restricted - by the limitations of the SMB protocol and the - obey pam restricions - smb.conf paramater. When this is set, the following restrictions apply: + by the limitations of the SMB protocol and the obey + pam restricions smb.conf + 5 paramater. When this is set, the following restrictions apply: @@ -379,9 +378,9 @@ it to die on its own. The debug log level of smbd may be raised - or lowered using smbcontrol(1) - program (SIGUSR[1|2] signals are no longer used in - Samba 2.2). This is to allow transient problems to be diagnosed, + or lowered using smbcontrol + 1 program (SIGUSR[1|2] signals are no longer + used since Samba 2.2). This is to allow transient problems to be diagnosed, whilst still running at a normally low log level. Note that as the signal handlers send a debug write, @@ -394,14 +393,15 @@ SEE ALSO - hosts_access(5), inetd(8), - nmbd(8), - smb.conf(5) - , smbclient(1) - , - testparm(1), - testprns(1), and the Internet RFC's - rfc1001.txt, rfc1002.txt. + hosts_access + 5, inetd + 8, nmbd + 8, smb.conf + 5, smbclient + 1, testparm + 1, testprns + 1, and the + Internet RFC's rfc1001.txt, rfc1002.txt. In addition the CIFS (formerly SMB) specification is available as a link from the Web page http://samba.org/cifs/. @@ -417,11 +417,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for + Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbgroupedit.8.sgml b/docs/docbook/manpages/smbgroupedit.8.sgml index 188218c249..6c489bb785 100644 --- a/docs/docbook/manpages/smbgroupedit.8.sgml +++ b/docs/docbook/manpages/smbgroupedit.8.sgml @@ -1,15 +1,11 @@ - + smbgroupedit 8 - - smbgroupedit Query/set/change UNIX - Windows NT group mapping @@ -25,17 +21,13 @@ - DESCRIPTION -This program is part of the Samba -suite. - +This program is part of the Samba +7 suite. The smbgroupedit command allows for mapping unix groups @@ -70,8 +62,8 @@ etc. Privilege : -For examples, - +For example: + Users SID : S-1-5-32-545 Unix group: -1 @@ -91,9 +83,8 @@ Users NTGroupName(SID) -> UnixGroupName -For example, - - +For example: + Users (S-1-5-32-545) -> -1 @@ -109,8 +100,6 @@ Users (S-1-5-32-545) -> -1 - FILES @@ -120,8 +109,6 @@ Users (S-1-5-32-545) -> -1 - EXIT STATUS @@ -163,65 +150,45 @@ the 'Domain Admins' Global group: domadm:x:502:joe,john,mary - map this domadm group to the 'domain admins' group: - + map this domadm group to the 'domain admins' group: - Get the SID for the Windows NT "Domain Admins" - group: - + Get the SID for the Windows NT "Domain Admins" group: root# smbgroupedit -vs | grep "Domain Admins" Domain Admins (S-1-5-21-1108995562-3116817432-1375597819-512) -> -1 - - + map the unix domadm group to the Windows NT "Domain Admins" group, by running the command: - - - + root# smbgroupedit \ -c S-1-5-21-1108995562-3116817432-1375597819-512 \ -u domadm -td - - warning: don't copy and paste this sample, the + warning: don't copy and paste this sample, the Domain Admins SID (the S-1-5-21-...-512) is different for every PDC. - - + To verify that your mapping has taken effect: - - - + root# smbgroupedit -vs|grep "Domain Admins" Domain Admins (S-1-5-21-1108995562-3116817432-1375597819-512) -> domadm - -To give access to a certain directory on a domain member machine (an +To give access to a certain directory on a domain member machine (an NT/W2K or a samba server running winbind) to some users who are member of a group on your samba PDC, flag that group as a domain group: - - - + root# smbgroupedit -a unixgroup -td - - - - - - VERSION @@ -232,22 +199,16 @@ the Samba suite. - - SEE ALSO -smb.conf(5) - +smb.conf +5 - - AUTHOR @@ -261,7 +222,8 @@ to the way the Linux kernel is developed. smbgroupedit was written by Jean Francois Micouleau. The current set of manpages and documentation is maintained -by the Samba Team in the same fashion as the Samba source code. +by the Samba Team in the same fashion as the Samba source code. The conversion +to DocBook XML 4.2 for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbmnt.8.sgml b/docs/docbook/manpages/smbmnt.8.sgml index 55b66d5d25..6d48b12b9b 100644 --- a/docs/docbook/manpages/smbmnt.8.sgml +++ b/docs/docbook/manpages/smbmnt.8.sgml @@ -1,5 +1,5 @@ - + smbmnt @@ -38,8 +38,8 @@ by the user, and that the user has write permission on. The smbmnt program is normally invoked - by smbmount(8) - . It should not be invoked directly by users. + by smbmount + 8. It should not be invoked directly by users. smbmount searches the normal PATH for smbmnt. You must ensure that the smbmnt version in your path matches the smbmount used. @@ -107,7 +107,8 @@ The conversion of this manpage for Samba 2.2 was performed - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 + was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbmount.8.sgml b/docs/docbook/manpages/smbmount.8.sgml index c4b91a5572..d17e4e6bcf 100644 --- a/docs/docbook/manpages/smbmount.8.sgml +++ b/docs/docbook/manpages/smbmount.8.sgml @@ -1,5 +1,5 @@ - + smbmount @@ -26,7 +26,8 @@ smbmount mounts a Linux SMB filesystem. It is usually invoked as mount.smbfs by - the mount(8) command when using the + the mount + 8 command when using the "-t smbfs" option. This command only works in Linux, and the kernel must support the smbfs filesystem. @@ -39,11 +40,12 @@ smbmount is a daemon. After mounting it keeps running until the mounted smbfs is umounted. It will log things that happen when in daemon mode using the "machine name" smbmount, so - typically this output will end up in log.smbmount. The - smbmount process may also be called mount.smbfs. + typically this output will end up in log.smbmount. The + smbmount process may also be called mount.smbfs. NOTE: smbmount - calls smbmnt(8) to do the actual mount. You + calls smbmnt + 8 to do the actual mount. You must make sure that smbmnt is in the path so that it can be found. @@ -84,15 +86,12 @@ credentials=<filename> - specifies a file that contains a username - and/or password. The format of the file is: - - - - username = <value> - password = <value> - - + specifies a file that contains a username and/or password. +The format of the file is: + +username = <value> +password = <value> + This is preferred over having passwords in plaintext in a shared file, such as /etc/fstab. Be sure to protect any @@ -174,8 +173,8 @@ sockopt=<arg> sets the TCP socket options. See the smb.conf - socket options option. + url="smb.conf.5.html#SOCKETOPTIONS">smb.conf + 5 socket options option. @@ -298,10 +297,9 @@ FreeBSD also has a smbfs, but it is not related to smbmount - For Solaris, HP-UX and others you may want to look at - smbsh(1) or at other - solutions, such as sharity or perhaps replacing the SMB server with - a NFS server. + For Solaris, HP-UX and others you may want to look at smbsh + 1 or at other solutions, such as + Sharity or perhaps replacing the SMB server with a NFS server. @@ -321,7 +319,8 @@ The conversion of this manpage for Samba 2.2 was performed - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 + was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbpasswd.5.sgml b/docs/docbook/manpages/smbpasswd.5.sgml index 5c80ac4c06..f78e986bef 100644 --- a/docs/docbook/manpages/smbpasswd.5.sgml +++ b/docs/docbook/manpages/smbpasswd.5.sgml @@ -1,5 +1,5 @@ - + smbpasswd @@ -19,8 +19,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbpasswd is the Samba encrypted password file. It contains the username, Unix user id and the SMB hashed passwords of the @@ -122,7 +122,7 @@ the attributes of the users account. In the Samba 2.2 release this field is bracketed by '[' and ']' characters and is always 13 characters in length (including the '[' and ']' characters). - The contents of this field may be any of the characters. + The contents of this field may be any of the following characters: @@ -136,12 +136,11 @@ Password Hash and NT Password Hash are ignored). Note that this will only allow users to log on with no password if the null passwords parameter is set in the smb.conf(5) - config file. + url="smb.conf.5.html#NULLPASSWORDS">smb.conf + 5 config file. D - This means the account - is disabled and no SMB/CIFS logins will be allowed for - this user. + is disabled and no SMB/CIFS logins will be allowed for this user. W - This means this account is a "Workstation Trust" account. This kind of account is used @@ -178,8 +177,9 @@ SEE ALSO - smbpasswd(8), - samba(7), and + smbpasswd + 8, Samba + 7, and the Internet RFC1321 for details on the MD4 algorithm. @@ -194,11 +194,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbpasswd.8.sgml b/docs/docbook/manpages/smbpasswd.8.sgml index 8e6d925ae0..5d475cf08c 100644 --- a/docs/docbook/manpages/smbpasswd.8.sgml +++ b/docs/docbook/manpages/smbpasswd.8.sgml @@ -1,5 +1,5 @@ - + smbpasswd @@ -37,25 +37,27 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. The smbpasswd program has several different - functions, depending on whether it is run by the root - user or not. When run as a normal user it allows the user to change + functions, depending on whether it is run by the root user + or not. When run as a normal user it allows the user to change the password used for their SMB sessions on any machines that store SMB passwords. By default (when run with no arguments) it will attempt to change the current user's SMB password on the local machine. This is - similar to the way the passwd(1) program works. - smbpasswd differs from how the passwd program works + similar to the way the passwd(1) program works. + smbpasswd differs from how the passwd program works however in that it is not setuid root but works in - a client-server mode and communicates with a locally running - smbd(8). As a consequence in order for this to + a client-server mode and communicates with a + locally running smbd + 8. As a consequence in order for this to succeed the smbd daemon must be running on the local machine. On a UNIX machine the encrypted SMB passwords are usually stored in - the smbpasswd(5) file. + the smbpasswd + 5 file. When run by an ordinary user with no options, smbpasswd will prompt them for their old SMB password and then ask them @@ -67,12 +69,13 @@ smbpasswd can also be used by a normal user to change their SMB password on remote machines, such as Windows NT Primary Domain - Controllers. See the (-r) and -U options below. + Controllers. See the (-r) and -U options + below. When run by root, smbpasswd allows new users to be added and deleted in the smbpasswd file, as well as allows changes to - the attributes of the user in this file to be made. When run by root, - smbpasswd accesses the local smbpasswd file + the attributes of the user in this file to be made. When run by root, + smbpasswd accesses the local smbpasswd file directly, thus enabling changes to be made even if smbd is not running. @@ -121,8 +124,8 @@ If the smbpasswd file is in the 'old' format (pre-Samba 2.0 format) there is no space in the user's password entry to write - this information and the command will FAIL. See smbpasswd(5) - for details on the 'old' and new password file formats. + this information and the command will FAIL. See smbpasswd + 5 for details on the 'old' and new password file formats. This option is only available when running smbpasswd as @@ -140,7 +143,8 @@ If the smbpasswd file is in the 'old' format, then smbpasswd will FAIL to enable the account. - See smbpasswd (5) for + See smbpasswd + 5 for details on the 'old' and new password file formats. This option is only available when running smbpasswd as root. @@ -226,15 +230,15 @@ name of the host being connected to. The options are :"lmhosts", "host", "wins" and "bcast". They - cause names to be resolved as follows : + cause names to be resolved as follows: - lmhosts : Lookup an IP + lmhosts: Lookup an IP address in the Samba lmhosts file. If the line in lmhosts has - no name type attached to the NetBIOS name (see the lmhosts(5) for details) then + no name type attached to the NetBIOS name (see the lmhosts + 5 for details) then any name type matches for lookup. - host : Do a standard host + host: Do a standard host name to IP address resolution, using the system /etc/hosts , NIS, or DNS lookups. This method of name resolution is operating system depended for instance on IRIX or Solaris this @@ -243,12 +247,12 @@ type being queried is the 0x20 (server) name type, otherwise it is ignored. - wins : Query a name with + wins: Query a name with the IP address listed in the wins server parameter. If no WINS server has been specified this method will be ignored. - bcast : Do a broadcast on + bcast: Do a broadcast on each of the known local interfaces listed in the interfaces parameter. This is the least reliable of the name resolution methods as it depends on the @@ -256,8 +260,8 @@ The default order is lmhosts, host, wins, bcast - and without this parameter or any entry in the - smb.conf file the name resolution methods will + and without this parameter or any entry in the smb.conf + 5 file the name resolution methods will be attempted in this order. @@ -292,7 +296,6 @@ - -s This option causes smbpasswd to be silent (i.e. @@ -312,7 +315,7 @@ switch is used to specify the password to be used with the ldap admin dn. Note that the password is stored in - the private/secrets.tdb and is keyed off + the secrets.tdb and is keyed off of the admin's DN. This means that if the value of ldap admin dn ever changes, the password will need to be manually updated as well. @@ -355,14 +358,15 @@ mode communicating with a local smbd for a non-root user then the smbd daemon must be running for this to work. A common problem is to add a restriction to the hosts that may access the - smbd running on the local machine by specifying a - allow hosts or deny hosts - entry in the smb.conf file and neglecting to + smbd running on the local machine by specifying either allow + hosts or deny hosts entry in + the smb.conf + 5 file and neglecting to allow "localhost" access to the smbd. In addition, the smbpasswd command is only useful if Samba - has been set up to use encrypted passwords. See the file - ENCRYPTION.txt in the docs directory for details + has been set up to use encrypted passwords. See the document + "LanMan and NT Password Encryption in Samba" in the docs directory for details on how to do this. @@ -370,15 +374,14 @@ VERSION - This man page is correct for version 3.0 of - the Samba suite. + This man page is correct for version 3.0 of the Samba suite. SEE ALSO - smbpasswd(5), - samba(7) - + smbpasswd + 5, Samba + 7. @@ -391,11 +394,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbsh.1.sgml b/docs/docbook/manpages/smbsh.1.sgml index c40609be4f..af080c298c 100644 --- a/docs/docbook/manpages/smbsh.1.sgml +++ b/docs/docbook/manpages/smbsh.1.sgml @@ -1,5 +1,5 @@ - + smbsh @@ -29,8 +29,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbsh allows you to access an NT filesystem using UNIX commands such as ls, @@ -46,7 +46,8 @@ -W WORKGROUP Override the default workgroup specified in the - workgroup parameter of the smb.conf file + workgroup parameter of the smb.conf + 5 file for this session. This may be needed to connect to some servers. @@ -61,7 +62,8 @@ - -P prefixThis option allows + -P prefix + This option allows the user to set the directory prefix for SMB access. The default value if this option is not specified is smb. @@ -75,19 +77,20 @@ host names to IP addresses. The option takes a space-separated string of different name resolution options. - The options are :"lmhosts", "host", "wins" and "bcast". + The options are: "lmhosts", "host", "wins" and "bcast". They cause names to be resolved as follows : - lmhosts : + lmhosts: Lookup an IP address in the Samba lmhosts file. If the line in lmhosts has no name type attached to the NetBIOS name - (see the lmhosts(5) - for details) then any name type matches for lookup. + (see the lmhosts + 5 for details) + then any name type matches for lookup. - host : + host: Do a standard host name to IP address resolution, using the system /etc/hosts, NIS, or DNS lookups. This method of name resolution is operating @@ -98,14 +101,14 @@ (server) name type, otherwise it is ignored. - wins : + wins: Query a name with the IP address listed in the wins server parameter. If no WINS server has been specified this method will be ignored. - bcast : + bcast: Do a broadcast on each of the known local interfaces listed in the interfaces parameter. This is the least reliable of the name @@ -115,14 +118,15 @@ If this parameter is not set then the name resolve order - defined in the smb.conf file parameter - (name resolve order) will be used. + defined in the smb.conf + 5 file parameter + (name resolve order) will be used. The default order is lmhosts, host, wins, bcast. Without this parameter or any entry in the name resolve order - parameter of the smb.conf - file, the name resolution methods will be attempted in this - order. + parameter of the smb.conf + 5 file, the name resolution methods + will be attempted in this order. @@ -133,7 +137,8 @@ is zero. The higher this value, the more detail will be logged - about the activities of nmblookup. At level + about the activities of nmblookup + 1. At level 0, only critical errors and serious warnings will be logged. @@ -164,13 +169,12 @@ To use the smbsh command, execute smbsh from the prompt and enter the username and password that authenticates you to the machine running the Windows NT - operating system. - - - system% smbsh - Username: user - Password: XXXXXXX - + operating system. + +system% smbsh +Username: user +Password: XXXXXXX + Any dynamically linked command you execute from @@ -188,8 +192,7 @@ VERSION - This man page is correct for version 3.0 of - the Samba suite. + This man page is correct for version 3.0 of the Samba suite. @@ -210,9 +213,9 @@ SEE ALSO - smbd(8), - smb.conf(5) - + smbd + 8, smb.conf + 5 @@ -225,11 +228,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbspool.8.sgml b/docs/docbook/manpages/smbspool.8.sgml index d164cb0864..f30539601e 100644 --- a/docs/docbook/manpages/smbspool.8.sgml +++ b/docs/docbook/manpages/smbspool.8.sgml @@ -1,5 +1,5 @@ - + smbspool @@ -27,8 +27,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbspool is a very small print spooling program that sends a print file to an SMB printer. The command-line arguments @@ -45,10 +45,8 @@ smb://server/printer smb://workgroup/server/printer - smb://username:password@server/printer - - smb://username:password@workgroup/server/printer - + smb://username:password@server/printer + smb://username:password@workgroup/server/printer smbspool tries to get the URI from argv[0]. If argv[0] @@ -97,15 +95,14 @@ VERSION - This man page is correct for version 2.2 of - the Samba suite. + This man page is correct for version 2.2 of the Samba suite. SEE ALSO - smbd(8), - and samba(7). - + smbd + 8 and Samba + 7. @@ -121,11 +118,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbstatus.1.sgml b/docs/docbook/manpages/smbstatus.1.sgml index 99963a4bec..67d39f2586 100644 --- a/docs/docbook/manpages/smbstatus.1.sgml +++ b/docs/docbook/manpages/smbstatus.1.sgml @@ -1,5 +1,5 @@ - + smbstatus @@ -31,8 +31,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbstatus is a very simple program to list the current Samba connections. @@ -84,8 +84,8 @@ -p|--processes - print a list of - smbd(8) processes and exit. + print a list of smbd + 8 processes and exit. Useful for scripting. @@ -102,9 +102,9 @@ -s|--conf=<configuration file> The default configuration file name is determined at compile time. The file specified contains the - configuration details required by the server. See smb.conf(5) - for more information. + configuration details required by the server. See + smb.conf5 + for more information. @@ -128,8 +128,9 @@ SEE ALSO - smbd(8) and - smb.conf(5). + smbd + 8 and smb.conf + 5. @@ -142,11 +143,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbtar.1.sgml b/docs/docbook/manpages/smbtar.1.sgml index bd70493b6b..ffb5087347 100644 --- a/docs/docbook/manpages/smbtar.1.sgml +++ b/docs/docbook/manpages/smbtar.1.sgml @@ -1,5 +1,5 @@ - + smbtar @@ -37,12 +37,12 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. smbtar is a very small shell script on top - of smbclient(1) - which dumps SMB shares directly to tape. + of smbclient1 + which dumps SMB shares directly to tape. @@ -144,8 +144,9 @@ -l log level Log (debug) level. Corresponds to the - -d flag of smbclient(1) - . + -d flag of + smbclient1 + . @@ -181,9 +182,9 @@ DIAGNOSTICS - See the DIAGNOSTICS section for the - smbclient(1) - command. + See the DIAGNOSTICS section for the + smbclient1 + command. @@ -196,10 +197,11 @@ SEE ALSO - smbd(8), - smbclient(1), - smb.conf(5), - + smbd + 8, + smbclient1 + , smb.conf + 5. @@ -216,11 +218,11 @@ url="mailto:Martin.Kraemer@mch.sni.de">Martin Kraemer. Many thanks to everyone who suggested extensions, improvements, bug fixes, etc. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter. + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for + Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/smbumount.8.sgml b/docs/docbook/manpages/smbumount.8.sgml index d6a1b65b57..089ede79ea 100644 --- a/docs/docbook/manpages/smbumount.8.sgml +++ b/docs/docbook/manpages/smbumount.8.sgml @@ -1,5 +1,5 @@ - + smbumount @@ -47,8 +47,8 @@ SEE ALSO - smbmount(8) - + smbmount + 8 @@ -67,7 +67,8 @@ The conversion of this manpage for Samba 2.2 was performed - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for Samba 3.0 + was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/swat.8.sgml b/docs/docbook/manpages/swat.8.sgml index c0052f3d53..9c4daad6d0 100644 --- a/docs/docbook/manpages/swat.8.sgml +++ b/docs/docbook/manpages/swat.8.sgml @@ -1,5 +1,5 @@ - + swat @@ -23,13 +23,13 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. swat allows a Samba administrator to - configure the complex - smb.conf(5) file via a Web browser. In addition, + configure the complex smb.conf + 5 file via a Web browser. In addition, a swat configuration page has help links to all the configurable options in the smb.conf file allowing an administrator to easily look up the effects of any change. @@ -46,8 +46,9 @@ -s smb configuration file The default configuration file path is determined at compile time. The file specified contains - the configuration details required by the smbd - server. This is the file that swat will modify. + the configuration details required by the smbd + 8 server. This is the file + that swat will modify. The information in this file includes server-specific information such as what printcap file to use, as well as descriptions of all the services that the server is to provide. @@ -152,8 +153,9 @@ /usr/local/samba/lib/smb.conf - This is the default location of the smb.conf(5) - server configuration file that swat edits. Other + This is the default location of the + smb.conf5 + server configuration file that swat edits. Other common places that systems install this file are /usr/samba/lib/smb.conf and /etc/smb.conf . This file describes all the services the server @@ -166,8 +168,9 @@ WARNINGS - swat will rewrite your smb.conf - file. It will rearrange the entries and delete all + swat will rewrite your + smb.conf5 + file. It will rearrange the entries and delete all comments, include= and copy= options. If you have a carefully crafted smb.conf then back it up or don't use swat! @@ -177,16 +180,15 @@ VERSION - This man page is correct for version 2.2 of - the Samba suite. + This man page is correct for version 2.2 of the Samba suite. SEE ALSO - inetd(5), - smbd(8), - smb.conf(5) - + inetd(5), + smbd8 + , smb.conf + 5 @@ -199,11 +201,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 for + Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/testparm.1.sgml b/docs/docbook/manpages/testparm.1.sgml index f34528a43d..ec8092a926 100644 --- a/docs/docbook/manpages/testparm.1.sgml +++ b/docs/docbook/manpages/testparm.1.sgml @@ -1,5 +1,5 @@ - + testparm @@ -29,11 +29,12 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. testparm is a very simple test program - to check an smbd configuration file for + to check an smbd + 8 configuration file for internal correctness. If this program reports no problems, you can use the configuration file with confidence that smbd will successfully load the configuration file. @@ -82,9 +83,9 @@ -v If this option is specified, testparm - will also output all options that were not used in - smb.conf and are thus set to - their defaults. + will also output all options that were not used in + smb.conf5 + and are thus set to their defaults. @@ -98,7 +99,8 @@ configfilename This is the name of the configuration file to check. If this parameter is not present then the - default smb.conf file will be checked. + default smb.conf5 + file will be checked. @@ -108,7 +110,9 @@ If this parameter and the following are specified, then testparm will examine the hosts allow and hosts deny - parameters in the smb.conf file to + parameters in the + smb.conf5 + file to determine if the hostname with this IP address would be allowed access to the smbd server. If this parameter is supplied, the hostIP parameter must also @@ -130,9 +134,11 @@ - smb.conf + smb.conf5 + This is usually the name of the configuration - file used by smbd. + file used by smbd8 + . @@ -158,9 +164,11 @@ SEE ALSO - smb.conf(5), - smbd(8) - + + smb.conf5 + , + smbd8 + @@ -173,11 +181,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/testprns.1.sgml b/docs/docbook/manpages/testprns.1.sgml index cd99494a9a..85cc860c4a 100644 --- a/docs/docbook/manpages/testprns.1.sgml +++ b/docs/docbook/manpages/testprns.1.sgml @@ -1,5 +1,5 @@ - + testprns @@ -23,13 +23,13 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. testprns is a very simple test program to determine whether a given printer name is valid for use in - a service to be provided by - smbd(8). + a service to be provided by smbd + 8. "Valid" in this context means "can be found in the printcap specified". This program is very stupid - so stupid in @@ -54,8 +54,9 @@ done beyond that required to extract the printer name. It may be that the print spooling system is more forgiving or less forgiving than testprns. However, if - testprns finds the printer then - smbd should do so as well. + testprns finds the printer then + smbd8 + should do so as well. @@ -117,9 +118,9 @@ SEE ALSO printcap(5), - smbd(8), - smbclient(1) - + smbd + 8, smbclient + 1 @@ -132,11 +133,11 @@ The original Samba man pages were written by Karl Auer. The man page sources were converted to YODL format (another - excellent piece of Open Source software, available at - + excellent piece of Open Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and updated for the Samba 2.0 release by Jeremy Allison. The conversion to DocBook for - Samba 2.2 was done by Gerald Carter + Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2 + for Samba 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/vfstest.1.sgml b/docs/docbook/manpages/vfstest.1.sgml index d6c7e5f142..c89035d814 100644 --- a/docs/docbook/manpages/vfstest.1.sgml +++ b/docs/docbook/manpages/vfstest.1.sgml @@ -1,8 +1,7 @@ %globalentities; ]> - - + vfstest @@ -28,8 +27,8 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. vfstest is a small command line utility that has the ability to test dso samba VFS modules. It gives the diff --git a/docs/docbook/manpages/wbinfo.1.sgml b/docs/docbook/manpages/wbinfo.1.sgml index a6ca244243..5003c847a4 100644 --- a/docs/docbook/manpages/wbinfo.1.sgml +++ b/docs/docbook/manpages/wbinfo.1.sgml @@ -1,5 +1,5 @@ - + wbinfo @@ -37,14 +37,15 @@ DESCRIPTION - This tool is part of the - Samba suite. + This tool is part of the Samba + 7 suite. The wbinfo program queries and returns information - created and used by the - winbindd(8) daemon. + created and used by the winbindd + 8 daemon. - The winbindd(8) daemon must be configured + The winbindd + 8 daemon must be configured and running for the wbinfo program to be able to return information. @@ -56,27 +57,30 @@ -u This option will list all users available - in the Windows NT domain for which the winbindd(8) - daemon is operating in. Users in all trusted domains + in the Windows NT domain for which the winbindd + 8 daemon is operating in. Users in all trusted domains will also be listed. Note that this operation does not assign - user ids to any users that have not already been seen by - winbindd(8). + user ids to any users that have not already been seen by + winbindd8 + . -g This option will list all groups available - in the Windows NT domain for which the winbindd(8) - daemon is operating in. Groups in all trusted domains + in the Windows NT domain for which the Samba + 7 daemon is operating in. Groups in all trusted domains will also be listed. Note that this operation does not assign - group ids to any groups that have not already been seen by - winbindd(8). + group ids to any groups that have not already been + seen by winbindd + 8. -N name The -N option - queries winbindd(8) to query the WINS + queries winbindd + 8 to query the WINS server for the IP address associated with the NetBIOS name specified by the name parameter. @@ -86,7 +90,8 @@ -I ip The -I option - queries winbindd(8) to send a node status + queries winbindd + 8 to send a node status request to get the NetBIOS name associated with the IP address specified by the ip parameter. @@ -96,13 +101,15 @@ -n name The -n option - queries winbindd(8) for the SID + queries winbindd + 8 for the SID associated with the name specified. Domain names can be specified before the user name by using the winbind separator character. For example CWDOM1/Administrator refers to the Administrator user in the domain CWDOM1. If no domain is specified then the - domain used is the one specified in the smb.conf - workgroup parameter. + domain used is the one specified in the smb.conf + 5 workgroup + parameter. @@ -135,16 +142,18 @@ -S sid Convert a SID to a UNIX user id. If the SID - does not correspond to a UNIX user mapped by - winbindd(8) then the operation will fail. + does not correspond to a UNIX user mapped by + winbindd8 + then the operation will fail. -Y sid Convert a SID to a UNIX group id. If the SID - does not correspond to a UNIX group mapped by - winbindd(8) then the operation will fail. + does not correspond to a UNIX group mapped by + winbindd8 then + the operation will fail. @@ -160,7 +169,8 @@ -m Produce a list of domains trusted by the - Windows NT server winbindd(8) contacts + Windows NT server winbindd + 8 contacts when resolving names. This list does not include the Windows NT domain the server is a Primary Domain Controller for. @@ -201,8 +211,9 @@ EXIT STATUS The wbinfo program returns 0 if the operation - succeeded, or 1 if the operation failed. If the winbindd(8) - daemon is not working wbinfo will always return + succeeded, or 1 if the operation failed. If the + winbindd8 + daemon is not working wbinfo will always return failure. @@ -216,8 +227,8 @@ SEE ALSO - winbindd(8) - + winbindd + 8 @@ -232,7 +243,8 @@ were written by Tim Potter. The conversion to DocBook for Samba 2.2 was done - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for Samba + 3.0 was done by Alexander Bokovoy. diff --git a/docs/docbook/manpages/winbindd.8.sgml b/docs/docbook/manpages/winbindd.8.sgml index ccef2fa623..68f41afead 100644 --- a/docs/docbook/manpages/winbindd.8.sgml +++ b/docs/docbook/manpages/winbindd.8.sgml @@ -1,5 +1,5 @@ - + winbindd @@ -29,8 +29,8 @@ DESCRIPTION - This program is part of the - Samba suite. + This program is part of the Samba + 7 suite. winbindd is a daemon that provides a service for the Name Service Switch capability that is present @@ -88,12 +88,11 @@ /etc/nsswitch.conf file can be used to initially resolve user and group information from /etc/passwd and /etc/group and then from the - Windows NT server. - - + Windows NT server. + passwd: files winbind group: files winbind - + The following simple configuration in the /etc/nsswitch.conf file can be used to initially @@ -172,7 +171,8 @@ group: files winbind -s|--conf=smb.conf Specifies the location of the all-important - smb.conf file. + smb.conf + 5 file. @@ -208,8 +208,9 @@ group: files winbind CONFIGURATION Configuration of the winbindd daemon - is done through configuration parameters in the smb.conf(5) - file. All parameters should be specified in the + is done through configuration parameters in the + smb.conf5 + file. All parameters should be specified in the [global] section of smb.conf. @@ -243,27 +244,24 @@ group: files winbind following setup. This was tested on a RedHat 6.2 Linux box. In /etc/nsswitch.conf put the - following: - - + following: + passwd: files winbind group: files winbind - - - In /etc/pam.d/* replace the - auth lines with something like this: + - - + In /etc/pam.d/* replace the + auth lines with something like this: + auth required /lib/security/pam_securetty.so auth required /lib/security/pam_nologin.so auth sufficient /lib/security/pam_winbind.so auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok - + - Note in particular the use of the sufficient - keyword and the use_first_pass keyword. + Note in particular the use of the sufficient + keyword and the use_first_pass keyword. Now replace the account lines with this: @@ -282,17 +280,17 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok for "PDC". Next copy libnss_winbind.so to - /lib and pam_winbind.so - to /lib/security. A symbolic link needs to be + /lib and pam_winbind.so + to /lib/security. A symbolic link needs to be made from /lib/libnss_winbind.so to /lib/libnss_winbind.so.2. If you are using an older version of glibc then the target of the link should be /lib/libnss_winbind.so.1. - Finally, setup a smb.conf containing directives like the - following: - - + Finally, setup a smb.conf + 5 containing directives like the + following: + [global] winbind separator = + winbind cache time = 10 @@ -303,7 +301,7 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok workgroup = DOMAIN security = domain password server = * - + Now start winbindd and you should find that your user and @@ -321,9 +319,10 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok The following notes are useful when configuring and running winbindd: - nmbd must be running on the local machine - for winbindd to work. winbindd - queries the list of trusted domains for the Windows NT server + nmbd + 8 must be running on the local machine + for winbindd to work. winbindd queries + the list of trusted domains for the Windows NT server on startup and when a SIGHUP is received. Thus, for a running winbindd to become aware of new trust relationships between servers, it must be sent a SIGHUP signal. @@ -357,8 +356,9 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok SIGHUP - Reload the smb.conf(5) - file and apply any parameter changes to the running + Reload the smb.conf + 5 file and + apply any parameter changes to the running version of winbindd. This signal also clears any cached user and group information. The list of other domains trusted by winbindd is also reloaded. @@ -431,10 +431,13 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok SEE ALSO - nsswitch.conf(5), - samba(7), - wbinfo(1), - smb.conf(5) + nsswitch.conf(5), + Samba + 7, + wbinfo + 8, + smb.conf + 5 @@ -445,11 +448,12 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. - wbinfo and winbindd - were written by Tim Potter. + wbinfo and winbindd were + written by Tim Potter. The conversion to DocBook for Samba 2.2 was done - by Gerald Carter + by Gerald Carter. The conversion to DocBook XML 4.2 for + Samba 3.0 was done by Alexander Bokovoy. -- cgit From 4571637a4bdd0d63367186f5612e49934fe568f6 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Tue, 28 Jan 2003 20:55:09 +0000 Subject: patch from Paul Green to only build libsmbclient.so on platforms that support shared libraries (This used to be commit f739a7263d9da6edc2ecba5b942253c22f7cb3f8) --- source3/Makefile.in | 7 +- source3/configure | 1803 +++++++++++++++++++++++++------------------------- source3/configure.in | 31 +- 3 files changed, 934 insertions(+), 907 deletions(-) diff --git a/source3/Makefile.in b/source3/Makefile.in index 7e7dd6fbd7..d36a476583 100644 --- a/source3/Makefile.in +++ b/source3/Makefile.in @@ -30,6 +30,8 @@ AUTHLIBS=@AUTHLIBS@ LINK=$(CC) $(FLAGS) $(LDFLAGS) INSTALLCMD=@INSTALL@ +INSTALLCLIENTCMD_SH=@INSTALLCLIENTCMD_SH@ +INSTALLCLIENTCMD_A=@INSTALLCLIENTCMD_A@ VPATH=@srcdir@ srcdir=@srcdir@ @@ -872,7 +874,7 @@ bin/libbigballofmud.@SHLIBEXT@: $(LIBBIGBALLOFMUD_PICOBJS) $(SHLD) $(LDSHFLAGS) -o $@ $(LIBBIGBALLOFMUD_PICOBJS) $(LIBS) \ @SONAMEFLAG@`basename $@`.$(LIBBIGBALLOFMUD_MAJOR) -libsmbclient: bin/libsmbclient.a bin/libsmbclient.@SHLIBEXT@ +libsmbclient: bin/libsmbclient.a @LIBSMBCLIENT_SHARED@ bin/librpc_lsarpc.@SHLIBEXT@: $(RPC_LSA_OBJ) @echo "Linking $@" @@ -1031,7 +1033,8 @@ installswat: installdirs @$(SHELL) $(srcdir)/script/installswat.sh $(DESTDIR)$(SWATDIR) $(srcdir) installclientlib: - -$(INSTALLCMD) bin/libsmbclient.@SHLIBEXT@ $(DESTDIR)${prefix}/lib + -$(INSTALLCLIENTCMD_SH) bin/libsmbclient.@SHLIBEXT@ $(DESTDIR)${prefix}/lib + -$(INSTALLCLIENTCMD_A) bin/libsmbclient.a $(DESTDIR)${prefix}/lib -$(INSTALLCMD) -d $(DESTDIR)${prefix}/include -$(INSTALLCMD) include/libsmbclient.h $(DESTDIR)${prefix}/include diff --git a/source3/configure b/source3/configure index 232520cd70..9d1160b1b3 100755 --- a/source3/configure +++ b/source3/configure @@ -95,7 +95,7 @@ ac_help="$ac_help ac_help="$ac_help --with-manpages-langs={en,ja,pl} Choose man pages' language(s). (en)" ac_help="$ac_help - --with-libsmbclient Build the libsmbclient shared library (default=yes)" + --with-libsmbclient Build the libsmbclient shared library (default=yes if shared libs supported)" ac_help="$ac_help --with-spinlocks Use spin locks instead of fcntl locks (default=no) " ac_help="$ac_help @@ -786,6 +786,8 @@ fi + + @@ -948,7 +950,7 @@ fi # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:952: checking for $ac_word" >&5 +echo "configure:954: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -978,7 +980,7 @@ if test -z "$CC"; then # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:982: checking for $ac_word" >&5 +echo "configure:984: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1029,7 +1031,7 @@ fi # Extract the first word of "cl", so it can be a program name with args. set dummy cl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1033: checking for $ac_word" >&5 +echo "configure:1035: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1061,7 +1063,7 @@ fi fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6 -echo "configure:1065: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 +echo "configure:1067: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 ac_ext=c # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options. @@ -1072,12 +1074,12 @@ cross_compiling=$ac_cv_prog_cc_cross cat > conftest.$ac_ext << EOF -#line 1076 "configure" +#line 1078 "configure" #include "confdefs.h" main(){return(0);} EOF -if { (eval echo configure:1081: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:1083: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then ac_cv_prog_cc_works=yes # If we can't run a trivial program, we are probably using a cross compiler. if (./conftest; exit) 2>/dev/null; then @@ -1103,12 +1105,12 @@ if test $ac_cv_prog_cc_works = no; then { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; } fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6 -echo "configure:1107: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 +echo "configure:1109: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6 cross_compiling=$ac_cv_prog_cc_cross echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6 -echo "configure:1112: checking whether we are using GNU C" >&5 +echo "configure:1114: checking whether we are using GNU C" >&5 if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1117,7 +1119,7 @@ else yes; #endif EOF -if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1121: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then +if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1123: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then ac_cv_prog_gcc=yes else ac_cv_prog_gcc=no @@ -1136,7 +1138,7 @@ ac_test_CFLAGS="${CFLAGS+set}" ac_save_CFLAGS="$CFLAGS" CFLAGS= echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6 -echo "configure:1140: checking whether ${CC-cc} accepts -g" >&5 +echo "configure:1142: checking whether ${CC-cc} accepts -g" >&5 if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1198,7 +1200,7 @@ ac_configure=$ac_aux_dir/configure # This should be Cygnus configure. # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 -echo "configure:1202: checking for a BSD compatible install" >&5 +echo "configure:1204: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -1255,7 +1257,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1259: checking for $ac_word" >&5 +echo "configure:1261: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_AWK'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1287,7 +1289,7 @@ done LD=ld echo $ac_n "checking if the linker ($LD) is GNU ld""... $ac_c" 1>&6 -echo "configure:1291: checking if the linker ($LD) is GNU ld" >&5 +echo "configure:1293: checking if the linker ($LD) is GNU ld" >&5 if eval "test \"`echo '$''{'ac_cv_prog_gnu_ld'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1303,7 +1305,7 @@ echo "$ac_t""$ac_cv_prog_gnu_ld" 1>&6 echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6 -echo "configure:1307: checking for POSIXized ISC" >&5 +echo "configure:1309: checking for POSIXized ISC" >&5 if test -d /etc/conf/kconfig.d && grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1 then @@ -1325,12 +1327,12 @@ fi echo $ac_n "checking for Cygwin environment""... $ac_c" 1>&6 -echo "configure:1329: checking for Cygwin environment" >&5 +echo "configure:1331: checking for Cygwin environment" >&5 if eval "test \"`echo '$''{'ac_cv_cygwin'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:1347: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_cygwin=yes else @@ -1358,19 +1360,19 @@ echo "$ac_t""$ac_cv_cygwin" 1>&6 CYGWIN= test "$ac_cv_cygwin" = yes && CYGWIN=yes echo $ac_n "checking for mingw32 environment""... $ac_c" 1>&6 -echo "configure:1362: checking for mingw32 environment" >&5 +echo "configure:1364: checking for mingw32 environment" >&5 if eval "test \"`echo '$''{'ac_cv_mingw32'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:1376: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_mingw32=yes else @@ -1389,7 +1391,7 @@ test "$ac_cv_mingw32" = yes && MINGW32=yes echo $ac_n "checking for executable suffix""... $ac_c" 1>&6 -echo "configure:1393: checking for executable suffix" >&5 +echo "configure:1395: checking for executable suffix" >&5 if eval "test \"`echo '$''{'ac_cv_exeext'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1399,7 +1401,7 @@ else rm -f conftest* echo 'int main () { return 0; }' > conftest.$ac_ext ac_cv_exeext= - if { (eval echo configure:1403: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then + if { (eval echo configure:1405: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then for file in conftest.*; do case $file in *.c | *.o | *.obj) ;; @@ -1422,10 +1424,10 @@ ac_exeext=$EXEEXT if test "x$CC" != xcc; then echo $ac_n "checking whether $CC and cc understand -c and -o together""... $ac_c" 1>&6 -echo "configure:1426: checking whether $CC and cc understand -c and -o together" >&5 +echo "configure:1428: checking whether $CC and cc understand -c and -o together" >&5 else echo $ac_n "checking whether cc understands -c and -o together""... $ac_c" 1>&6 -echo "configure:1429: checking whether cc understands -c and -o together" >&5 +echo "configure:1431: checking whether cc understands -c and -o together" >&5 fi set dummy $CC; ac_cc="`echo $2 | sed -e 's/[^a-zA-Z0-9_]/_/g' -e 's/^[0-9]/_/'`" @@ -1437,16 +1439,16 @@ else # We do the test twice because some compilers refuse to overwrite an # existing .o file with -o, though they will create one. ac_try='${CC-cc} -c conftest.c -o conftest.o 1>&5' -if { (eval echo configure:1441: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } && - test -f conftest.o && { (eval echo configure:1442: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; +if { (eval echo configure:1443: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } && + test -f conftest.o && { (eval echo configure:1444: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; then eval ac_cv_prog_cc_${ac_cc}_c_o=yes if test "x$CC" != xcc; then # Test first that cc exists at all. - if { ac_try='cc -c conftest.c 1>&5'; { (eval echo configure:1447: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; }; then + if { ac_try='cc -c conftest.c 1>&5'; { (eval echo configure:1449: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; }; then ac_try='cc -c conftest.c -o conftest.o 1>&5' - if { (eval echo configure:1449: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } && - test -f conftest.o && { (eval echo configure:1450: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; + if { (eval echo configure:1451: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } && + test -f conftest.o && { (eval echo configure:1452: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; then # cc works too. : @@ -1480,20 +1482,20 @@ fi echo $ac_n "checking that the C compiler understands volatile""... $ac_c" 1>&6 -echo "configure:1484: checking that the C compiler understands volatile" >&5 +echo "configure:1486: checking that the C compiler understands volatile" >&5 if eval "test \"`echo '$''{'samba_cv_volatile'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { volatile int i = 0 ; return 0; } EOF -if { (eval echo configure:1497: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:1499: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_volatile=yes else @@ -1542,7 +1544,7 @@ else { echo "configure: error: can not run $ac_config_sub" 1>&2; exit 1; } fi echo $ac_n "checking host system type""... $ac_c" 1>&6 -echo "configure:1546: checking host system type" >&5 +echo "configure:1548: checking host system type" >&5 host_alias=$host case "$host_alias" in @@ -1563,7 +1565,7 @@ host_os=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'` echo "$ac_t""$host" 1>&6 echo $ac_n "checking target system type""... $ac_c" 1>&6 -echo "configure:1567: checking target system type" >&5 +echo "configure:1569: checking target system type" >&5 target_alias=$target case "$target_alias" in @@ -1581,7 +1583,7 @@ target_os=`echo $target | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'` echo "$ac_t""$target" 1>&6 echo $ac_n "checking build system type""... $ac_c" 1>&6 -echo "configure:1585: checking build system type" >&5 +echo "configure:1587: checking build system type" >&5 build_alias=$build case "$build_alias" in @@ -1615,7 +1617,7 @@ esac echo $ac_n "checking config.cache system type""... $ac_c" 1>&6 -echo "configure:1619: checking config.cache system type" >&5 +echo "configure:1621: checking config.cache system type" >&5 if { test x"${ac_cv_host_system_type+set}" = x"set" && test x"$ac_cv_host_system_type" != x"$host"; } || { test x"${ac_cv_build_system_type+set}" = x"set" && @@ -1643,7 +1645,7 @@ case "$host_os" in *hpux*) echo $ac_n "checking whether ${CC-cc} accepts -Ae""... $ac_c" 1>&6 -echo "configure:1647: checking whether ${CC-cc} accepts -Ae" >&5 +echo "configure:1649: checking whether ${CC-cc} accepts -Ae" >&5 if eval "test \"`echo '$''{'ac_cv_prog_cc_Ae'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1804,14 +1806,14 @@ EOF *sysv4*) if test $host = mips-sni-sysv4 ; then echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1808: checking for LFS support" >&5 +echo "configure:1810: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then SINIX_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1823,7 +1825,7 @@ exit(1); #endif } EOF -if { (eval echo configure:1827: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then SINIX_LFS_SUPPORT=yes else @@ -1854,14 +1856,14 @@ EOF # *linux*) echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1858: checking for LFS support" >&5 +echo "configure:1860: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then LINUX_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1899,7 +1901,7 @@ main() { } EOF -if { (eval echo configure:1903: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1905: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then LINUX_LFS_SUPPORT=yes else @@ -1932,14 +1934,14 @@ EOF *hurd*) echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1936: checking for LFS support" >&5 +echo "configure:1938: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE -D_GNU_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then GLIBC_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1951,7 +1953,7 @@ exit(1); #endif } EOF -if { (eval echo configure:1955: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1957: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then GLIBC_LFS_SUPPORT=yes else @@ -1981,21 +1983,21 @@ EOF esac echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:1985: checking for inline" >&5 +echo "configure:1987: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2001: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -2021,7 +2023,7 @@ EOF esac echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 -echo "configure:2025: checking how to run the C preprocessor" >&5 +echo "configure:2027: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= @@ -2036,13 +2038,13 @@ else # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2046: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2048: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2053,13 +2055,13 @@ else rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2063: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2065: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2070,13 +2072,13 @@ else rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2080: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2082: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2101,12 +2103,12 @@ fi echo "$ac_t""$CPP" 1>&6 echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 -echo "configure:2105: checking for ANSI C header files" >&5 +echo "configure:2107: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2114,7 +2116,7 @@ else #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2118: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2120: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2131,7 +2133,7 @@ rm -f conftest* if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -2149,7 +2151,7 @@ fi if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -2170,7 +2172,7 @@ if test "$cross_compiling" = yes; then : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') @@ -2181,7 +2183,7 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2); exit (0); } EOF -if { (eval echo configure:2185: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:2187: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -2209,12 +2211,12 @@ for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6 -echo "configure:2213: checking for $ac_hdr that defines DIR" >&5 +echo "configure:2215: checking for $ac_hdr that defines DIR" >&5 if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include <$ac_hdr> @@ -2222,7 +2224,7 @@ int main() { DIR *dirp = 0; ; return 0; } EOF -if { (eval echo configure:2226: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2228: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* eval "ac_cv_header_dirent_$ac_safe=yes" else @@ -2247,7 +2249,7 @@ done # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix. if test $ac_header_dirent = dirent.h; then echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6 -echo "configure:2251: checking for opendir in -ldir" >&5 +echo "configure:2253: checking for opendir in -ldir" >&5 ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2255,7 +2257,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldir $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2272: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -2288,7 +2290,7 @@ fi else echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6 -echo "configure:2292: checking for opendir in -lx" >&5 +echo "configure:2294: checking for opendir in -lx" >&5 ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2296,7 +2298,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lx $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2313: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -2330,12 +2332,12 @@ fi fi echo $ac_n "checking whether time.h and sys/time.h may both be included""... $ac_c" 1>&6 -echo "configure:2334: checking whether time.h and sys/time.h may both be included" >&5 +echo "configure:2336: checking whether time.h and sys/time.h may both be included" >&5 if eval "test \"`echo '$''{'ac_cv_header_time'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2344,7 +2346,7 @@ int main() { struct tm *tp; ; return 0; } EOF -if { (eval echo configure:2348: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2350: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_time=yes else @@ -2365,12 +2367,12 @@ EOF fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 -echo "configure:2369: checking for sys/wait.h that is POSIX.1 compatible" >&5 +echo "configure:2371: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2386,7 +2388,7 @@ wait (&s); s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF -if { (eval echo configure:2390: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2392: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else @@ -2410,17 +2412,17 @@ for ac_hdr in arpa/inet.h sys/fcntl.h sys/select.h fcntl.h sys/time.h sys/unistd do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2414: checking for $ac_hdr" >&5 +echo "configure:2416: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2424: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2426: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2450,17 +2452,17 @@ for ac_hdr in unistd.h utime.h grp.h sys/id.h limits.h memory.h net/if.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2454: checking for $ac_hdr" >&5 +echo "configure:2456: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2464: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2466: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2490,17 +2492,17 @@ for ac_hdr in compat.h rpc/rpc.h rpcsvc/nis.h rpcsvc/yp_prot.h rpcsvc/ypclnt.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2494: checking for $ac_hdr" >&5 +echo "configure:2496: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2504: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2506: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2530,17 +2532,17 @@ for ac_hdr in sys/param.h ctype.h sys/wait.h sys/resource.h sys/ioctl.h sys/ipc. do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2534: checking for $ac_hdr" >&5 +echo "configure:2536: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2544: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2546: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2570,17 +2572,17 @@ for ac_hdr in sys/mman.h sys/filio.h sys/priv.h sys/shm.h string.h strings.h std do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2574: checking for $ac_hdr" >&5 +echo "configure:2576: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2584: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2586: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2610,17 +2612,17 @@ for ac_hdr in sys/mount.h sys/vfs.h sys/fs/s5param.h sys/filsys.h termios.h term do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2614: checking for $ac_hdr" >&5 +echo "configure:2616: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2624: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2626: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2650,17 +2652,17 @@ for ac_hdr in sys/termio.h sys/statfs.h sys/dustat.h sys/statvfs.h stdarg.h sys/ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2654: checking for $ac_hdr" >&5 +echo "configure:2656: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2664: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2666: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2690,17 +2692,17 @@ for ac_hdr in security/pam_modules.h security/_pam_macros.h ldap.h lber.h dlfcn. do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2694: checking for $ac_hdr" >&5 +echo "configure:2696: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2704: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2706: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2730,17 +2732,17 @@ for ac_hdr in sys/syslog.h syslog.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2734: checking for $ac_hdr" >&5 +echo "configure:2736: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2744: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2746: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2774,14 +2776,14 @@ done case "$host_os" in *hpux*) cat > conftest.$ac_ext < int main() { struct spwd testme ; return 0; } EOF -if { (eval echo configure:2785: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2787: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_shadow_h=yes else @@ -2803,17 +2805,17 @@ for ac_hdr in shadow.h netinet/ip.h netinet/tcp.h netinet/in_systm.h netinet/in_ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2807: checking for $ac_hdr" >&5 +echo "configure:2809: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2817: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2819: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2843,17 +2845,17 @@ for ac_hdr in nss.h nss_common.h ns_api.h sys/security.h security/pam_appl.h sec do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2847: checking for $ac_hdr" >&5 +echo "configure:2849: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2857: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2859: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2883,17 +2885,17 @@ for ac_hdr in stropts.h poll.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2887: checking for $ac_hdr" >&5 +echo "configure:2889: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2897: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2899: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2923,17 +2925,17 @@ for ac_hdr in sys/capability.h syscall.h sys/syscall.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2927: checking for $ac_hdr" >&5 +echo "configure:2929: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2937: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2939: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2963,17 +2965,17 @@ for ac_hdr in sys/acl.h sys/cdefs.h glob.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2967: checking for $ac_hdr" >&5 +echo "configure:2969: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2977: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2979: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3005,17 +3007,17 @@ for ac_hdr in utmp.h utmpx.h lastlog.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3009: checking for $ac_hdr" >&5 +echo "configure:3011: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3019: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3021: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3047,17 +3049,17 @@ for ac_hdr in sys/fs/vx_quota.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3051: checking for $ac_hdr" >&5 +echo "configure:3053: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3061: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3063: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3089,17 +3091,17 @@ for ac_hdr in linux/xqm.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3093: checking for $ac_hdr" >&5 +echo "configure:3095: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3103: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3105: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3129,17 +3131,17 @@ for ac_hdr in xfs/xqm.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3133: checking for $ac_hdr" >&5 +echo "configure:3135: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3143: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3145: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3167,7 +3169,7 @@ done echo $ac_n "checking size of int""... $ac_c" 1>&6 -echo "configure:3171: checking size of int" >&5 +echo "configure:3173: checking size of int" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_int'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3175,7 +3177,7 @@ else ac_cv_sizeof_int=cross else cat > conftest.$ac_ext < int main() @@ -3186,7 +3188,7 @@ int main() return(0); } EOF -if { (eval echo configure:3190: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_int=`cat conftestval` else @@ -3206,7 +3208,7 @@ EOF echo $ac_n "checking size of long""... $ac_c" 1>&6 -echo "configure:3210: checking size of long" >&5 +echo "configure:3212: checking size of long" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3214,7 +3216,7 @@ else ac_cv_sizeof_long=cross else cat > conftest.$ac_ext < int main() @@ -3225,7 +3227,7 @@ int main() return(0); } EOF -if { (eval echo configure:3229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3231: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_long=`cat conftestval` else @@ -3245,7 +3247,7 @@ EOF echo $ac_n "checking size of short""... $ac_c" 1>&6 -echo "configure:3249: checking size of short" >&5 +echo "configure:3251: checking size of short" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_short'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3253,7 +3255,7 @@ else ac_cv_sizeof_short=cross else cat > conftest.$ac_ext < int main() @@ -3264,7 +3266,7 @@ int main() return(0); } EOF -if { (eval echo configure:3268: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3270: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_short=`cat conftestval` else @@ -3285,12 +3287,12 @@ EOF echo $ac_n "checking for working const""... $ac_c" 1>&6 -echo "configure:3289: checking for working const" >&5 +echo "configure:3291: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3345: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else @@ -3360,21 +3362,21 @@ EOF fi echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:3364: checking for inline" >&5 +echo "configure:3366: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3380: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -3400,14 +3402,14 @@ EOF esac echo $ac_n "checking whether byte ordering is bigendian""... $ac_c" 1>&6 -echo "configure:3404: checking whether byte ordering is bigendian" >&5 +echo "configure:3406: checking whether byte ordering is bigendian" >&5 if eval "test \"`echo '$''{'ac_cv_c_bigendian'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_bigendian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include @@ -3418,11 +3420,11 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:3422: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3424: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include @@ -3433,7 +3435,7 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:3437: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3439: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_bigendian=yes else @@ -3453,7 +3455,7 @@ if test "$cross_compiling" = yes; then { echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3472: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_bigendian=no else @@ -3490,14 +3492,14 @@ EOF fi echo $ac_n "checking whether char is unsigned""... $ac_c" 1>&6 -echo "configure:3494: checking whether char is unsigned" >&5 +echo "configure:3496: checking whether char is unsigned" >&5 if eval "test \"`echo '$''{'ac_cv_c_char_unsigned'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else if test "$GCC" = yes; then # GCC predefines this symbol on systems where it applies. cat > conftest.$ac_ext <&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_char_unsigned=yes else @@ -3554,12 +3556,12 @@ fi echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 -echo "configure:3558: checking return type of signal handlers" >&5 +echo "configure:3560: checking return type of signal handlers" >&5 if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -3576,7 +3578,7 @@ int main() { int i; ; return 0; } EOF -if { (eval echo configure:3580: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3582: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else @@ -3595,12 +3597,12 @@ EOF echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6 -echo "configure:3599: checking for uid_t in sys/types.h" >&5 +echo "configure:3601: checking for uid_t in sys/types.h" >&5 if eval "test \"`echo '$''{'ac_cv_type_uid_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF @@ -3629,12 +3631,12 @@ EOF fi echo $ac_n "checking for mode_t""... $ac_c" 1>&6 -echo "configure:3633: checking for mode_t" >&5 +echo "configure:3635: checking for mode_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3662,12 +3664,12 @@ EOF fi echo $ac_n "checking for off_t""... $ac_c" 1>&6 -echo "configure:3666: checking for off_t" >&5 +echo "configure:3668: checking for off_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_off_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3695,12 +3697,12 @@ EOF fi echo $ac_n "checking for size_t""... $ac_c" 1>&6 -echo "configure:3699: checking for size_t" >&5 +echo "configure:3701: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3728,12 +3730,12 @@ EOF fi echo $ac_n "checking for pid_t""... $ac_c" 1>&6 -echo "configure:3732: checking for pid_t" >&5 +echo "configure:3734: checking for pid_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_pid_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3761,12 +3763,12 @@ EOF fi echo $ac_n "checking for st_rdev in struct stat""... $ac_c" 1>&6 -echo "configure:3765: checking for st_rdev in struct stat" >&5 +echo "configure:3767: checking for st_rdev in struct stat" >&5 if eval "test \"`echo '$''{'ac_cv_struct_st_rdev'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -3774,7 +3776,7 @@ int main() { struct stat s; s.st_rdev; ; return 0; } EOF -if { (eval echo configure:3778: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3780: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_struct_st_rdev=yes else @@ -3795,12 +3797,12 @@ EOF fi echo $ac_n "checking for d_off in dirent""... $ac_c" 1>&6 -echo "configure:3799: checking for d_off in dirent" >&5 +echo "configure:3801: checking for d_off in dirent" >&5 if eval "test \"`echo '$''{'ac_cv_dirent_d_off'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -3810,7 +3812,7 @@ int main() { struct dirent d; d.d_off; ; return 0; } EOF -if { (eval echo configure:3814: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3816: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_dirent_d_off=yes else @@ -3831,12 +3833,12 @@ EOF fi echo $ac_n "checking for ino_t""... $ac_c" 1>&6 -echo "configure:3835: checking for ino_t" >&5 +echo "configure:3837: checking for ino_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_ino_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3864,12 +3866,12 @@ EOF fi echo $ac_n "checking for loff_t""... $ac_c" 1>&6 -echo "configure:3868: checking for loff_t" >&5 +echo "configure:3870: checking for loff_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_loff_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3897,12 +3899,12 @@ EOF fi echo $ac_n "checking for offset_t""... $ac_c" 1>&6 -echo "configure:3901: checking for offset_t" >&5 +echo "configure:3903: checking for offset_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_offset_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3930,12 +3932,12 @@ EOF fi echo $ac_n "checking for ssize_t""... $ac_c" 1>&6 -echo "configure:3934: checking for ssize_t" >&5 +echo "configure:3936: checking for ssize_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_ssize_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3963,12 +3965,12 @@ EOF fi echo $ac_n "checking for wchar_t""... $ac_c" 1>&6 -echo "configure:3967: checking for wchar_t" >&5 +echo "configure:3969: checking for wchar_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_wchar_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -4010,7 +4012,7 @@ if test x$enable_cups != xno; then # Extract the first word of "cups-config", so it can be a program name with args. set dummy cups-config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4014: checking for $ac_word" >&5 +echo "configure:4016: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_CUPS_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4058,14 +4060,14 @@ fi # we need dlopen/dlclose/dlsym/dlerror for PAM, the password database plugins and the plugin loading code echo $ac_n "checking for library containing dlopen""... $ac_c" 1>&6 -echo "configure:4062: checking for library containing dlopen" >&5 +echo "configure:4064: checking for library containing dlopen" >&5 if eval "test \"`echo '$''{'ac_cv_search_dlopen'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_dlopen="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4082: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_dlopen="none required" else @@ -4087,7 +4089,7 @@ rm -f conftest* test "$ac_cv_search_dlopen" = "no" && for i in dl; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4104: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_dlopen="-l$i" break @@ -4123,13 +4125,13 @@ fi ############################################ # check if the compiler can do immediate structures echo $ac_n "checking for immediate structures""... $ac_c" 1>&6 -echo "configure:4127: checking for immediate structures" >&5 +echo "configure:4129: checking for immediate structures" >&5 if eval "test \"`echo '$''{'samba_cv_immediate_structures'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4147,7 +4149,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:4151: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4153: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_immediate_structures=yes else @@ -4170,13 +4172,13 @@ fi ############################################ # check for unix domain sockets echo $ac_n "checking for unix domain sockets""... $ac_c" 1>&6 -echo "configure:4174: checking for unix domain sockets" >&5 +echo "configure:4176: checking for unix domain sockets" >&5 if eval "test \"`echo '$''{'samba_cv_unixsocket'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4191,7 +4193,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:4195: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4197: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_unixsocket=yes else @@ -4213,13 +4215,13 @@ fi echo $ac_n "checking for socklen_t type""... $ac_c" 1>&6 -echo "configure:4217: checking for socklen_t type" >&5 +echo "configure:4219: checking for socklen_t type" >&5 if eval "test \"`echo '$''{'samba_cv_socklen_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4232,7 +4234,7 @@ int main() { socklen_t i = 0 ; return 0; } EOF -if { (eval echo configure:4236: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4238: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_socklen_t=yes else @@ -4253,13 +4255,13 @@ EOF fi echo $ac_n "checking for sig_atomic_t type""... $ac_c" 1>&6 -echo "configure:4257: checking for sig_atomic_t type" >&5 +echo "configure:4259: checking for sig_atomic_t type" >&5 if eval "test \"`echo '$''{'samba_cv_sig_atomic_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4272,7 +4274,7 @@ int main() { sig_atomic_t i = 0 ; return 0; } EOF -if { (eval echo configure:4276: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4278: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_sig_atomic_t=yes else @@ -4295,20 +4297,20 @@ fi # stupid headers have the functions but no declaration. grrrr. echo $ac_n "checking for errno declaration""... $ac_c" 1>&6 -echo "configure:4299: checking for errno declaration" >&5 +echo "configure:4301: checking for errno declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_errno_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)errno ; return 0; } EOF -if { (eval echo configure:4312: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4314: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_errno_decl=yes else @@ -4330,20 +4332,20 @@ EOF echo $ac_n "checking for setresuid declaration""... $ac_c" 1>&6 -echo "configure:4334: checking for setresuid declaration" >&5 +echo "configure:4336: checking for setresuid declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_setresuid_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)setresuid ; return 0; } EOF -if { (eval echo configure:4347: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4349: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_setresuid_decl=yes else @@ -4365,20 +4367,20 @@ EOF echo $ac_n "checking for setresgid declaration""... $ac_c" 1>&6 -echo "configure:4369: checking for setresgid declaration" >&5 +echo "configure:4371: checking for setresgid declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_setresgid_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)setresgid ; return 0; } EOF -if { (eval echo configure:4382: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4384: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_setresgid_decl=yes else @@ -4400,20 +4402,20 @@ EOF echo $ac_n "checking for asprintf declaration""... $ac_c" 1>&6 -echo "configure:4404: checking for asprintf declaration" >&5 +echo "configure:4406: checking for asprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_asprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)asprintf ; return 0; } EOF -if { (eval echo configure:4417: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4419: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_asprintf_decl=yes else @@ -4435,20 +4437,20 @@ EOF echo $ac_n "checking for vasprintf declaration""... $ac_c" 1>&6 -echo "configure:4439: checking for vasprintf declaration" >&5 +echo "configure:4441: checking for vasprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_vasprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)vasprintf ; return 0; } EOF -if { (eval echo configure:4452: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4454: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_vasprintf_decl=yes else @@ -4470,20 +4472,20 @@ EOF echo $ac_n "checking for vsnprintf declaration""... $ac_c" 1>&6 -echo "configure:4474: checking for vsnprintf declaration" >&5 +echo "configure:4476: checking for vsnprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_vsnprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)vsnprintf ; return 0; } EOF -if { (eval echo configure:4487: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4489: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_vsnprintf_decl=yes else @@ -4505,20 +4507,20 @@ EOF echo $ac_n "checking for snprintf declaration""... $ac_c" 1>&6 -echo "configure:4509: checking for snprintf declaration" >&5 +echo "configure:4511: checking for snprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_snprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)snprintf ; return 0; } EOF -if { (eval echo configure:4522: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4524: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_snprintf_decl=yes else @@ -4542,7 +4544,7 @@ EOF # and glibc has setresuid under linux but the function does # nothing until kernel 2.1.44! very dumb. echo $ac_n "checking for real setresuid""... $ac_c" 1>&6 -echo "configure:4546: checking for real setresuid" >&5 +echo "configure:4548: checking for real setresuid" >&5 if eval "test \"`echo '$''{'samba_cv_have_setresuid'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4551,12 +4553,12 @@ else samba_cv_have_setresuid=cross else cat > conftest.$ac_ext < main() { setresuid(1,1,1); setresuid(2,2,2); exit(errno==EPERM?0:1);} EOF -if { (eval echo configure:4560: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4562: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_setresuid=yes else @@ -4581,7 +4583,7 @@ fi # Do the same check for setresguid... # echo $ac_n "checking for real setresgid""... $ac_c" 1>&6 -echo "configure:4585: checking for real setresgid" >&5 +echo "configure:4587: checking for real setresgid" >&5 if eval "test \"`echo '$''{'samba_cv_have_setresgid'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4590,13 +4592,13 @@ else samba_cv_have_setresgid=cross else cat > conftest.$ac_ext < #include main() { errno = 0; setresgid(1,1,1); exit(errno != 0 ? (errno==EPERM ? 0 : 1) : 0);} EOF -if { (eval echo configure:4600: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4602: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_setresgid=yes else @@ -4619,7 +4621,7 @@ EOF fi echo $ac_n "checking for 8-bit clean memcmp""... $ac_c" 1>&6 -echo "configure:4623: checking for 8-bit clean memcmp" >&5 +echo "configure:4625: checking for 8-bit clean memcmp" >&5 if eval "test \"`echo '$''{'ac_cv_func_memcmp_clean'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4627,7 +4629,7 @@ else ac_cv_func_memcmp_clean=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4643: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_func_memcmp_clean=yes else @@ -4659,14 +4661,14 @@ test $ac_cv_func_memcmp_clean = no && LIBOBJS="$LIBOBJS memcmp.${ac_objext}" # test for where we get crypt() from echo $ac_n "checking for library containing crypt""... $ac_c" 1>&6 -echo "configure:4663: checking for library containing crypt" >&5 +echo "configure:4665: checking for library containing crypt" >&5 if eval "test \"`echo '$''{'ac_cv_search_crypt'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_crypt="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4683: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_crypt="none required" else @@ -4688,7 +4690,7 @@ rm -f conftest* test "$ac_cv_search_crypt" = "no" && for i in crypt; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4705: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_crypt="-l$i" break @@ -4730,7 +4732,7 @@ test "${with_readline+set}" != "set" && with_readline=yes # test for where we get readline() from echo $ac_n "checking whether to use readline""... $ac_c" 1>&6 -echo "configure:4734: checking whether to use readline" >&5 +echo "configure:4736: checking whether to use readline" >&5 # Check whether --with-readline or --without-readline was given. if test "${with_readline+set}" = set; then withval="$with_readline" @@ -4742,17 +4744,17 @@ if test "${with_readline+set}" = set; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4746: checking for $ac_hdr" >&5 +echo "configure:4748: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4756: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4758: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4782,17 +4784,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4786: checking for $ac_hdr" >&5 +echo "configure:4788: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4796: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4798: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4823,17 +4825,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4827: checking for $ac_hdr" >&5 +echo "configure:4829: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4837: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4839: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4856,7 +4858,7 @@ EOF for termlib in ncurses curses termcap terminfo termlib; do echo $ac_n "checking for tgetent in -l${termlib}""... $ac_c" 1>&6 -echo "configure:4860: checking for tgetent in -l${termlib}" >&5 +echo "configure:4862: checking for tgetent in -l${termlib}" >&5 ac_lib_var=`echo ${termlib}'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -4864,7 +4866,7 @@ else ac_save_LIBS="$LIBS" LIBS="-l${termlib} $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4881: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4897,7 +4899,7 @@ fi done echo $ac_n "checking for rl_callback_handler_install in -lreadline""... $ac_c" 1>&6 -echo "configure:4901: checking for rl_callback_handler_install in -lreadline" >&5 +echo "configure:4903: checking for rl_callback_handler_install in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_callback_handler_install | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -4905,7 +4907,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4922: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4967,17 +4969,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4971: checking for $ac_hdr" >&5 +echo "configure:4973: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4981: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4983: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5007,17 +5009,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5011: checking for $ac_hdr" >&5 +echo "configure:5013: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5021: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5023: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5048,17 +5050,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5052: checking for $ac_hdr" >&5 +echo "configure:5054: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5062: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5064: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5081,7 +5083,7 @@ EOF for termlib in ncurses curses termcap terminfo termlib; do echo $ac_n "checking for tgetent in -l${termlib}""... $ac_c" 1>&6 -echo "configure:5085: checking for tgetent in -l${termlib}" >&5 +echo "configure:5087: checking for tgetent in -l${termlib}" >&5 ac_lib_var=`echo ${termlib}'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5089,7 +5091,7 @@ else ac_save_LIBS="$LIBS" LIBS="-l${termlib} $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5106: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5122,7 +5124,7 @@ fi done echo $ac_n "checking for rl_callback_handler_install in -lreadline""... $ac_c" 1>&6 -echo "configure:5126: checking for rl_callback_handler_install in -lreadline" >&5 +echo "configure:5128: checking for rl_callback_handler_install in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_callback_handler_install | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5130,7 +5132,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5147: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5191,7 +5193,7 @@ fi # code will generate warnings on one of them unless we have a few # special cases. echo $ac_n "checking for rl_completion_matches in -lreadline""... $ac_c" 1>&6 -echo "configure:5195: checking for rl_completion_matches in -lreadline" >&5 +echo "configure:5197: checking for rl_completion_matches in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_completion_matches | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5199,7 +5201,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5216: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5243,12 +5245,12 @@ fi for ac_func in connect do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5247: checking for $ac_func" >&5 +echo "configure:5249: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5277: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5299,7 +5301,7 @@ if test x"$ac_cv_func_connect" = x"no"; then case "$LIBS" in *-lnsl*) ;; *) echo $ac_n "checking for printf in -lnsl_s""... $ac_c" 1>&6 -echo "configure:5303: checking for printf in -lnsl_s" >&5 +echo "configure:5305: checking for printf in -lnsl_s" >&5 ac_lib_var=`echo nsl_s'_'printf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5307,7 +5309,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl_s $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5324: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5349,7 +5351,7 @@ fi case "$LIBS" in *-lnsl*) ;; *) echo $ac_n "checking for printf in -lnsl""... $ac_c" 1>&6 -echo "configure:5353: checking for printf in -lnsl" >&5 +echo "configure:5355: checking for printf in -lnsl" >&5 ac_lib_var=`echo nsl'_'printf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5357,7 +5359,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5374: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5399,7 +5401,7 @@ fi case "$LIBS" in *-lsocket*) ;; *) echo $ac_n "checking for connect in -lsocket""... $ac_c" 1>&6 -echo "configure:5403: checking for connect in -lsocket" >&5 +echo "configure:5405: checking for connect in -lsocket" >&5 ac_lib_var=`echo socket'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5407,7 +5409,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsocket $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5424: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5449,7 +5451,7 @@ fi case "$LIBS" in *-linet*) ;; *) echo $ac_n "checking for connect in -linet""... $ac_c" 1>&6 -echo "configure:5453: checking for connect in -linet" >&5 +echo "configure:5455: checking for connect in -linet" >&5 ac_lib_var=`echo inet'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5457,7 +5459,7 @@ else ac_save_LIBS="$LIBS" LIBS="-linet $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5474: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5511,14 +5513,14 @@ fi # test for where we get yp_get_default_domain() from echo $ac_n "checking for library containing yp_get_default_domain""... $ac_c" 1>&6 -echo "configure:5515: checking for library containing yp_get_default_domain" >&5 +echo "configure:5517: checking for library containing yp_get_default_domain" >&5 if eval "test \"`echo '$''{'ac_cv_search_yp_get_default_domain'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_yp_get_default_domain="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_yp_get_default_domain="none required" else @@ -5540,7 +5542,7 @@ rm -f conftest* test "$ac_cv_search_yp_get_default_domain" = "no" && for i in nsl; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5557: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_yp_get_default_domain="-l$i" break @@ -5574,12 +5576,12 @@ fi for ac_func in yp_get_default_domain do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5578: checking for $ac_func" >&5 +echo "configure:5580: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5608: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5631,12 +5633,12 @@ done for ac_func in execl do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5635: checking for $ac_func" >&5 +echo "configure:5637: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5690,12 +5692,12 @@ fi for ac_func in dlopen dlclose dlsym dlerror waitpid getcwd strdup strndup strnlen strtoul strerror chown fchown chmod fchmod chroot link mknod mknod64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5694: checking for $ac_func" >&5 +echo "configure:5696: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5724: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5745,12 +5747,12 @@ done for ac_func in fstat strchr utime utimes getrlimit fsync bzero memset strlcpy strlcat setpgid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5749: checking for $ac_func" >&5 +echo "configure:5751: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5779: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5800,12 +5802,12 @@ done for ac_func in memmove vsnprintf snprintf asprintf vasprintf setsid glob strpbrk pipe crypt16 getauthuid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5804: checking for $ac_func" >&5 +echo "configure:5806: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5834: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5855,12 +5857,12 @@ done for ac_func in strftime sigprocmask sigblock sigaction sigset innetgr setnetgrent getnetgrent endnetgrent do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5859: checking for $ac_func" >&5 +echo "configure:5861: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5889: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5910,12 +5912,12 @@ done for ac_func in initgroups select poll rdchk getgrnam getgrent pathconf realpath do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5914: checking for $ac_func" >&5 +echo "configure:5916: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5944: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5965,12 +5967,12 @@ done for ac_func in setpriv setgidx setuidx setgroups sysconf mktime rename ftruncate stat64 fstat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5969: checking for $ac_func" >&5 +echo "configure:5971: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5999: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6020,12 +6022,12 @@ done for ac_func in lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64 readdir64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6024: checking for $ac_func" >&5 +echo "configure:6026: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6054: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6075,12 +6077,12 @@ done for ac_func in fseek64 fseeko64 ftell64 ftello64 setluid getpwanam setlinebuf do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6079: checking for $ac_func" >&5 +echo "configure:6081: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6109: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6130,12 +6132,12 @@ done for ac_func in srandom random srand rand setenv usleep strcasecmp fcvt fcvtl symlink readlink do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6134: checking for $ac_func" >&5 +echo "configure:6136: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6164: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6185,12 +6187,12 @@ done for ac_func in syslog vsyslog getgrouplist timegm do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6189: checking for $ac_func" >&5 +echo "configure:6191: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6219: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6241,12 +6243,12 @@ done for ac_func in setbuffer shmget shm_open do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6245: checking for $ac_func" >&5 +echo "configure:6247: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6275: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6298,12 +6300,12 @@ done for ac_func in syscall do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6302: checking for $ac_func" >&5 +echo "configure:6304: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6332: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6354,12 +6356,12 @@ done for ac_func in _dup _dup2 _opendir _readdir _seekdir _telldir _closedir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6358: checking for $ac_func" >&5 +echo "configure:6360: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6388: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6409,12 +6411,12 @@ done for ac_func in __dup __dup2 __opendir __readdir __seekdir __telldir __closedir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6413: checking for $ac_func" >&5 +echo "configure:6415: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6464,12 +6466,12 @@ done for ac_func in __getcwd _getcwd do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6468: checking for $ac_func" >&5 +echo "configure:6470: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6498: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6519,12 +6521,12 @@ done for ac_func in __xstat __fxstat __lxstat do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6523: checking for $ac_func" >&5 +echo "configure:6525: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6553: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6574,12 +6576,12 @@ done for ac_func in _stat _lstat _fstat __stat __lstat __fstat do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6578: checking for $ac_func" >&5 +echo "configure:6580: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6608: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6629,12 +6631,12 @@ done for ac_func in _acl __acl _facl __facl _open __open _chdir __chdir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6633: checking for $ac_func" >&5 +echo "configure:6635: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6663: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6684,12 +6686,12 @@ done for ac_func in _close __close _fchdir __fchdir _fcntl __fcntl do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6688: checking for $ac_func" >&5 +echo "configure:6690: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6718: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6739,12 +6741,12 @@ done for ac_func in getdents _getdents __getdents _lseek __lseek _read __read do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6743: checking for $ac_func" >&5 +echo "configure:6745: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6773: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6794,12 +6796,12 @@ done for ac_func in getdirentries _write __write _fork __fork do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6798: checking for $ac_func" >&5 +echo "configure:6800: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6828: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6849,12 +6851,12 @@ done for ac_func in _stat64 __stat64 _fstat64 __fstat64 _lstat64 __lstat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6853: checking for $ac_func" >&5 +echo "configure:6855: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6883: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6904,12 +6906,12 @@ done for ac_func in __sys_llseek llseek _llseek __llseek readdir64 _readdir64 __readdir64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6908: checking for $ac_func" >&5 +echo "configure:6910: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6938: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6959,12 +6961,12 @@ done for ac_func in pread _pread __pread pread64 _pread64 __pread64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6963: checking for $ac_func" >&5 +echo "configure:6965: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6993: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7014,12 +7016,12 @@ done for ac_func in pwrite _pwrite __pwrite pwrite64 _pwrite64 __pwrite64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7018: checking for $ac_func" >&5 +echo "configure:7020: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7048: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7069,12 +7071,12 @@ done for ac_func in open64 _open64 __open64 creat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7073: checking for $ac_func" >&5 +echo "configure:7075: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7103: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7128,9 +7130,9 @@ done if test x$ac_cv_func_stat64 = xno ; then echo $ac_n "checking for stat64 in ""... $ac_c" 1>&6 -echo "configure:7132: checking for stat64 in " >&5 +echo "configure:7134: checking for stat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7148: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_stat64=yes else @@ -7161,9 +7163,9 @@ fi if test x$ac_cv_func_lstat64 = xno ; then echo $ac_n "checking for lstat64 in ""... $ac_c" 1>&6 -echo "configure:7165: checking for lstat64 in " >&5 +echo "configure:7167: checking for lstat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7181: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_lstat64=yes else @@ -7194,9 +7196,9 @@ fi if test x$ac_cv_func_fstat64 = xno ; then echo $ac_n "checking for fstat64 in ""... $ac_c" 1>&6 -echo "configure:7198: checking for fstat64 in " >&5 +echo "configure:7200: checking for fstat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7214: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_fstat64=yes else @@ -7228,7 +7230,7 @@ fi ##################################### # we might need the resolv library on some systems echo $ac_n "checking for dn_expand in -lresolv""... $ac_c" 1>&6 -echo "configure:7232: checking for dn_expand in -lresolv" >&5 +echo "configure:7234: checking for dn_expand in -lresolv" >&5 ac_lib_var=`echo resolv'_'dn_expand | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7236,7 +7238,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lresolv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7253: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7285,12 +7287,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7289: checking for $ac_func" >&5 +echo "configure:7291: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7319: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7338,7 +7340,7 @@ fi done ;; *) echo $ac_n "checking for putprpwnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:7342: checking for putprpwnam in -lsecurity" >&5 +echo "configure:7344: checking for putprpwnam in -lsecurity" >&5 ac_lib_var=`echo security'_'putprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7346,7 +7348,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7363: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7387,12 +7389,12 @@ fi for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7391: checking for $ac_func" >&5 +echo "configure:7393: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7421: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7446,12 +7448,12 @@ case "$LIBS" in *-lsec*) for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7450: checking for $ac_func" >&5 +echo "configure:7452: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7480: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7499,7 +7501,7 @@ fi done ;; *) echo $ac_n "checking for putprpwnam in -lsec""... $ac_c" 1>&6 -echo "configure:7503: checking for putprpwnam in -lsec" >&5 +echo "configure:7505: checking for putprpwnam in -lsec" >&5 ac_lib_var=`echo sec'_'putprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7507,7 +7509,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7524: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7548,12 +7550,12 @@ fi for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7552: checking for $ac_func" >&5 +echo "configure:7554: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7582: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7608,12 +7610,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7612: checking for $ac_func" >&5 +echo "configure:7614: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7642: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7661,7 +7663,7 @@ fi done ;; *) echo $ac_n "checking for set_auth_parameters in -lsecurity""... $ac_c" 1>&6 -echo "configure:7665: checking for set_auth_parameters in -lsecurity" >&5 +echo "configure:7667: checking for set_auth_parameters in -lsecurity" >&5 ac_lib_var=`echo security'_'set_auth_parameters | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7669,7 +7671,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7686: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7710,12 +7712,12 @@ fi for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7714: checking for $ac_func" >&5 +echo "configure:7716: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7744: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7769,12 +7771,12 @@ case "$LIBS" in *-lsec*) for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7773: checking for $ac_func" >&5 +echo "configure:7775: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7803: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7822,7 +7824,7 @@ fi done ;; *) echo $ac_n "checking for set_auth_parameters in -lsec""... $ac_c" 1>&6 -echo "configure:7826: checking for set_auth_parameters in -lsec" >&5 +echo "configure:7828: checking for set_auth_parameters in -lsec" >&5 ac_lib_var=`echo sec'_'set_auth_parameters | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7830,7 +7832,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7871,12 +7873,12 @@ fi for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7875: checking for $ac_func" >&5 +echo "configure:7877: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7905: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7932,12 +7934,12 @@ case "$LIBS" in *-lgen*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7936: checking for $ac_func" >&5 +echo "configure:7938: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7966: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7985,7 +7987,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lgen""... $ac_c" 1>&6 -echo "configure:7989: checking for getspnam in -lgen" >&5 +echo "configure:7991: checking for getspnam in -lgen" >&5 ac_lib_var=`echo gen'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7993,7 +7995,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgen $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8010: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8034,12 +8036,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8038: checking for $ac_func" >&5 +echo "configure:8040: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8068: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8094,12 +8096,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8098: checking for $ac_func" >&5 +echo "configure:8100: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8128: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8147,7 +8149,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:8151: checking for getspnam in -lsecurity" >&5 +echo "configure:8153: checking for getspnam in -lsecurity" >&5 ac_lib_var=`echo security'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8155,7 +8157,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8172: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8196,12 +8198,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8200: checking for $ac_func" >&5 +echo "configure:8202: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8230: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8255,12 +8257,12 @@ case "$LIBS" in *-lsec*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8259: checking for $ac_func" >&5 +echo "configure:8261: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8289: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8308,7 +8310,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6 -echo "configure:8312: checking for getspnam in -lsec" >&5 +echo "configure:8314: checking for getspnam in -lsec" >&5 ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8316,7 +8318,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8333: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8357,12 +8359,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8361: checking for $ac_func" >&5 +echo "configure:8363: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8391: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8417,12 +8419,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8421: checking for $ac_func" >&5 +echo "configure:8423: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8451: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8470,7 +8472,7 @@ fi done ;; *) echo $ac_n "checking for bigcrypt in -lsecurity""... $ac_c" 1>&6 -echo "configure:8474: checking for bigcrypt in -lsecurity" >&5 +echo "configure:8476: checking for bigcrypt in -lsecurity" >&5 ac_lib_var=`echo security'_'bigcrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8478,7 +8480,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8495: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8519,12 +8521,12 @@ fi for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8523: checking for $ac_func" >&5 +echo "configure:8525: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8553: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8578,12 +8580,12 @@ case "$LIBS" in *-lsec*) for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8582: checking for $ac_func" >&5 +echo "configure:8584: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8612: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8631,7 +8633,7 @@ fi done ;; *) echo $ac_n "checking for bigcrypt in -lsec""... $ac_c" 1>&6 -echo "configure:8635: checking for bigcrypt in -lsec" >&5 +echo "configure:8637: checking for bigcrypt in -lsec" >&5 ac_lib_var=`echo sec'_'bigcrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8639,7 +8641,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8656: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8680,12 +8682,12 @@ fi for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8684: checking for $ac_func" >&5 +echo "configure:8686: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8714: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8740,12 +8742,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8744: checking for $ac_func" >&5 +echo "configure:8746: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8774: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8793,7 +8795,7 @@ fi done ;; *) echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:8797: checking for getprpwnam in -lsecurity" >&5 +echo "configure:8799: checking for getprpwnam in -lsecurity" >&5 ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8801,7 +8803,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8818: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8842,12 +8844,12 @@ fi for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8846: checking for $ac_func" >&5 +echo "configure:8848: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8876: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8901,12 +8903,12 @@ case "$LIBS" in *-lsec*) for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8905: checking for $ac_func" >&5 +echo "configure:8907: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8935: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8954,7 +8956,7 @@ fi done ;; *) echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6 -echo "configure:8958: checking for getprpwnam in -lsec" >&5 +echo "configure:8960: checking for getprpwnam in -lsec" >&5 ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8962,7 +8964,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8979: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9003,12 +9005,12 @@ fi for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:9007: checking for $ac_func" >&5 +echo "configure:9009: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9037: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -9075,7 +9077,7 @@ SHLIBEXT="so" # Assume non-shared by default and override below BLDSHARED="false" echo $ac_n "checking ability to build shared libraries""... $ac_c" 1>&6 -echo "configure:9079: checking ability to build shared libraries" >&5 +echo "configure:9081: checking ability to build shared libraries" >&5 # and these are for particular systems case "$host_os" in @@ -9270,7 +9272,7 @@ EOF *dgux*) # Extract the first word of "groff", so it can be a program name with args. set dummy groff; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:9274: checking for $ac_word" >&5 +echo "configure:9276: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_ROFF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9352,17 +9354,17 @@ esac echo "$ac_t""$BLDSHARED" 1>&6 echo $ac_n "checking linker flags for shared libraries""... $ac_c" 1>&6 -echo "configure:9356: checking linker flags for shared libraries" >&5 +echo "configure:9358: checking linker flags for shared libraries" >&5 echo "$ac_t""$LDSHFLAGS" 1>&6 echo $ac_n "checking compiler flags for position-independent code""... $ac_c" 1>&6 -echo "configure:9359: checking compiler flags for position-independent code" >&5 +echo "configure:9361: checking compiler flags for position-independent code" >&5 echo "$ac_t""$PICFLAGS" 1>&6 ####################################################### # test whether building a shared library actually works if test $BLDSHARED = true; then echo $ac_n "checking whether building shared libraries actually works""... $ac_c" 1>&6 -echo "configure:9366: checking whether building shared libraries actually works" >&5 +echo "configure:9368: checking whether building shared libraries actually works" >&5 if eval "test \"`echo '$''{'ac_cv_shlib_works'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9389,17 +9391,10 @@ if test $ac_cv_shlib_works = no; then fi fi -# this updates our target list if we can build shared libs -if test $BLDSHARED = true; then - LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT -else - LIBSMBCLIENT_SHARED= -fi - ################ echo $ac_n "checking for long long""... $ac_c" 1>&6 -echo "configure:9403: checking for long long" >&5 +echo "configure:9398: checking for long long" >&5 if eval "test \"`echo '$''{'samba_cv_have_longlong'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9408,12 +9403,12 @@ if test "$cross_compiling" = yes; then samba_cv_have_longlong=cross else cat > conftest.$ac_ext < main() { long long x = 1000000; x *= x; exit(((x/1000000) == 1000000)? 0: 1); } EOF -if { (eval echo configure:9417: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9412: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_longlong=yes else @@ -9440,20 +9435,20 @@ fi # AIX needs this. echo $ac_n "checking for LL suffix on long long integers""... $ac_c" 1>&6 -echo "configure:9444: checking for LL suffix on long long integers" >&5 +echo "configure:9439: checking for LL suffix on long long integers" >&5 if eval "test \"`echo '$''{'samba_cv_compiler_supports_ll'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { long long i = 0x8000000000LL ; return 0; } EOF -if { (eval echo configure:9457: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9452: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_compiler_supports_ll=yes else @@ -9475,7 +9470,7 @@ fi echo $ac_n "checking for 64 bit off_t""... $ac_c" 1>&6 -echo "configure:9479: checking for 64 bit off_t" >&5 +echo "configure:9474: checking for 64 bit off_t" >&5 if eval "test \"`echo '$''{'samba_cv_SIZEOF_OFF_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9484,13 +9479,13 @@ if test "$cross_compiling" = yes; then samba_cv_SIZEOF_OFF_T=cross else cat > conftest.$ac_ext < #include main() { exit((sizeof(off_t) == 8) ? 0 : 1); } EOF -if { (eval echo configure:9494: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9489: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SIZEOF_OFF_T=yes else @@ -9513,7 +9508,7 @@ EOF fi echo $ac_n "checking for off64_t""... $ac_c" 1>&6 -echo "configure:9517: checking for off64_t" >&5 +echo "configure:9512: checking for off64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_OFF64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9522,7 +9517,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_OFF64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; off64_t s; if (sizeof(off_t) == sizeof(off64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9536: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9531: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_OFF64_T=yes else @@ -9555,7 +9550,7 @@ EOF fi echo $ac_n "checking for 64 bit ino_t""... $ac_c" 1>&6 -echo "configure:9559: checking for 64 bit ino_t" >&5 +echo "configure:9554: checking for 64 bit ino_t" >&5 if eval "test \"`echo '$''{'samba_cv_SIZEOF_INO_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9564,13 +9559,13 @@ if test "$cross_compiling" = yes; then samba_cv_SIZEOF_INO_T=cross else cat > conftest.$ac_ext < #include main() { exit((sizeof(ino_t) == 8) ? 0 : 1); } EOF -if { (eval echo configure:9574: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9569: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SIZEOF_INO_T=yes else @@ -9593,7 +9588,7 @@ EOF fi echo $ac_n "checking for ino64_t""... $ac_c" 1>&6 -echo "configure:9597: checking for ino64_t" >&5 +echo "configure:9592: checking for ino64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INO64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9602,7 +9597,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_INO64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; ino64_t s; if (sizeof(ino_t) == sizeof(ino64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9616: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9611: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_INO64_T=yes else @@ -9635,7 +9630,7 @@ EOF fi echo $ac_n "checking for dev64_t""... $ac_c" 1>&6 -echo "configure:9639: checking for dev64_t" >&5 +echo "configure:9634: checking for dev64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEV64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9644,7 +9639,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEV64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; dev64_t s; if (sizeof(dev_t) == sizeof(dev64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9658: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9653: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEV64_T=yes else @@ -9677,13 +9672,13 @@ EOF fi echo $ac_n "checking for struct dirent64""... $ac_c" 1>&6 -echo "configure:9681: checking for struct dirent64" >&5 +echo "configure:9676: checking for struct dirent64" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STRUCT_DIRENT64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9694: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STRUCT_DIRENT64=yes else @@ -9716,7 +9711,7 @@ EOF fi echo $ac_n "checking for major macro""... $ac_c" 1>&6 -echo "configure:9720: checking for major macro" >&5 +echo "configure:9715: checking for major macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEVICE_MAJOR_FN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9725,7 +9720,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEVICE_MAJOR_FN=cross else cat > conftest.$ac_ext < main() { dev_t dev; int i = major(dev); return 0; } EOF -if { (eval echo configure:9738: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9733: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEVICE_MAJOR_FN=yes else @@ -9757,7 +9752,7 @@ EOF fi echo $ac_n "checking for minor macro""... $ac_c" 1>&6 -echo "configure:9761: checking for minor macro" >&5 +echo "configure:9756: checking for minor macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEVICE_MINOR_FN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9766,7 +9761,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEVICE_MINOR_FN=cross else cat > conftest.$ac_ext < main() { dev_t dev; int i = minor(dev); return 0; } EOF -if { (eval echo configure:9779: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9774: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEVICE_MINOR_FN=yes else @@ -9798,7 +9793,7 @@ EOF fi echo $ac_n "checking for unsigned char""... $ac_c" 1>&6 -echo "configure:9802: checking for unsigned char" >&5 +echo "configure:9797: checking for unsigned char" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UNSIGNED_CHAR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9807,12 +9802,12 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_UNSIGNED_CHAR=cross else cat > conftest.$ac_ext < main() { char c; c=250; exit((c > 0)?0:1); } EOF -if { (eval echo configure:9816: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9811: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_UNSIGNED_CHAR=yes else @@ -9835,13 +9830,13 @@ EOF fi echo $ac_n "checking for sin_len in sock""... $ac_c" 1>&6 -echo "configure:9839: checking for sin_len in sock" >&5 +echo "configure:9834: checking for sin_len in sock" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SOCK_SIN_LEN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -9850,7 +9845,7 @@ int main() { struct sockaddr_in sock; sock.sin_len = sizeof(sock); ; return 0; } EOF -if { (eval echo configure:9854: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9849: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_SOCK_SIN_LEN=yes else @@ -9871,13 +9866,13 @@ EOF fi echo $ac_n "checking whether seekdir returns void""... $ac_c" 1>&6 -echo "configure:9875: checking whether seekdir returns void" >&5 +echo "configure:9870: checking whether seekdir returns void" >&5 if eval "test \"`echo '$''{'samba_cv_SEEKDIR_RETURNS_VOID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -9886,7 +9881,7 @@ int main() { return 0; ; return 0; } EOF -if { (eval echo configure:9890: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9885: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_SEEKDIR_RETURNS_VOID=yes else @@ -9907,20 +9902,20 @@ EOF fi echo $ac_n "checking for __FUNCTION__ macro""... $ac_c" 1>&6 -echo "configure:9911: checking for __FUNCTION__ macro" >&5 +echo "configure:9906: checking for __FUNCTION__ macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FUNCTION_MACRO'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { printf("%s\n", __FUNCTION__); ; return 0; } EOF -if { (eval echo configure:9924: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9919: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_FUNCTION_MACRO=yes else @@ -9941,7 +9936,7 @@ EOF fi echo $ac_n "checking if gettimeofday takes tz argument""... $ac_c" 1>&6 -echo "configure:9945: checking if gettimeofday takes tz argument" >&5 +echo "configure:9940: checking if gettimeofday takes tz argument" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_GETTIMEOFDAY_TZ'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9950,14 +9945,14 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_GETTIMEOFDAY_TZ=cross else cat > conftest.$ac_ext < #include main() { struct timeval tv; exit(gettimeofday(&tv, NULL));} EOF -if { (eval echo configure:9961: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9956: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_GETTIMEOFDAY_TZ=yes else @@ -9980,13 +9975,13 @@ EOF fi echo $ac_n "checking for __va_copy""... $ac_c" 1>&6 -echo "configure:9984: checking for __va_copy" >&5 +echo "configure:9979: checking for __va_copy" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_VA_COPY'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < va_list ap1,ap2; @@ -9994,7 +9989,7 @@ int main() { __va_copy(ap1,ap2); ; return 0; } EOF -if { (eval echo configure:9998: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9993: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_VA_COPY=yes else @@ -10015,7 +10010,7 @@ EOF fi echo $ac_n "checking for C99 vsnprintf""... $ac_c" 1>&6 -echo "configure:10019: checking for C99 vsnprintf" >&5 +echo "configure:10014: checking for C99 vsnprintf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_C99_VSNPRINTF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10024,7 +10019,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_C99_VSNPRINTF=cross else cat > conftest.$ac_ext < @@ -10051,7 +10046,7 @@ void foo(const char *format, ...) { main() { foo("hello"); } EOF -if { (eval echo configure:10055: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10050: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_C99_VSNPRINTF=yes else @@ -10074,7 +10069,7 @@ EOF fi echo $ac_n "checking for broken readdir""... $ac_c" 1>&6 -echo "configure:10078: checking for broken readdir" >&5 +echo "configure:10073: checking for broken readdir" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_READDIR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10083,7 +10078,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_READDIR=cross else cat > conftest.$ac_ext < #include @@ -10091,7 +10086,7 @@ main() { struct dirent *di; DIR *d = opendir("."); di = readdir(d); if (di && di->d_name[-2] == '.' && di->d_name[-1] == 0 && di->d_name[0] == 0) exit(0); exit(1);} EOF -if { (eval echo configure:10095: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10090: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_READDIR=yes else @@ -10114,13 +10109,13 @@ EOF fi echo $ac_n "checking for utimbuf""... $ac_c" 1>&6 -echo "configure:10118: checking for utimbuf" >&5 +echo "configure:10113: checking for utimbuf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UTIMBUF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10128,7 +10123,7 @@ int main() { struct utimbuf tbuf; tbuf.actime = 0; tbuf.modtime = 1; exit(utime("foo.c",&tbuf)); ; return 0; } EOF -if { (eval echo configure:10132: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10127: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UTIMBUF=yes else @@ -10152,12 +10147,12 @@ fi for ac_func in pututline pututxline updwtmp updwtmpx getutmpx do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:10156: checking for $ac_func" >&5 +echo "configure:10151: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10179: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -10206,13 +10201,13 @@ done echo $ac_n "checking for ut_name in utmp""... $ac_c" 1>&6 -echo "configure:10210: checking for ut_name in utmp" >&5 +echo "configure:10205: checking for ut_name in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_NAME'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10220,7 +10215,7 @@ int main() { struct utmp ut; ut.ut_name[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10224: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10219: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_NAME=yes else @@ -10241,13 +10236,13 @@ EOF fi echo $ac_n "checking for ut_user in utmp""... $ac_c" 1>&6 -echo "configure:10245: checking for ut_user in utmp" >&5 +echo "configure:10240: checking for ut_user in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_USER'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10255,7 +10250,7 @@ int main() { struct utmp ut; ut.ut_user[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10259: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10254: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_USER=yes else @@ -10276,13 +10271,13 @@ EOF fi echo $ac_n "checking for ut_id in utmp""... $ac_c" 1>&6 -echo "configure:10280: checking for ut_id in utmp" >&5 +echo "configure:10275: checking for ut_id in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_ID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10290,7 +10285,7 @@ int main() { struct utmp ut; ut.ut_id[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10294: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10289: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_ID=yes else @@ -10311,13 +10306,13 @@ EOF fi echo $ac_n "checking for ut_host in utmp""... $ac_c" 1>&6 -echo "configure:10315: checking for ut_host in utmp" >&5 +echo "configure:10310: checking for ut_host in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_HOST'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10325,7 +10320,7 @@ int main() { struct utmp ut; ut.ut_host[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10329: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10324: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_HOST=yes else @@ -10346,13 +10341,13 @@ EOF fi echo $ac_n "checking for ut_time in utmp""... $ac_c" 1>&6 -echo "configure:10350: checking for ut_time in utmp" >&5 +echo "configure:10345: checking for ut_time in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TIME'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10360,7 +10355,7 @@ int main() { struct utmp ut; time_t t; ut.ut_time = t; ; return 0; } EOF -if { (eval echo configure:10364: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10359: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TIME=yes else @@ -10381,13 +10376,13 @@ EOF fi echo $ac_n "checking for ut_tv in utmp""... $ac_c" 1>&6 -echo "configure:10385: checking for ut_tv in utmp" >&5 +echo "configure:10380: checking for ut_tv in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10395,7 +10390,7 @@ int main() { struct utmp ut; struct timeval tv; ut.ut_tv = tv; ; return 0; } EOF -if { (eval echo configure:10399: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10394: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TV=yes else @@ -10416,13 +10411,13 @@ EOF fi echo $ac_n "checking for ut_type in utmp""... $ac_c" 1>&6 -echo "configure:10420: checking for ut_type in utmp" >&5 +echo "configure:10415: checking for ut_type in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TYPE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10430,7 +10425,7 @@ int main() { struct utmp ut; ut.ut_type = 0; ; return 0; } EOF -if { (eval echo configure:10434: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10429: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TYPE=yes else @@ -10451,13 +10446,13 @@ EOF fi echo $ac_n "checking for ut_pid in utmp""... $ac_c" 1>&6 -echo "configure:10455: checking for ut_pid in utmp" >&5 +echo "configure:10450: checking for ut_pid in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_PID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10465,7 +10460,7 @@ int main() { struct utmp ut; ut.ut_pid = 0; ; return 0; } EOF -if { (eval echo configure:10469: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10464: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_PID=yes else @@ -10486,13 +10481,13 @@ EOF fi echo $ac_n "checking for ut_exit in utmp""... $ac_c" 1>&6 -echo "configure:10490: checking for ut_exit in utmp" >&5 +echo "configure:10485: checking for ut_exit in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_EXIT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10500,7 +10495,7 @@ int main() { struct utmp ut; ut.ut_exit.e_exit = 0; ; return 0; } EOF -if { (eval echo configure:10504: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10499: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_EXIT=yes else @@ -10521,13 +10516,13 @@ EOF fi echo $ac_n "checking for ut_addr in utmp""... $ac_c" 1>&6 -echo "configure:10525: checking for ut_addr in utmp" >&5 +echo "configure:10520: checking for ut_addr in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_ADDR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10535,7 +10530,7 @@ int main() { struct utmp ut; ut.ut_addr = 0; ; return 0; } EOF -if { (eval echo configure:10539: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10534: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_ADDR=yes else @@ -10557,13 +10552,13 @@ fi if test x$ac_cv_func_pututline = xyes ; then echo $ac_n "checking whether pututline returns pointer""... $ac_c" 1>&6 -echo "configure:10561: checking whether pututline returns pointer" >&5 +echo "configure:10556: checking whether pututline returns pointer" >&5 if eval "test \"`echo '$''{'samba_cv_PUTUTLINE_RETURNS_UTMP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10571,7 +10566,7 @@ int main() { struct utmp utarg; struct utmp *utreturn; utreturn = pututline(&utarg); ; return 0; } EOF -if { (eval echo configure:10575: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10570: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_PUTUTLINE_RETURNS_UTMP=yes else @@ -10593,13 +10588,13 @@ EOF fi echo $ac_n "checking for ut_syslen in utmpx""... $ac_c" 1>&6 -echo "configure:10597: checking for ut_syslen in utmpx" >&5 +echo "configure:10592: checking for ut_syslen in utmpx" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UX_UT_SYSLEN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10607,7 +10602,7 @@ int main() { struct utmpx ux; ux.ut_syslen = 0; ; return 0; } EOF -if { (eval echo configure:10611: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10606: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UX_UT_SYSLEN=yes else @@ -10631,7 +10626,7 @@ fi ################################################# # check for libiconv support echo $ac_n "checking whether to use libiconv""... $ac_c" 1>&6 -echo "configure:10635: checking whether to use libiconv" >&5 +echo "configure:10630: checking whether to use libiconv" >&5 # Check whether --with-libiconv or --without-libiconv was given. if test "${with_libiconv+set}" = set; then withval="$with_libiconv" @@ -10644,7 +10639,7 @@ if test "${with_libiconv+set}" = set; then CFLAGS="$CFLAGS -I$withval/include" LDFLAGS="$LDFLAGS -L$withval/lib" echo $ac_n "checking for iconv_open in -liconv""... $ac_c" 1>&6 -echo "configure:10648: checking for iconv_open in -liconv" >&5 +echo "configure:10643: checking for iconv_open in -liconv" >&5 ac_lib_var=`echo iconv'_'iconv_open | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10652,7 +10647,7 @@ else ac_save_LIBS="$LIBS" LIBS="-liconv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10662: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10706,7 +10701,7 @@ fi ############ # check for iconv in libc echo $ac_n "checking for working iconv""... $ac_c" 1>&6 -echo "configure:10710: checking for working iconv" >&5 +echo "configure:10705: checking for working iconv" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_NATIVE_ICONV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10715,7 +10710,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_NATIVE_ICONV=cross else cat > conftest.$ac_ext < @@ -10726,7 +10721,7 @@ main() { } EOF -if { (eval echo configure:10730: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10725: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_NATIVE_ICONV=yes else @@ -10750,7 +10745,7 @@ fi echo $ac_n "checking for Linux kernel oplocks""... $ac_c" 1>&6 -echo "configure:10754: checking for Linux kernel oplocks" >&5 +echo "configure:10749: checking for Linux kernel oplocks" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_OPLOCKS_LINUX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10759,7 +10754,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_OPLOCKS_LINUX=cross else cat > conftest.$ac_ext < @@ -10773,7 +10768,7 @@ main() { } EOF -if { (eval echo configure:10777: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10772: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_OPLOCKS_LINUX=yes else @@ -10796,7 +10791,7 @@ EOF fi echo $ac_n "checking for kernel change notify support""... $ac_c" 1>&6 -echo "configure:10800: checking for kernel change notify support" >&5 +echo "configure:10795: checking for kernel change notify support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_CHANGE_NOTIFY'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10805,7 +10800,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_CHANGE_NOTIFY=cross else cat > conftest.$ac_ext < @@ -10819,7 +10814,7 @@ main() { } EOF -if { (eval echo configure:10823: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10818: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_CHANGE_NOTIFY=yes else @@ -10842,7 +10837,7 @@ EOF fi echo $ac_n "checking for kernel share modes""... $ac_c" 1>&6 -echo "configure:10846: checking for kernel share modes" >&5 +echo "configure:10841: checking for kernel share modes" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_SHARE_MODES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10851,7 +10846,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_SHARE_MODES=cross else cat > conftest.$ac_ext < @@ -10867,7 +10862,7 @@ main() { } EOF -if { (eval echo configure:10871: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10866: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_SHARE_MODES=yes else @@ -10893,13 +10888,13 @@ fi echo $ac_n "checking for IRIX kernel oplock type definitions""... $ac_c" 1>&6 -echo "configure:10897: checking for IRIX kernel oplock type definitions" >&5 +echo "configure:10892: checking for IRIX kernel oplock type definitions" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_OPLOCKS_IRIX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10907,7 +10902,7 @@ int main() { oplock_stat_t t; t.os_state = OP_REVOKE; t.os_dev = 1; t.os_ino = 1; ; return 0; } EOF -if { (eval echo configure:10911: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10906: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_KERNEL_OPLOCKS_IRIX=yes else @@ -10928,7 +10923,7 @@ EOF fi echo $ac_n "checking for irix specific capabilities""... $ac_c" 1>&6 -echo "configure:10932: checking for irix specific capabilities" >&5 +echo "configure:10927: checking for irix specific capabilities" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10937,7 +10932,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES=cross else cat > conftest.$ac_ext < #include @@ -10952,7 +10947,7 @@ main() { } EOF -if { (eval echo configure:10956: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10951: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES=yes else @@ -10980,13 +10975,13 @@ fi # echo $ac_n "checking for int16 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:10984: checking for int16 typedef included by rpc/rpc.h" >&5 +echo "configure:10979: checking for int16 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INT16_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -10996,7 +10991,7 @@ int main() { int16 testvar; ; return 0; } EOF -if { (eval echo configure:11000: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10995: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_INT16_FROM_RPC_RPC_H=yes else @@ -11017,13 +11012,13 @@ EOF fi echo $ac_n "checking for uint16 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11021: checking for uint16 typedef included by rpc/rpc.h" >&5 +echo "configure:11016: checking for uint16 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UINT16_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11033,7 +11028,7 @@ int main() { uint16 testvar; ; return 0; } EOF -if { (eval echo configure:11037: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11032: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UINT16_FROM_RPC_RPC_H=yes else @@ -11054,13 +11049,13 @@ EOF fi echo $ac_n "checking for int32 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11058: checking for int32 typedef included by rpc/rpc.h" >&5 +echo "configure:11053: checking for int32 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INT32_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11070,7 +11065,7 @@ int main() { int32 testvar; ; return 0; } EOF -if { (eval echo configure:11074: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11069: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_INT32_FROM_RPC_RPC_H=yes else @@ -11091,13 +11086,13 @@ EOF fi echo $ac_n "checking for uint32 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11095: checking for uint32 typedef included by rpc/rpc.h" >&5 +echo "configure:11090: checking for uint32 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UINT32_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11107,7 +11102,7 @@ int main() { uint32 testvar; ; return 0; } EOF -if { (eval echo configure:11111: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11106: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UINT32_FROM_RPC_RPC_H=yes else @@ -11129,13 +11124,13 @@ fi echo $ac_n "checking for conflicting AUTH_ERROR define in rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11133: checking for conflicting AUTH_ERROR define in rpc/rpc.h" >&5 +echo "configure:11128: checking for conflicting AUTH_ERROR define in rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_RPC_AUTH_ERROR_CONFLICT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #ifdef HAVE_SYS_SECURITY_H @@ -11149,7 +11144,7 @@ int main() { int testvar; ; return 0; } EOF -if { (eval echo configure:11153: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11148: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_RPC_AUTH_ERROR_CONFLICT=no else @@ -11170,16 +11165,16 @@ EOF fi echo $ac_n "checking for test routines""... $ac_c" 1>&6 -echo "configure:11174: checking for test routines" >&5 +echo "configure:11169: checking for test routines" >&5 if test "$cross_compiling" = yes; then echo "configure: warning: cannot run when cross-compiling" 1>&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11178: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""yes" 1>&6 else @@ -11193,7 +11188,7 @@ fi echo $ac_n "checking for ftruncate extend""... $ac_c" 1>&6 -echo "configure:11197: checking for ftruncate extend" >&5 +echo "configure:11192: checking for ftruncate extend" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FTRUNCATE_EXTEND'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11202,11 +11197,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_FTRUNCATE_EXTEND=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11205: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_FTRUNCATE_EXTEND=yes else @@ -11229,7 +11224,7 @@ EOF fi echo $ac_n "checking for AF_LOCAL socket support""... $ac_c" 1>&6 -echo "configure:11233: checking for AF_LOCAL socket support" >&5 +echo "configure:11228: checking for AF_LOCAL socket support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_WORKING_AF_LOCAL'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11238,11 +11233,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_WORKING_AF_LOCAL=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11241: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_WORKING_AF_LOCAL=yes else @@ -11266,7 +11261,7 @@ EOF fi echo $ac_n "checking for broken getgroups""... $ac_c" 1>&6 -echo "configure:11270: checking for broken getgroups" >&5 +echo "configure:11265: checking for broken getgroups" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_GETGROUPS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11275,11 +11270,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_GETGROUPS=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11278: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_GETGROUPS=yes else @@ -11302,7 +11297,7 @@ EOF fi echo $ac_n "checking whether getpass should be replaced""... $ac_c" 1>&6 -echo "configure:11306: checking whether getpass should be replaced" >&5 +echo "configure:11301: checking whether getpass should be replaced" >&5 if eval "test \"`echo '$''{'samba_cv_REPLACE_GETPASS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11310,7 +11305,7 @@ else SAVE_CPPFLAGS="$CPPFLAGS" CPPFLAGS="$CPPFLAGS -I${srcdir-.}/ -I${srcdir-.}/include -I${srcdir-.}/ubiqx -I${srcdir-.}/popt -I${srcdir-.}/smbwrapper" cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11322: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_REPLACE_GETPASS=yes else @@ -11346,7 +11341,7 @@ EOF fi echo $ac_n "checking for broken inet_ntoa""... $ac_c" 1>&6 -echo "configure:11350: checking for broken inet_ntoa" >&5 +echo "configure:11345: checking for broken inet_ntoa" >&5 if eval "test \"`echo '$''{'samba_cv_REPLACE_INET_NTOA'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11355,7 +11350,7 @@ if test "$cross_compiling" = yes; then samba_cv_REPLACE_INET_NTOA=cross else cat > conftest.$ac_ext < @@ -11369,7 +11364,7 @@ if (strcmp(inet_ntoa(ip),"18.52.86.120") && strcmp(inet_ntoa(ip),"120.86.52.18")) { exit(0); } exit(1);} EOF -if { (eval echo configure:11373: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11368: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_REPLACE_INET_NTOA=yes else @@ -11392,7 +11387,7 @@ EOF fi echo $ac_n "checking for secure mkstemp""... $ac_c" 1>&6 -echo "configure:11396: checking for secure mkstemp" >&5 +echo "configure:11391: checking for secure mkstemp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SECURE_MKSTEMP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11401,7 +11396,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_SECURE_MKSTEMP=cross else cat > conftest.$ac_ext < #include @@ -11418,7 +11413,7 @@ main() { exit(0); } EOF -if { (eval echo configure:11422: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11417: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_SECURE_MKSTEMP=yes else @@ -11441,7 +11436,7 @@ EOF fi echo $ac_n "checking for sysconf(_SC_NGROUPS_MAX)""... $ac_c" 1>&6 -echo "configure:11445: checking for sysconf(_SC_NGROUPS_MAX)" >&5 +echo "configure:11440: checking for sysconf(_SC_NGROUPS_MAX)" >&5 if eval "test \"`echo '$''{'samba_cv_SYSCONF_SC_NGROUPS_MAX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11450,12 +11445,12 @@ if test "$cross_compiling" = yes; then samba_cv_SYSCONF_SC_NGROUPS_MAX=cross else cat > conftest.$ac_ext < main() { exit(sysconf(_SC_NGROUPS_MAX) == -1 ? 1 : 0); } EOF -if { (eval echo configure:11459: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11454: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SYSCONF_SC_NGROUPS_MAX=yes else @@ -11478,7 +11473,7 @@ EOF fi echo $ac_n "checking for root""... $ac_c" 1>&6 -echo "configure:11482: checking for root" >&5 +echo "configure:11477: checking for root" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ROOT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11487,11 +11482,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_ROOT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11490: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_ROOT=yes else @@ -11519,7 +11514,7 @@ fi # look for a method of finding the list of network interfaces iface=no; echo $ac_n "checking for iface AIX""... $ac_c" 1>&6 -echo "configure:11523: checking for iface AIX" >&5 +echo "configure:11518: checking for iface AIX" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_AIX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11528,7 +11523,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_AIX=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_AIX=yes else @@ -11560,7 +11555,7 @@ fi if test $iface = no; then echo $ac_n "checking for iface ifconf""... $ac_c" 1>&6 -echo "configure:11564: checking for iface ifconf" >&5 +echo "configure:11559: checking for iface ifconf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_IFCONF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11569,7 +11564,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_IFCONF=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11576: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_IFCONF=yes else @@ -11602,7 +11597,7 @@ fi if test $iface = no; then echo $ac_n "checking for iface ifreq""... $ac_c" 1>&6 -echo "configure:11606: checking for iface ifreq" >&5 +echo "configure:11601: checking for iface ifreq" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_IFREQ'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11611,7 +11606,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_IFREQ=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11618: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_IFREQ=yes else @@ -11648,7 +11643,7 @@ fi seteuid=no; if test $seteuid = no; then echo $ac_n "checking for setresuid""... $ac_c" 1>&6 -echo "configure:11652: checking for setresuid" >&5 +echo "configure:11647: checking for setresuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETRESUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11657,7 +11652,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETRESUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11664: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETRESUID=yes else @@ -11691,7 +11686,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for setreuid""... $ac_c" 1>&6 -echo "configure:11695: checking for setreuid" >&5 +echo "configure:11690: checking for setreuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETREUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11700,7 +11695,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETREUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11707: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETREUID=yes else @@ -11733,7 +11728,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for seteuid""... $ac_c" 1>&6 -echo "configure:11737: checking for seteuid" >&5 +echo "configure:11732: checking for seteuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETEUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11742,7 +11737,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETEUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11749: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETEUID=yes else @@ -11775,7 +11770,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for setuidx""... $ac_c" 1>&6 -echo "configure:11779: checking for setuidx" >&5 +echo "configure:11774: checking for setuidx" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETUIDX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11784,7 +11779,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETUIDX=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11791: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETUIDX=yes else @@ -11817,7 +11812,7 @@ fi echo $ac_n "checking for working mmap""... $ac_c" 1>&6 -echo "configure:11821: checking for working mmap" >&5 +echo "configure:11816: checking for working mmap" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_MMAP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11826,11 +11821,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_MMAP=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_MMAP=yes else @@ -11853,7 +11848,7 @@ EOF fi echo $ac_n "checking for ftruncate needs root""... $ac_c" 1>&6 -echo "configure:11857: checking for ftruncate needs root" >&5 +echo "configure:11852: checking for ftruncate needs root" >&5 if eval "test \"`echo '$''{'samba_cv_FTRUNCATE_NEEDS_ROOT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11862,11 +11857,11 @@ if test "$cross_compiling" = yes; then samba_cv_FTRUNCATE_NEEDS_ROOT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11865: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_FTRUNCATE_NEEDS_ROOT=yes else @@ -11889,7 +11884,7 @@ EOF fi echo $ac_n "checking for fcntl locking""... $ac_c" 1>&6 -echo "configure:11893: checking for fcntl locking" >&5 +echo "configure:11888: checking for fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FCNTL_LOCK'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11898,11 +11893,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_FCNTL_LOCK=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11901: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_FCNTL_LOCK=yes else @@ -11925,7 +11920,7 @@ EOF fi echo $ac_n "checking for broken (glibc2.1/x86) 64 bit fcntl locking""... $ac_c" 1>&6 -echo "configure:11929: checking for broken (glibc2.1/x86) 64 bit fcntl locking" >&5 +echo "configure:11924: checking for broken (glibc2.1/x86) 64 bit fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_FCNTL64_LOCKS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11934,11 +11929,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_FCNTL64_LOCKS=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11937: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_FCNTL64_LOCKS=yes else @@ -11963,7 +11958,7 @@ else echo $ac_n "checking for 64 bit fcntl locking""... $ac_c" 1>&6 -echo "configure:11967: checking for 64 bit fcntl locking" >&5 +echo "configure:11962: checking for 64 bit fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STRUCT_FLOCK64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11972,7 +11967,7 @@ else samba_cv_HAVE_STRUCT_FLOCK64=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11995: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_STRUCT_FLOCK64=yes else @@ -12021,13 +12016,13 @@ EOF fi echo $ac_n "checking for st_blocks in struct stat""... $ac_c" 1>&6 -echo "configure:12025: checking for st_blocks in struct stat" >&5 +echo "configure:12020: checking for st_blocks in struct stat" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STAT_ST_BLOCKS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -12036,7 +12031,7 @@ int main() { struct stat st; st.st_blocks = 0; ; return 0; } EOF -if { (eval echo configure:12040: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12035: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STAT_ST_BLOCKS=yes else @@ -12057,13 +12052,13 @@ EOF fi echo $ac_n "checking for st_blksize in struct stat""... $ac_c" 1>&6 -echo "configure:12061: checking for st_blksize in struct stat" >&5 +echo "configure:12056: checking for st_blksize in struct stat" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STAT_ST_BLKSIZE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -12072,7 +12067,7 @@ int main() { struct stat st; st.st_blksize = 0; ; return 0; } EOF -if { (eval echo configure:12076: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12071: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STAT_ST_BLKSIZE=yes else @@ -12095,13 +12090,13 @@ fi case "$host_os" in *linux*) echo $ac_n "checking for broken RedHat 7.2 system header files""... $ac_c" 1>&6 -echo "configure:12099: checking for broken RedHat 7.2 system header files" >&5 +echo "configure:12094: checking for broken RedHat 7.2 system header files" >&5 if eval "test \"`echo '$''{'samba_cv_BROKEN_REDHAT_7_SYSTEM_HEADERS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12114: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_BROKEN_REDHAT_7_SYSTEM_HEADERS=no else @@ -12138,13 +12133,13 @@ fi esac echo $ac_n "checking for broken nisplus include files""... $ac_c" 1>&6 -echo "configure:12142: checking for broken nisplus include files" >&5 +echo "configure:12137: checking for broken nisplus include files" >&5 if eval "test \"`echo '$''{'samba_cv_BROKEN_NISPLUS_INCLUDE_FILES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPCSVC_NIS_H) @@ -12154,7 +12149,7 @@ int main() { int i; ; return 0; } EOF -if { (eval echo configure:12158: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12153: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_BROKEN_NISPLUS_INCLUDE_FILES=no else @@ -12178,7 +12173,7 @@ fi ################################################# # check for smbwrapper support echo $ac_n "checking whether to use smbwrapper""... $ac_c" 1>&6 -echo "configure:12182: checking whether to use smbwrapper" >&5 +echo "configure:12177: checking whether to use smbwrapper" >&5 # Check whether --with-smbwrapper or --without-smbwrapper was given. if test "${with_smbwrapper+set}" = set; then withval="$with_smbwrapper" @@ -12227,7 +12222,7 @@ fi ################################################# # check for AFS clear-text auth support echo $ac_n "checking whether to use AFS clear-text auth""... $ac_c" 1>&6 -echo "configure:12231: checking whether to use AFS clear-text auth" >&5 +echo "configure:12226: checking whether to use AFS clear-text auth" >&5 # Check whether --with-afs or --without-afs was given. if test "${with_afs+set}" = set; then withval="$with_afs" @@ -12253,7 +12248,7 @@ fi ################################################# # check for the DFS clear-text auth system echo $ac_n "checking whether to use DFS clear-text auth""... $ac_c" 1>&6 -echo "configure:12257: checking whether to use DFS clear-text auth" >&5 +echo "configure:12252: checking whether to use DFS clear-text auth" >&5 # Check whether --with-dfs or --without-dfs was given. if test "${with_dfs+set}" = set; then withval="$with_dfs" @@ -12280,7 +12275,7 @@ fi with_ads_support=yes echo $ac_n "checking whether to use Active Directory""... $ac_c" 1>&6 -echo "configure:12284: checking whether to use Active Directory" >&5 +echo "configure:12279: checking whether to use Active Directory" >&5 # Check whether --with-ads or --without-ads was given. if test "${with_ads+set}" = set; then @@ -12308,7 +12303,7 @@ if test x"$with_ads_support" = x"yes"; then ################################################# # check for location of Kerberos 5 install echo $ac_n "checking for kerberos 5 install path""... $ac_c" 1>&6 -echo "configure:12312: checking for kerberos 5 install path" >&5 +echo "configure:12307: checking for kerberos 5 install path" >&5 # Check whether --with-krb5 or --without-krb5 was given. if test "${with_krb5+set}" = set; then withval="$with_krb5" @@ -12336,7 +12331,7 @@ if test x$FOUND_KRB5 = x"no"; then ################################################# # see if this box has the SuSE location for the heimdal kerberos implementation echo $ac_n "checking for /usr/include/heimdal""... $ac_c" 1>&6 -echo "configure:12340: checking for /usr/include/heimdal" >&5 +echo "configure:12335: checking for /usr/include/heimdal" >&5 if test -d /usr/include/heimdal; then CFLAGS="$CFLAGS -I/usr/include/heimdal" CPPFLAGS="$CPPFLAGS -I/usr/include/heimdal" @@ -12351,7 +12346,7 @@ if test x$FOUND_KRB5 = x"no"; then ################################################# # see if this box has the RedHat location for kerberos echo $ac_n "checking for /usr/kerberos""... $ac_c" 1>&6 -echo "configure:12355: checking for /usr/kerberos" >&5 +echo "configure:12350: checking for /usr/kerberos" >&5 if test -d /usr/kerberos; then LDFLAGS="$LDFLAGS -L/usr/kerberos/lib" CFLAGS="$CFLAGS -I/usr/kerberos/include" @@ -12370,17 +12365,17 @@ fi do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12374: checking for $ac_hdr" >&5 +echo "configure:12369: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12384: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12379: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12413,17 +12408,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12417: checking for $ac_hdr" >&5 +echo "configure:12412: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12427: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12422: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12453,7 +12448,7 @@ done ################################################################## # we might need the k5crypto and com_err libraries on some systems echo $ac_n "checking for _et_list in -lcom_err""... $ac_c" 1>&6 -echo "configure:12457: checking for _et_list in -lcom_err" >&5 +echo "configure:12452: checking for _et_list in -lcom_err" >&5 ac_lib_var=`echo com_err'_'_et_list | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12461,7 +12456,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12471: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12493,7 +12488,7 @@ else fi echo $ac_n "checking for krb5_encrypt_data in -lk5crypto""... $ac_c" 1>&6 -echo "configure:12497: checking for krb5_encrypt_data in -lk5crypto" >&5 +echo "configure:12492: checking for krb5_encrypt_data in -lk5crypto" >&5 ac_lib_var=`echo k5crypto'_'krb5_encrypt_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12501,7 +12496,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lk5crypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12511: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12534,7 +12529,7 @@ fi # Heimdal checks. echo $ac_n "checking for des_set_key in -lcrypto""... $ac_c" 1>&6 -echo "configure:12538: checking for des_set_key in -lcrypto" >&5 +echo "configure:12533: checking for des_set_key in -lcrypto" >&5 ac_lib_var=`echo crypto'_'des_set_key | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12542,7 +12537,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12552: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12574,7 +12569,7 @@ else fi echo $ac_n "checking for copy_Authenticator in -lasn1""... $ac_c" 1>&6 -echo "configure:12578: checking for copy_Authenticator in -lasn1" >&5 +echo "configure:12573: checking for copy_Authenticator in -lasn1" >&5 ac_lib_var=`echo asn1'_'copy_Authenticator | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12582,7 +12577,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lasn1 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12592: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12614,7 +12609,7 @@ else fi echo $ac_n "checking for krb5_set_real_time in -lkrb5""... $ac_c" 1>&6 -echo "configure:12618: checking for krb5_set_real_time in -lkrb5" >&5 +echo "configure:12613: checking for krb5_set_real_time in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_real_time | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12622,7 +12617,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12632: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12657,7 +12652,7 @@ else fi echo $ac_n "checking for krb5_set_default_in_tkt_etypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12661: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 +echo "configure:12656: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_in_tkt_etypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12665,7 +12660,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12675: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12700,7 +12695,7 @@ else fi echo $ac_n "checking for krb5_set_default_tgs_ktypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12704: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 +echo "configure:12699: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_tgs_ktypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12708,7 +12703,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12718: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12744,20 +12739,20 @@ fi echo $ac_n "checking for addrtype in krb5_address""... $ac_c" 1>&6 -echo "configure:12748: checking for addrtype in krb5_address" >&5 +echo "configure:12743: checking for addrtype in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addrtype = ADDRTYPE_INET; ; return 0; } EOF -if { (eval echo configure:12761: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12756: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS=yes else @@ -12778,20 +12773,20 @@ EOF fi echo $ac_n "checking for addr_type in krb5_address""... $ac_c" 1>&6 -echo "configure:12782: checking for addr_type in krb5_address" >&5 +echo "configure:12777: checking for addr_type in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addr_type = KRB5_ADDRESS_INET; ; return 0; } EOF -if { (eval echo configure:12795: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12790: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS=yes else @@ -12815,7 +12810,7 @@ fi # now see if we can find the krb5 libs in standard paths # or as specified above echo $ac_n "checking for krb5_mk_req_extended in -lkrb5""... $ac_c" 1>&6 -echo "configure:12819: checking for krb5_mk_req_extended in -lkrb5" >&5 +echo "configure:12814: checking for krb5_mk_req_extended in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_mk_req_extended | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12823,7 +12818,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12833: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12862,7 +12857,7 @@ fi ######################################################## # now see if we can find the gssapi libs in standard paths echo $ac_n "checking for gss_display_status in -lgssapi_krb5""... $ac_c" 1>&6 -echo "configure:12866: checking for gss_display_status in -lgssapi_krb5" >&5 +echo "configure:12861: checking for gss_display_status in -lgssapi_krb5" >&5 ac_lib_var=`echo gssapi_krb5'_'gss_display_status | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12870,7 +12865,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgssapi_krb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12880: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12907,7 +12902,7 @@ fi # Heimdal checks. echo $ac_n "checking for gss_display_status in -lgssapi""... $ac_c" 1>&6 -echo "configure:12911: checking for gss_display_status in -lgssapi" >&5 +echo "configure:12906: checking for gss_display_status in -lgssapi" >&5 ac_lib_var=`echo gssapi'_'gss_display_status | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12915,7 +12910,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgssapi $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12925: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12957,7 +12952,7 @@ fi with_ldap_support=yes echo $ac_n "checking whether to use LDAP""... $ac_c" 1>&6 -echo "configure:12961: checking whether to use LDAP" >&5 +echo "configure:12956: checking whether to use LDAP" >&5 # Check whether --with-ldap or --without-ldap was given. if test "${with_ldap+set}" = set; then @@ -12978,7 +12973,7 @@ if test x"$with_ldap_support" = x"yes"; then # we might need the lber lib on some systems. To avoid link errors # this test must be before the libldap test echo $ac_n "checking for ber_scanf in -llber""... $ac_c" 1>&6 -echo "configure:12982: checking for ber_scanf in -llber" >&5 +echo "configure:12977: checking for ber_scanf in -llber" >&5 ac_lib_var=`echo lber'_'ber_scanf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12986,7 +12981,7 @@ else ac_save_LIBS="$LIBS" LIBS="-llber $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12996: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13022,7 +13017,7 @@ fi # now see if we can find the ldap libs in standard paths if test x$have_ldap != xyes; then echo $ac_n "checking for ldap_domain2hostlist in -lldap""... $ac_c" 1>&6 -echo "configure:13026: checking for ldap_domain2hostlist in -lldap" >&5 +echo "configure:13021: checking for ldap_domain2hostlist in -lldap" >&5 ac_lib_var=`echo ldap'_'ldap_domain2hostlist | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13030,7 +13025,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lldap $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13040: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13072,12 +13067,12 @@ fi for ac_func in ldap_set_rebind_proc do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13076: checking for $ac_func" >&5 +echo "configure:13071: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13099: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13125,13 +13120,13 @@ fi done echo $ac_n "checking whether ldap_set_rebind_proc takes 3 arguments""... $ac_c" 1>&6 -echo "configure:13129: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 +echo "configure:13124: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 if eval "test \"`echo '$''{'pam_ldap_cv_ldap_set_rebind_proc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -13140,7 +13135,7 @@ int main() { ldap_set_rebind_proc(0, 0, 0); ; return 0; } EOF -if { (eval echo configure:13144: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:13139: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* pam_ldap_cv_ldap_set_rebind_proc=3 else @@ -13204,7 +13199,7 @@ fi # Extract the first word of "mysql_config", so it can be a program name with args. set dummy mysql_config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13208: checking for $ac_word" >&5 +echo "configure:13203: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_MYSQL_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13239,7 +13234,7 @@ fi min_mysql_version=0.11.0 echo $ac_n "checking for MYSQL - version >= $min_mysql_version""... $ac_c" 1>&6 -echo "configure:13243: checking for MYSQL - version >= $min_mysql_version" >&5 +echo "configure:13238: checking for MYSQL - version >= $min_mysql_version" >&5 no_mysql="" if test "$MYSQL_CONFIG" = "no" ; then no_mysql=yes @@ -13263,7 +13258,7 @@ echo "configure:13243: checking for MYSQL - version >= $min_mysql_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13324,7 +13319,7 @@ int major, minor, micro; EOF -if { (eval echo configure:13328: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13323: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13358,7 +13353,7 @@ fi CFLAGS="$CFLAGS $MYSQL_CFLAGS" LIBS="$LIBS $MYSQL_LIBS" cat > conftest.$ac_ext < @@ -13373,7 +13368,7 @@ int main() { return 0; ; return 0; } EOF -if { (eval echo configure:13377: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13372: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding MYSQL or finding the wrong" @@ -13453,7 +13448,7 @@ fi # Extract the first word of "xml2-config", so it can be a program name with args. set dummy xml2-config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13457: checking for $ac_word" >&5 +echo "configure:13452: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XML2_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13488,7 +13483,7 @@ fi min_xml_version=2.0.0 echo $ac_n "checking for libxml - version >= $min_xml_version""... $ac_c" 1>&6 -echo "configure:13492: checking for libxml - version >= $min_xml_version" >&5 +echo "configure:13487: checking for libxml - version >= $min_xml_version" >&5 no_xml="" if test "$XML2_CONFIG" = "no" ; then no_xml=yes @@ -13511,7 +13506,7 @@ echo "configure:13492: checking for libxml - version >= $min_xml_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13590,7 +13585,7 @@ main() } EOF -if { (eval echo configure:13594: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13589: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13625,7 +13620,7 @@ fi CFLAGS="$CFLAGS $XML_CFLAGS" LIBS="$LIBS $XML_LIBS" cat > conftest.$ac_ext < @@ -13635,7 +13630,7 @@ int main() { LIBXML_TEST_VERSION; return 0; ; return 0; } EOF -if { (eval echo configure:13639: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13634: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding LIBXML or finding the wrong" @@ -13675,7 +13670,7 @@ CFLAGS="$CFLAGS $XML_CFLAGS" ################################################# # check for automount support echo $ac_n "checking whether to use automount""... $ac_c" 1>&6 -echo "configure:13679: checking whether to use automount" >&5 +echo "configure:13674: checking whether to use automount" >&5 # Check whether --with-automount or --without-automount was given. if test "${with_automount+set}" = set; then withval="$with_automount" @@ -13700,7 +13695,7 @@ fi ################################################# # check for smbmount support echo $ac_n "checking whether to use smbmount""... $ac_c" 1>&6 -echo "configure:13704: checking whether to use smbmount" >&5 +echo "configure:13699: checking whether to use smbmount" >&5 # Check whether --with-smbmount or --without-smbmount was given. if test "${with_smbmount+set}" = set; then withval="$with_smbmount" @@ -13735,7 +13730,7 @@ fi # check for a PAM clear-text auth, accounts, password and session support with_pam_for_crypt=no echo $ac_n "checking whether to use PAM""... $ac_c" 1>&6 -echo "configure:13739: checking whether to use PAM" >&5 +echo "configure:13734: checking whether to use PAM" >&5 # Check whether --with-pam or --without-pam was given. if test "${with_pam+set}" = set; then withval="$with_pam" @@ -13761,7 +13756,7 @@ fi # we can't build a pam module if we don't have pam. echo $ac_n "checking for pam_get_data in -lpam""... $ac_c" 1>&6 -echo "configure:13765: checking for pam_get_data in -lpam" >&5 +echo "configure:13760: checking for pam_get_data in -lpam" >&5 ac_lib_var=`echo pam'_'pam_get_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13769,7 +13764,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpam $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13779: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13807,7 +13802,7 @@ fi ################################################# # check for pam_smbpass support echo $ac_n "checking whether to use pam_smbpass""... $ac_c" 1>&6 -echo "configure:13811: checking whether to use pam_smbpass" >&5 +echo "configure:13806: checking whether to use pam_smbpass" >&5 # Check whether --with-pam_smbpass or --without-pam_smbpass was given. if test "${with_pam_smbpass+set}" = set; then withval="$with_pam_smbpass" @@ -13843,12 +13838,12 @@ if test x"$with_pam_for_crypt" = x"no"; then for ac_func in crypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13847: checking for $ac_func" >&5 +echo "configure:13842: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13870: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13897,7 +13892,7 @@ done if test x"$ac_cv_func_crypt" = x"no"; then echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 -echo "configure:13901: checking for crypt in -lcrypt" >&5 +echo "configure:13896: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13905,7 +13900,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13915: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13951,7 +13946,7 @@ fi ## if test $with_pam_for_crypt = no; then echo $ac_n "checking for a crypt that needs truncated salt""... $ac_c" 1>&6 -echo "configure:13955: checking for a crypt that needs truncated salt" >&5 +echo "configure:13950: checking for a crypt that needs truncated salt" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_TRUNCATED_SALT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13962,11 +13957,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_TRUNCATED_SALT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13965: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_TRUNCATED_SALT=no else @@ -13993,7 +13988,7 @@ fi # New experimental SAM system echo $ac_n "checking whether to build the new (experimental) SAM database""... $ac_c" 1>&6 -echo "configure:13997: checking whether to build the new (experimental) SAM database" >&5 +echo "configure:13992: checking whether to build the new (experimental) SAM database" >&5 # Check whether --with-sam or --without-sam was given. if test "${with_sam+set}" = set; then withval="$with_sam" @@ -14025,7 +14020,7 @@ fi ################################################# # check for a LDAP password database configuration backwards compatibility echo $ac_n "checking whether to use LDAP SAM 2.2 compatible configuration""... $ac_c" 1>&6 -echo "configure:14029: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 +echo "configure:14024: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 # Check whether --with-ldapsam or --without-ldapsam was given. if test "${with_ldapsam+set}" = set; then withval="$with_ldapsam" @@ -14050,7 +14045,7 @@ fi ################################################# # check for a TDB password database echo $ac_n "checking whether to use TDB SAM database""... $ac_c" 1>&6 -echo "configure:14054: checking whether to use TDB SAM database" >&5 +echo "configure:14049: checking whether to use TDB SAM database" >&5 # Check whether --with-tdbsam or --without-tdbsam was given. if test "${with_tdbsam+set}" = set; then withval="$with_tdbsam" @@ -14075,7 +14070,7 @@ fi ################################################# # check for a NISPLUS password database echo $ac_n "checking whether to use NISPLUS SAM database""... $ac_c" 1>&6 -echo "configure:14079: checking whether to use NISPLUS SAM database" >&5 +echo "configure:14074: checking whether to use NISPLUS SAM database" >&5 # Check whether --with-nisplussam or --without-nisplussam was given. if test "${with_nisplussam+set}" = set; then withval="$with_nisplussam" @@ -14106,7 +14101,7 @@ fi ################################################# # check for a NISPLUS_HOME support echo $ac_n "checking whether to use NISPLUS_HOME""... $ac_c" 1>&6 -echo "configure:14110: checking whether to use NISPLUS_HOME" >&5 +echo "configure:14105: checking whether to use NISPLUS_HOME" >&5 # Check whether --with-nisplus-home or --without-nisplus-home was given. if test "${with_nisplus_home+set}" = set; then withval="$with_nisplus_home" @@ -14131,7 +14126,7 @@ fi ################################################# # check for syslog logging echo $ac_n "checking whether to use syslog logging""... $ac_c" 1>&6 -echo "configure:14135: checking whether to use syslog logging" >&5 +echo "configure:14130: checking whether to use syslog logging" >&5 # Check whether --with-syslog or --without-syslog was given. if test "${with_syslog+set}" = set; then withval="$with_syslog" @@ -14156,7 +14151,7 @@ fi ################################################# # check for a shared memory profiling support echo $ac_n "checking whether to use profiling""... $ac_c" 1>&6 -echo "configure:14160: checking whether to use profiling" >&5 +echo "configure:14155: checking whether to use profiling" >&5 # Check whether --with-profiling-data or --without-profiling-data was given. if test "${with_profiling_data+set}" = set; then withval="$with_profiling_data" @@ -14184,7 +14179,7 @@ fi QUOTAOBJS=smbd/noquotas.o echo $ac_n "checking whether to support disk-quotas""... $ac_c" 1>&6 -echo "configure:14188: checking whether to support disk-quotas" >&5 +echo "configure:14183: checking whether to support disk-quotas" >&5 # Check whether --with-quotas or --without-quotas was given. if test "${with_quotas+set}" = set; then withval="$with_quotas" @@ -14195,13 +14190,13 @@ if test "${with_quotas+set}" = set; then *linux*) # Check for kernel 2.4.x quota braindamage... echo $ac_n "checking for linux 2.4.x quota braindamage..""... $ac_c" 1>&6 -echo "configure:14199: checking for linux 2.4.x quota braindamage.." >&5 +echo "configure:14194: checking for linux 2.4.x quota braindamage.." >&5 if eval "test \"`echo '$''{'samba_cv_linux_2_4_quota_braindamage'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14213,7 +14208,7 @@ int main() { struct mem_dqblk D; ; return 0; } EOF -if { (eval echo configure:14217: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:14212: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_linux_2_4_quota_braindamage=yes else @@ -14262,7 +14257,7 @@ fi # check for experimental utmp accounting echo $ac_n "checking whether to support utmp accounting""... $ac_c" 1>&6 -echo "configure:14266: checking whether to support utmp accounting" >&5 +echo "configure:14261: checking whether to support utmp accounting" >&5 # Check whether --with-utmp or --without-utmp was given. if test "${with_utmp+set}" = set; then withval="$with_utmp" @@ -14287,7 +14282,7 @@ fi ################################################# # choose native language(s) of man pages echo $ac_n "checking chosen man pages' language(s)""... $ac_c" 1>&6 -echo "configure:14291: checking chosen man pages' language(s)" >&5 +echo "configure:14286: checking chosen man pages' language(s)" >&5 # Check whether --with-manpages-langs or --without-manpages-langs was given. if test "${with_manpages_langs+set}" = set; then withval="$with_manpages_langs" @@ -14315,10 +14310,12 @@ fi ################################################# # should we build libsmbclient? +INSTALLCLIENTCMD_SH=: +INSTALLCLIENTCMD_A=: LIBSMBCLIENT_SHARED= LIBSMBCLIENT= echo $ac_n "checking whether to build the libsmbclient shared library""... $ac_c" 1>&6 -echo "configure:14322: checking whether to build the libsmbclient shared library" >&5 +echo "configure:14319: checking whether to build the libsmbclient shared library" >&5 # Check whether --with-libsmbclient or --without-libsmbclient was given. if test "${with_libsmbclient+set}" = set; then withval="$with_libsmbclient" @@ -14328,16 +14325,30 @@ if test "${with_libsmbclient+set}" = set; then ;; *) if test $BLDSHARED = true; then + INSTALLCLIENTCMD_SH="\$(INSTALLCMD)" LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT LIBSMBCLIENT=libsmbclient echo "$ac_t""yes" 1>&6 else - echo "$ac_t""no shared library support" 1>&6 + INSTALLCLIENTCMD_A="\$(INSTALLCMD)" + LIBSMBCLIENT=libsmbclient + echo "$ac_t""no shared library support -- will supply static library" 1>&6 fi ;; esac else - echo "$ac_t""yes" 1>&6 + +# if unspecified, default is to built it iff possible. + if test $BLDSHARED = true; then + INSTALLCLIENTCMD_SH="\$(INSTALLCMD)" + LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT + LIBSMBCLIENT=libsmbclient + echo "$ac_t""yes" 1>&6 + else + INSTALLCLIENTCMD_A="\$(INSTALLCMD)" + LIBSMBCLIENT=libsmbclient + echo "$ac_t""no shared library support -- will supply static library" 1>&6 + fi fi @@ -14346,14 +14357,14 @@ fi ################################################# # these tests are taken from the GNU fileutils package echo "checking how to get filesystem space usage" 1>&6 -echo "configure:14350: checking how to get filesystem space usage" >&5 +echo "configure:14361: checking how to get filesystem space usage" >&5 space=no # Test for statvfs64. if test $space = no; then # SVR4 echo $ac_n "checking statvfs64 function (SVR4)""... $ac_c" 1>&6 -echo "configure:14357: checking statvfs64 function (SVR4)" >&5 +echo "configure:14368: checking statvfs64 function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14361,7 +14372,7 @@ else fu_cv_sys_stat_statvfs64=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14390: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statvfs64=yes else @@ -14408,12 +14419,12 @@ fi if test $space = no; then # SVR4 echo $ac_n "checking statvfs function (SVR4)""... $ac_c" 1>&6 -echo "configure:14412: checking statvfs function (SVR4)" >&5 +echo "configure:14423: checking statvfs function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14421,7 +14432,7 @@ int main() { struct statvfs fsd; statvfs (0, &fsd); ; return 0; } EOF -if { (eval echo configure:14425: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14436: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* fu_cv_sys_stat_statvfs=yes else @@ -14446,7 +14457,7 @@ fi if test $space = no; then # DEC Alpha running OSF/1 echo $ac_n "checking for 3-argument statfs function (DEC OSF/1)""... $ac_c" 1>&6 -echo "configure:14450: checking for 3-argument statfs function (DEC OSF/1)" >&5 +echo "configure:14461: checking for 3-argument statfs function (DEC OSF/1)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs3_osf1'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14454,7 +14465,7 @@ else fu_cv_sys_stat_statfs3_osf1=no else cat > conftest.$ac_ext < @@ -14467,7 +14478,7 @@ else exit (statfs (".", &fsd, sizeof (struct statfs))); } EOF -if { (eval echo configure:14471: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14482: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs3_osf1=yes else @@ -14494,7 +14505,7 @@ fi if test $space = no; then # AIX echo $ac_n "checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)""... $ac_c" 1>&6 -echo "configure:14498: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 +echo "configure:14509: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_bsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14502,7 +14513,7 @@ else fu_cv_sys_stat_statfs2_bsize=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14536: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_bsize=yes else @@ -14548,7 +14559,7 @@ fi if test $space = no; then # SVR3 echo $ac_n "checking for four-argument statfs (AIX-3.2.5, SVR3)""... $ac_c" 1>&6 -echo "configure:14552: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 +echo "configure:14563: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs4'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14556,7 +14567,7 @@ else fu_cv_sys_stat_statfs4=no else cat > conftest.$ac_ext < #include @@ -14566,7 +14577,7 @@ else exit (statfs (".", &fsd, sizeof fsd, 0)); } EOF -if { (eval echo configure:14570: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14581: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs4=yes else @@ -14593,7 +14604,7 @@ fi if test $space = no; then # 4.4BSD and NetBSD echo $ac_n "checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)""... $ac_c" 1>&6 -echo "configure:14597: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 +echo "configure:14608: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_fsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14601,7 +14612,7 @@ else fu_cv_sys_stat_statfs2_fsize=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14617,7 +14628,7 @@ else exit (statfs (".", &fsd)); } EOF -if { (eval echo configure:14621: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14632: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_fsize=yes else @@ -14644,7 +14655,7 @@ fi if test $space = no; then # Ultrix echo $ac_n "checking for two-argument statfs with struct fs_data (Ultrix)""... $ac_c" 1>&6 -echo "configure:14648: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 +echo "configure:14659: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_fs_data'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14652,7 +14663,7 @@ else fu_cv_sys_stat_fs_data=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14672,7 +14683,7 @@ else exit (statfs (".", &fsd) != 1); } EOF -if { (eval echo configure:14676: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14687: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_fs_data=yes else @@ -14705,9 +14716,9 @@ fi # file support. # echo $ac_n "checking if large file support can be enabled""... $ac_c" 1>&6 -echo "configure:14709: checking if large file support can be enabled" >&5 +echo "configure:14720: checking if large file support can be enabled" >&5 cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:14735: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_EXPLICIT_LARGEFILE_SUPPORT=yes else @@ -14785,7 +14796,7 @@ fi # check for ACL support echo $ac_n "checking whether to support ACLs""... $ac_c" 1>&6 -echo "configure:14789: checking whether to support ACLs" >&5 +echo "configure:14800: checking whether to support ACLs" >&5 # Check whether --with-acl-support or --without-acl-support was given. if test "${with_acl_support+set}" = set; then withval="$with_acl_support" @@ -14838,7 +14849,7 @@ EOF ;; *) echo $ac_n "checking for acl_get_file in -lacl""... $ac_c" 1>&6 -echo "configure:14842: checking for acl_get_file in -lacl" >&5 +echo "configure:14853: checking for acl_get_file in -lacl" >&5 ac_lib_var=`echo acl'_'acl_get_file | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -14846,7 +14857,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lacl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14872: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -14885,13 +14896,13 @@ else fi echo $ac_n "checking for ACL support""... $ac_c" 1>&6 -echo "configure:14889: checking for ACL support" >&5 +echo "configure:14900: checking for ACL support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_POSIX_ACLS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14899,7 +14910,7 @@ int main() { acl_t acl; int entry_id; acl_entry_t *entry_p; return acl_get_entry( acl, entry_id, entry_p); ; return 0; } EOF -if { (eval echo configure:14903: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14914: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_POSIX_ACLS=yes else @@ -14919,13 +14930,13 @@ echo "$ac_t""$samba_cv_HAVE_POSIX_ACLS" 1>&6 EOF echo $ac_n "checking for acl_get_perm_np""... $ac_c" 1>&6 -echo "configure:14923: checking for acl_get_perm_np" >&5 +echo "configure:14934: checking for acl_get_perm_np" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ACL_GET_PERM_NP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14933,7 +14944,7 @@ int main() { acl_permset_t permset_d; acl_perm_t perm; return acl_get_perm_np( permset_d, perm); ; return 0; } EOF -if { (eval echo configure:14937: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14948: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_ACL_GET_PERM_NP=yes else @@ -14979,7 +14990,7 @@ fi with_sendfile_support=yes echo $ac_n "checking whether to check to support sendfile""... $ac_c" 1>&6 -echo "configure:14983: checking whether to check to support sendfile" >&5 +echo "configure:14994: checking whether to check to support sendfile" >&5 # Check whether --with-sendfile-support or --without-sendfile-support was given. if test "${with_sendfile_support+set}" = set; then withval="$with_sendfile_support" @@ -14991,13 +15002,13 @@ if test "${with_sendfile_support+set}" = set; then case "$host_os" in *linux*) echo $ac_n "checking for linux sendfile64 support""... $ac_c" 1>&6 -echo "configure:14995: checking for linux sendfile64 support" >&5 +echo "configure:15006: checking for linux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15009,7 +15020,7 @@ ssize_t nwritten = sendfile64(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15013: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15024: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15024,13 +15035,13 @@ fi echo "$ac_t""$samba_cv_HAVE_SENDFILE64" 1>&6 echo $ac_n "checking for linux sendfile support""... $ac_c" 1>&6 -echo "configure:15028: checking for linux sendfile support" >&5 +echo "configure:15039: checking for linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15042,7 +15053,7 @@ ssize_t nwritten = sendfile(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15046: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15058,13 +15069,13 @@ echo "$ac_t""$samba_cv_HAVE_SENDFILE" 1>&6 # Try and cope with broken Linux sendfile.... echo $ac_n "checking for broken linux sendfile support""... $ac_c" 1>&6 -echo "configure:15062: checking for broken linux sendfile support" >&5 +echo "configure:15073: checking for broken linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_LINUX_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15095: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_BROKEN_LINUX_SENDFILE=yes else @@ -15136,13 +15147,13 @@ EOF ;; *freebsd*) echo $ac_n "checking for freebsd sendfile support""... $ac_c" 1>&6 -echo "configure:15140: checking for freebsd sendfile support" >&5 +echo "configure:15151: checking for freebsd sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15165,7 +15176,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15169: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15180: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15199,13 +15210,13 @@ EOF *hpux*) echo $ac_n "checking for hpux sendfile64 support""... $ac_c" 1>&6 -echo "configure:15203: checking for hpux sendfile64 support" >&5 +echo "configure:15214: checking for hpux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15225,7 +15236,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15240: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15256,13 +15267,13 @@ EOF fi echo $ac_n "checking for hpux sendfile support""... $ac_c" 1>&6 -echo "configure:15260: checking for hpux sendfile support" >&5 +echo "configure:15271: checking for hpux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15282,7 +15293,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15286: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15297: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15315,7 +15326,7 @@ EOF *solaris*) echo $ac_n "checking for sendfilev in -lsendfile""... $ac_c" 1>&6 -echo "configure:15319: checking for sendfilev in -lsendfile" >&5 +echo "configure:15330: checking for sendfilev in -lsendfile" >&5 ac_lib_var=`echo sendfile'_'sendfilev | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15323,7 +15334,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsendfile $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15349: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15362,13 +15373,13 @@ else fi echo $ac_n "checking for solaris sendfilev64 support""... $ac_c" 1>&6 -echo "configure:15366: checking for solaris sendfilev64 support" >&5 +echo "configure:15377: checking for solaris sendfilev64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15395,7 +15406,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15410: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV64=yes else @@ -15427,13 +15438,13 @@ EOF fi echo $ac_n "checking for solaris sendfilev support""... $ac_c" 1>&6 -echo "configure:15431: checking for solaris sendfilev support" >&5 +echo "configure:15442: checking for solaris sendfilev support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15460,7 +15471,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15464: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15475: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV=yes else @@ -15512,7 +15523,7 @@ fi # build and install client programs, sbin programs and shared libraries echo $ac_n "checking whether to build winbind""... $ac_c" 1>&6 -echo "configure:15516: checking whether to build winbind" >&5 +echo "configure:15527: checking whether to build winbind" >&5 # Initially, the value of $host_os decides whether winbind is supported @@ -15603,20 +15614,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_comment""... $ac_c" 1>&6 -echo "configure:15607: checking whether struct passwd has pw_comment" >&5 +echo "configure:15618: checking whether struct passwd has pw_comment" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_comment'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_comment; ; return 0; } EOF -if { (eval echo configure:15620: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:15631: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_comment=yes else @@ -15641,20 +15652,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_age""... $ac_c" 1>&6 -echo "configure:15645: checking whether struct passwd has pw_age" >&5 +echo "configure:15656: checking whether struct passwd has pw_age" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_age'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_age; ; return 0; } EOF -if { (eval echo configure:15658: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:15669: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_age=yes else @@ -15693,7 +15704,7 @@ fi if test x"$INCLUDED_POPT" != x"yes"; then echo $ac_n "checking for poptGetContext in -lpopt""... $ac_c" 1>&6 -echo "configure:15697: checking for poptGetContext in -lpopt" >&5 +echo "configure:15708: checking for poptGetContext in -lpopt" >&5 ac_lib_var=`echo popt'_'poptGetContext | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15701,7 +15712,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpopt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15727: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15736,7 +15747,7 @@ fi fi echo $ac_n "checking whether to use included popt""... $ac_c" 1>&6 -echo "configure:15740: checking whether to use included popt" >&5 +echo "configure:15751: checking whether to use included popt" >&5 if test x"$INCLUDED_POPT" = x"yes"; then echo "$ac_t""yes" 1>&6 BUILD_POPT='$(POPT_OBJS)' @@ -15790,16 +15801,16 @@ fi # final configure stuff echo $ac_n "checking configure summary""... $ac_c" 1>&6 -echo "configure:15794: checking configure summary" >&5 +echo "configure:15805: checking configure summary" >&5 if test "$cross_compiling" = yes; then echo "configure: warning: cannot run when cross-compiling" 1>&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15814: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""yes" 1>&6 else @@ -15962,6 +15973,8 @@ s%@PICFLAG@%$PICFLAG%g s%@PICSUFFIX@%$PICSUFFIX%g s%@POBAD_CC@%$POBAD_CC%g s%@SHLIBEXT@%$SHLIBEXT%g +s%@INSTALLCLIENTCMD_SH@%$INSTALLCLIENTCMD_SH%g +s%@INSTALLCLIENTCMD_A@%$INSTALLCLIENTCMD_A%g s%@LIBSMBCLIENT_SHARED@%$LIBSMBCLIENT_SHARED%g s%@LIBSMBCLIENT@%$LIBSMBCLIENT%g s%@PRINTLIBS@%$PRINTLIBS%g diff --git a/source3/configure.in b/source3/configure.in index 4590e5313e..06066f28d9 100644 --- a/source3/configure.in +++ b/source3/configure.in @@ -140,6 +140,8 @@ AC_SUBST(PICFLAG) AC_SUBST(PICSUFFIX) AC_SUBST(POBAD_CC) AC_SUBST(SHLIBEXT) +AC_SUBST(INSTALLCLIENTCMD_SH) +AC_SUBST(INSTALLCLIENTCMD_A) AC_SUBST(LIBSMBCLIENT_SHARED) AC_SUBST(LIBSMBCLIENT) AC_SUBST(PRINTLIBS) @@ -1115,13 +1117,6 @@ if test $ac_cv_shlib_works = no; then fi fi -# this updates our target list if we can build shared libs -if test $BLDSHARED = true; then - LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT -else - LIBSMBCLIENT_SHARED= -fi - ################ AC_CACHE_CHECK([for long long],samba_cv_have_longlong,[ @@ -2558,26 +2553,42 @@ AC_ARG_WITH(manpages-langs, ################################################# # should we build libsmbclient? +INSTALLCLIENTCMD_SH=: +INSTALLCLIENTCMD_A=: LIBSMBCLIENT_SHARED= LIBSMBCLIENT= AC_MSG_CHECKING(whether to build the libsmbclient shared library) AC_ARG_WITH(libsmbclient, -[ --with-libsmbclient Build the libsmbclient shared library (default=yes)], +[ --with-libsmbclient Build the libsmbclient shared library (default=yes if shared libs supported)], [ case "$withval" in no) AC_MSG_RESULT(no) ;; *) if test $BLDSHARED = true; then + INSTALLCLIENTCMD_SH="\$(INSTALLCMD)" LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT LIBSMBCLIENT=libsmbclient AC_MSG_RESULT(yes) else - AC_MSG_RESULT(no shared library support) + INSTALLCLIENTCMD_A="\$(INSTALLCMD)" + LIBSMBCLIENT=libsmbclient + AC_MSG_RESULT(no shared library support -- will supply static library) fi ;; esac ], - AC_MSG_RESULT(yes) +[ +# if unspecified, default is to built it iff possible. + if test $BLDSHARED = true; then + INSTALLCLIENTCMD_SH="\$(INSTALLCMD)" + LIBSMBCLIENT_SHARED=bin/libsmbclient.$SHLIBEXT + LIBSMBCLIENT=libsmbclient + AC_MSG_RESULT(yes) + else + INSTALLCLIENTCMD_A="\$(INSTALLCMD)" + LIBSMBCLIENT=libsmbclient + AC_MSG_RESULT(no shared library support -- will supply static library) + fi] ) -- cgit From 79b26867c0ff712e9400f06fdb0a65bcb5e668b7 Mon Sep 17 00:00:00 2001 From: Andrew Tridgell Date: Tue, 28 Jan 2003 21:31:45 +0000 Subject: added LsaRemoveAccountRights this now gives us complete remove privileges control in the client libs, so we are in good shape for starting on the server side. (This used to be commit bf99440398db86f46233eb2f5adddffb61280a1b) --- source3/include/rpc_lsa.h | 23 ++++++++++++++-- source3/rpc_client/cli_lsarpc.c | 42 ++++++++++++++++++++++++++++ source3/rpc_parse/parse_lsa.c | 61 +++++++++++++++++++++++++++++++++++++++++ source3/rpcclient/cmd_lsarpc.c | 41 ++++++++++++++++++++++++++- 4 files changed, 163 insertions(+), 4 deletions(-) diff --git a/source3/include/rpc_lsa.h b/source3/include/rpc_lsa.h index 78dbae4cdf..33dde6e3cb 100644 --- a/source3/include/rpc_lsa.h +++ b/source3/include/rpc_lsa.h @@ -516,14 +516,14 @@ typedef struct lsa_r_enum_privs } LSA_R_ENUM_PRIVS; /* LSA_Q_ENUM_ACCT_RIGHTS - LSA enum account rights */ -typedef struct lsa_q_enum_acct_rights +typedef struct { POLICY_HND pol; /* policy handle */ DOM_SID2 sid; } LSA_Q_ENUM_ACCT_RIGHTS; /* LSA_R_ENUM_ACCT_RIGHTS - LSA enum account rights */ -typedef struct lsa_r_enum_acct_rights +typedef struct { uint32 count; UNISTR2_ARRAY rights; @@ -541,12 +541,29 @@ typedef struct } LSA_Q_ADD_ACCT_RIGHTS; /* LSA_R_ADD_ACCT_RIGHTS - LSA add account rights */ -typedef struct lsa_r_add_acct_rights +typedef struct { NTSTATUS status; } LSA_R_ADD_ACCT_RIGHTS; +/* LSA_Q_REMOVE_ACCT_RIGHTS - LSA remove account rights */ +typedef struct +{ + POLICY_HND pol; /* policy handle */ + DOM_SID2 sid; + uint32 removeall; + UNISTR2_ARRAY rights; + uint32 count; +} LSA_Q_REMOVE_ACCT_RIGHTS; + +/* LSA_R_REMOVE_ACCT_RIGHTS - LSA remove account rights */ +typedef struct +{ + NTSTATUS status; +} LSA_R_REMOVE_ACCT_RIGHTS; + + /* LSA_Q_PRIV_GET_DISPNAME - LSA get privilege display name */ typedef struct lsa_q_priv_get_dispname { diff --git a/source3/rpc_client/cli_lsarpc.c b/source3/rpc_client/cli_lsarpc.c index 625e06f3ba..84b5aa725a 100644 --- a/source3/rpc_client/cli_lsarpc.c +++ b/source3/rpc_client/cli_lsarpc.c @@ -1250,6 +1250,48 @@ done: } +/* remove account rights for an account. */ + +NTSTATUS cli_lsa_remove_account_rights(struct cli_state *cli, TALLOC_CTX *mem_ctx, + POLICY_HND *pol, DOM_SID sid, BOOL removeall, + uint32 count, const char **privs_name) +{ + prs_struct qbuf, rbuf; + LSA_Q_REMOVE_ACCT_RIGHTS q; + LSA_R_REMOVE_ACCT_RIGHTS r; + NTSTATUS result; + + ZERO_STRUCT(q); + + /* Initialise parse structures */ + prs_init(&qbuf, MAX_PDU_FRAG_LEN, mem_ctx, MARSHALL); + prs_init(&rbuf, 0, mem_ctx, UNMARSHALL); + + /* Marshall data and send request */ + init_q_remove_acct_rights(&q, pol, &sid, removeall?1:0, count, privs_name); + + if (!lsa_io_q_remove_acct_rights("", &q, &qbuf, 0) || + !rpc_api_pipe_req(cli, LSA_REMOVEACCTRIGHTS, &qbuf, &rbuf)) { + result = NT_STATUS_UNSUCCESSFUL; + goto done; + } + + /* Unmarshall response */ + + if (!lsa_io_r_remove_acct_rights("", &r, &rbuf, 0)) { + result = NT_STATUS_UNSUCCESSFUL; + goto done; + } + + if (!NT_STATUS_IS_OK(result = r.status)) { + goto done; + } +done: + + return result; +} + + #if 0 /** An example of how to use the routines in this file. Fetch a DOMAIN diff --git a/source3/rpc_parse/parse_lsa.c b/source3/rpc_parse/parse_lsa.c index ac0242b113..3c9c02a23a 100644 --- a/source3/rpc_parse/parse_lsa.c +++ b/source3/rpc_parse/parse_lsa.c @@ -2356,3 +2356,64 @@ BOOL lsa_io_r_add_acct_rights(const char *desc, LSA_R_ADD_ACCT_RIGHTS *r_c, prs_ return True; } + + +/******************************************************************* + Inits an LSA_Q_REMOVE_ACCT_RIGHTS structure. +********************************************************************/ +void init_q_remove_acct_rights(LSA_Q_REMOVE_ACCT_RIGHTS *q_q, + POLICY_HND *hnd, + DOM_SID *sid, + uint32 removeall, + uint32 count, + const char **rights) +{ + DEBUG(5, ("init_q_remove_acct_rights\n")); + + q_q->pol = *hnd; + init_dom_sid2(&q_q->sid, sid); + q_q->removeall = removeall; + init_unistr2_array(&q_q->rights, count, rights); + q_q->count = 5; +} + + +/******************************************************************* +reads or writes a LSA_Q_REMOVE_ACCT_RIGHTS structure. +********************************************************************/ +BOOL lsa_io_q_remove_acct_rights(const char *desc, LSA_Q_REMOVE_ACCT_RIGHTS *q_q, prs_struct *ps, int depth) +{ + prs_debug(ps, depth, desc, "lsa_io_q_remove_acct_rights"); + depth++; + + if (!smb_io_pol_hnd("", &q_q->pol, ps, depth)) + return False; + + if(!smb_io_dom_sid2("sid", &q_q->sid, ps, depth)) + return False; + + if(!prs_uint32("removeall", ps, depth, &q_q->removeall)) + return False; + + if(!prs_uint32("count", ps, depth, &q_q->rights.count)) + return False; + + if(!smb_io_unistr2_array("rights", &q_q->rights, ps, depth)) + return False; + + return True; +} + +/******************************************************************* +reads or writes a LSA_R_ENUM_ACCT_RIGHTS structure. +********************************************************************/ +BOOL lsa_io_r_remove_acct_rights(const char *desc, LSA_R_REMOVE_ACCT_RIGHTS *r_c, prs_struct *ps, int depth) +{ + prs_debug(ps, depth, desc, "lsa_io_r_remove_acct_rights"); + depth++; + + if(!prs_ntstatus("status", ps, depth, &r_c->status)) + return False; + + return True; +} diff --git a/source3/rpcclient/cmd_lsarpc.c b/source3/rpcclient/cmd_lsarpc.c index 991e56fece..8afeb8e83b 100644 --- a/source3/rpcclient/cmd_lsarpc.c +++ b/source3/rpcclient/cmd_lsarpc.c @@ -578,6 +578,44 @@ static NTSTATUS cmd_lsa_add_acct_rights(struct cli_state *cli, } +/* remove some privileges to a SID via LsaRemoveAccountRights */ + +static NTSTATUS cmd_lsa_remove_acct_rights(struct cli_state *cli, + TALLOC_CTX *mem_ctx, int argc, + const char **argv) +{ + POLICY_HND dom_pol; + NTSTATUS result = NT_STATUS_UNSUCCESSFUL; + + DOM_SID sid; + + if (argc < 3 ) { + printf("Usage: %s SID [rights...]\n", argv[0]); + return NT_STATUS_OK; + } + + result = name_to_sid(cli, mem_ctx, &sid, argv[1]); + if (!NT_STATUS_IS_OK(result)) + goto done; + + result = cli_lsa_open_policy2(cli, mem_ctx, True, + SEC_RIGHTS_MAXIMUM_ALLOWED, + &dom_pol); + + if (!NT_STATUS_IS_OK(result)) + goto done; + + result = cli_lsa_remove_account_rights(cli, mem_ctx, &dom_pol, sid, + False, argc-2, argv+2); + + if (!NT_STATUS_IS_OK(result)) + goto done; + + done: + return result; +} + + /* Get a privilege value given its name */ static NTSTATUS cmd_lsa_lookupprivvalue(struct cli_state *cli, @@ -665,7 +703,8 @@ struct cmd_set lsarpc_commands[] = { { "lsaenumsid", cmd_lsa_enum_sids, PI_LSARPC, "Enumerate the LSA SIDS", "" }, { "lsaenumprivsaccount", cmd_lsa_enum_privsaccounts, PI_LSARPC, "Enumerate the privileges of an SID", "" }, { "lsaenumacctrights", cmd_lsa_enum_acct_rights, PI_LSARPC, "Enumerate the rights of an SID", "" }, - { "lsaaddacctrights", cmd_lsa_add_acct_rights, PI_LSARPC, "Add rights to an account", "" }, + { "lsaaddacctrights", cmd_lsa_add_acct_rights, PI_LSARPC, "Add rights to an account", "" }, + { "lsaremoveacctrights", cmd_lsa_remove_acct_rights, PI_LSARPC, "Remove rights from an account", "" }, { "lsalookupprivvalue", cmd_lsa_lookupprivvalue, PI_LSARPC, "Get a privilege value given its name", "" }, { "lsaquerysecobj", cmd_lsa_query_secobj, PI_LSARPC, "Query LSA security object", "" }, -- cgit From 1394248a101b058ed860abe9826be5f71bfe421d Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 02:54:36 +0000 Subject: Quieten debug about gencache.tdb not being able to be opened. Perhaps we should try to open O_RDONLY if O_RDWR fails? (This used to be commit 1e7236371d2b766b161acbb0c950cd3bb4a6ede7) --- source3/lib/gencache.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/source3/lib/gencache.c b/source3/lib/gencache.c index a844d8c014..2c356d24e8 100644 --- a/source3/lib/gencache.c +++ b/source3/lib/gencache.c @@ -67,7 +67,7 @@ BOOL gencache_init(void) SAFE_FREE(cache_fname); if (!cache) { - DEBUG(0, ("Attempt to open the cache file has failed.\n")); + DEBUG(5, ("Attempt to open gencache.tdb has failed.\n")); return False; } return True; -- cgit From 308efc0337edfe6f7eff1d087ee09819497ca7ad Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 02:55:39 +0000 Subject: Return 0 instead of crashing when a NULL source string is passed to rpcstr_pull() (This used to be commit b9c4cc119588d6a564f0aaf12fd2ef867a42aeb8) --- source3/lib/util_unistr.c | 1 + 1 file changed, 1 insertion(+) diff --git a/source3/lib/util_unistr.c b/source3/lib/util_unistr.c index 8e41581f75..5c9b4c783b 100644 --- a/source3/lib/util_unistr.c +++ b/source3/lib/util_unistr.c @@ -169,6 +169,7 @@ char *skip_unibuf(char *src, size_t len) */ int rpcstr_pull(char* dest, void *src, int dest_len, int src_len, int flags) { + if (!src) return 0; if(dest_len==-1) dest_len=MAXUNI-3; return pull_ucs2(NULL, dest, src, dest_len, src_len, flags|STR_UNICODE|STR_NOALIGN); } -- cgit From e536c2e9d3eba08f052053cfb8b2e8c5c253a20d Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 02:57:03 +0000 Subject: Remove NULL buffer checks before rpcstr_pull() as they're now done inside this function. (This used to be commit cdc7c599c72119e96a2a3d392458cd6d52bf56a5) --- source3/rpcclient/cmd_spoolss.c | 101 +++++++++++++++------------------------- 1 file changed, 38 insertions(+), 63 deletions(-) diff --git a/source3/rpcclient/cmd_spoolss.c b/source3/rpcclient/cmd_spoolss.c index f7a34c2964..0788673801 100644 --- a/source3/rpcclient/cmd_spoolss.c +++ b/source3/rpcclient/cmd_spoolss.c @@ -140,11 +140,9 @@ static void display_print_info_0(PRINTER_INFO_0 *i0) if (!i0) return; - if (i0->printername.buffer) - rpcstr_pull(name, i0->printername.buffer, sizeof(name), -1, STR_TERMINATE); + rpcstr_pull(name, i0->printername.buffer, sizeof(name), -1, STR_TERMINATE); - if (i0->servername.buffer) - rpcstr_pull(servername, i0->servername.buffer, sizeof(servername), -1,STR_TERMINATE); + rpcstr_pull(servername, i0->servername.buffer, sizeof(servername), -1,STR_TERMINATE); printf("\tprintername:[%s]\n", name); printf("\tservername:[%s]\n", servername); @@ -198,17 +196,11 @@ static void display_print_info_1(PRINTER_INFO_1 *i1) fstring name = ""; fstring comm = ""; - if (i1->description.buffer) - rpcstr_pull(desc, i1->description.buffer, sizeof(desc), -1, - STR_TERMINATE); - - if (i1->name.buffer) - rpcstr_pull(name, i1->name.buffer, sizeof(name), -1, - STR_TERMINATE); + rpcstr_pull(desc, i1->description.buffer, sizeof(desc), -1, + STR_TERMINATE); - if (i1->comment.buffer) - rpcstr_pull(comm, i1->comment.buffer, sizeof(comm), -1, - STR_TERMINATE); + rpcstr_pull(name, i1->name.buffer, sizeof(name), -1, STR_TERMINATE); + rpcstr_pull(comm, i1->comment.buffer, sizeof(comm), -1, STR_TERMINATE); printf("\tflags:[0x%x]\n", i1->flags); printf("\tname:[%s]\n", name); @@ -235,38 +227,27 @@ static void display_print_info_2(PRINTER_INFO_2 *i2) fstring datatype = ""; fstring parameters = ""; - if (i2->servername.buffer) - rpcstr_pull(servername, i2->servername.buffer,sizeof(servername), -1, STR_TERMINATE); + rpcstr_pull(servername, i2->servername.buffer,sizeof(servername), -1, STR_TERMINATE); - if (i2->printername.buffer) - rpcstr_pull(printername, i2->printername.buffer,sizeof(printername), -1, STR_TERMINATE); + rpcstr_pull(printername, i2->printername.buffer,sizeof(printername), -1, STR_TERMINATE); - if (i2->sharename.buffer) - rpcstr_pull(sharename, i2->sharename.buffer,sizeof(sharename), -1, STR_TERMINATE); + rpcstr_pull(sharename, i2->sharename.buffer,sizeof(sharename), -1, STR_TERMINATE); - if (i2->portname.buffer) - rpcstr_pull(portname, i2->portname.buffer,sizeof(portname), -1, STR_TERMINATE); + rpcstr_pull(portname, i2->portname.buffer,sizeof(portname), -1, STR_TERMINATE); - if (i2->drivername.buffer) - rpcstr_pull(drivername, i2->drivername.buffer,sizeof(drivername), -1, STR_TERMINATE); + rpcstr_pull(drivername, i2->drivername.buffer,sizeof(drivername), -1, STR_TERMINATE); - if (i2->comment.buffer) - rpcstr_pull(comment, i2->comment.buffer,sizeof(comment), -1, STR_TERMINATE); + rpcstr_pull(comment, i2->comment.buffer,sizeof(comment), -1, STR_TERMINATE); - if (i2->location.buffer) - rpcstr_pull(location, i2->location.buffer,sizeof(location), -1, STR_TERMINATE); + rpcstr_pull(location, i2->location.buffer,sizeof(location), -1, STR_TERMINATE); - if (i2->sepfile.buffer) - rpcstr_pull(sepfile, i2->sepfile.buffer,sizeof(sepfile), -1, STR_TERMINATE); + rpcstr_pull(sepfile, i2->sepfile.buffer,sizeof(sepfile), -1, STR_TERMINATE); - if (i2->printprocessor.buffer) - rpcstr_pull(printprocessor, i2->printprocessor.buffer,sizeof(printprocessor), -1, STR_TERMINATE); + rpcstr_pull(printprocessor, i2->printprocessor.buffer,sizeof(printprocessor), -1, STR_TERMINATE); - if (i2->datatype.buffer) - rpcstr_pull(datatype, i2->datatype.buffer,sizeof(datatype), -1, STR_TERMINATE); + rpcstr_pull(datatype, i2->datatype.buffer,sizeof(datatype), -1, STR_TERMINATE); - if (i2->parameters.buffer) - rpcstr_pull(parameters, i2->parameters.buffer,sizeof(parameters), -1, STR_TERMINATE); + rpcstr_pull(parameters, i2->parameters.buffer,sizeof(parameters), -1, STR_TERMINATE); printf("\tservername:[%s]\n", servername); printf("\tprintername:[%s]\n", printername); @@ -849,15 +830,15 @@ printer info level 2 display function ****************************************************************************/ static void display_print_driver_3(DRIVER_INFO_3 *i1) { - fstring name; - fstring architecture; - fstring driverpath; - fstring datafile; - fstring configfile; - fstring helpfile; - fstring dependentfiles; - fstring monitorname; - fstring defaultdatatype; + fstring name = ""; + fstring architecture = ""; + fstring driverpath = ""; + fstring datafile = ""; + fstring configfile = ""; + fstring helpfile = ""; + fstring dependentfiles = ""; + fstring monitorname = ""; + fstring defaultdatatype = ""; int length=0; BOOL valid = True; @@ -1886,17 +1867,14 @@ static void display_job_info_1(JOB_INFO_1 *job) { fstring username = "", document = "", text_status = ""; - if (job->username.buffer) - rpcstr_pull(username, job->username.buffer, - sizeof(username), -1, STR_TERMINATE); + rpcstr_pull(username, job->username.buffer, + sizeof(username), -1, STR_TERMINATE); - if (job->document.buffer) - rpcstr_pull(document, job->document.buffer, - sizeof(document), -1, STR_TERMINATE); + rpcstr_pull(document, job->document.buffer, + sizeof(document), -1, STR_TERMINATE); - if (job->text_status.buffer) - rpcstr_pull(text_status, job->text_status.buffer, - sizeof(text_status), -1, STR_TERMINATE); + rpcstr_pull(text_status, job->text_status.buffer, + sizeof(text_status), -1, STR_TERMINATE); printf("%d: jobid[%d]: %s %s %s %d/%d pages\n", job->position, job->jobid, username, document, text_status, job->pagesprinted, @@ -1907,17 +1885,14 @@ static void display_job_info_2(JOB_INFO_2 *job) { fstring username = "", document = "", text_status = ""; - if (job->username.buffer) - rpcstr_pull(username, job->username.buffer, - sizeof(username), -1, STR_TERMINATE); + rpcstr_pull(username, job->username.buffer, + sizeof(username), -1, STR_TERMINATE); - if (job->document.buffer) - rpcstr_pull(document, job->document.buffer, - sizeof(document), -1, STR_TERMINATE); + rpcstr_pull(document, job->document.buffer, + sizeof(document), -1, STR_TERMINATE); - if (job->text_status.buffer) - rpcstr_pull(text_status, job->text_status.buffer, - sizeof(text_status), -1, STR_TERMINATE); + rpcstr_pull(text_status, job->text_status.buffer, + sizeof(text_status), -1, STR_TERMINATE); printf("%d: jobid[%d]: %s %s %s %d/%d pages, %d bytes\n", job->position, job->jobid, username, document, text_status, job->pagesprinted, -- cgit From ffaaa7a5af9c772f460dc4995df5269b62290831 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 05:16:16 +0000 Subject: Removed duplicate fn to avoid compiler warning. (This used to be commit 55d268fdd67e42244128dae8614d0e4aa2eb2da2) --- source3/lib/debug.c | 19 ------------------- 1 file changed, 19 deletions(-) diff --git a/source3/lib/debug.c b/source3/lib/debug.c index 83a470872a..223bf8ebc2 100644 --- a/source3/lib/debug.c +++ b/source3/lib/debug.c @@ -467,25 +467,6 @@ void debug_message_send(pid_t pid, const char *params_str) False); } - -/**************************************************************************** - Return current debug level. -****************************************************************************/ - -static void debuglevel_message(int msg_type, pid_t src, void *buf, size_t len) -{ - char *debug_level_classes; - DEBUG(1,("INFO: Received REQ_DEBUGLEVEL message from PID %u\n",(unsigned int)src)); - - if ((debug_level_classes = debug_list_class_names_and_levels())) { - /*{ debug_level_classes = "test:1000";*/ - message_send_pid(src, MSG_DEBUGLEVEL, debug_level_classes, strlen(debug_level_classes) + 1, True); - SAFE_FREE(debug_level_classes); - } else { - DEBUG(0, ("debuglevel_message: error retrieving class levels!\n")); - } -} - /**************************************************************************** Init debugging (one time stuff) ****************************************************************************/ -- cgit From 9ce596b2a0116e0d4d76a5dac34206d10ad9a643 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 06:13:18 +0000 Subject: Pass down max_size parameter to init_samr_q_query_dispinfo() instead of hardcoding it to 0xffff. (This used to be commit c3b077f763d94ba063b2d4231cd5d411e44933e7) --- source3/rpc_parse/parse_samr.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/source3/rpc_parse/parse_samr.c b/source3/rpc_parse/parse_samr.c index 918cdbcd1d..d031d13955 100644 --- a/source3/rpc_parse/parse_samr.c +++ b/source3/rpc_parse/parse_samr.c @@ -1448,7 +1448,7 @@ inits a SAMR_Q_QUERY_DISPINFO structure. void init_samr_q_query_dispinfo(SAMR_Q_QUERY_DISPINFO * q_e, POLICY_HND *pol, uint16 switch_level, uint32 start_idx, - uint32 max_entries) + uint32 max_entries, uint32 max_size) { DEBUG(5, ("init_samr_q_query_dispinfo\n")); @@ -1458,7 +1458,7 @@ void init_samr_q_query_dispinfo(SAMR_Q_QUERY_DISPINFO * q_e, POLICY_HND *pol, q_e->start_idx = start_idx; q_e->max_entries = max_entries; - q_e->max_size = 0xffff; /* Not especially useful */ + q_e->max_size = max_size; } /******************************************************************* -- cgit From c21af45555b110adabd67bce2f34ed9ea6159a30 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 06:20:08 +0000 Subject: Pass down max_size parameter to cli_samr_query_dispinfo() instead of using a hardcoded value later on. Added a helper function that returns the observed values for max_entries and max_size for each cli_samr_query_dispinfo() call. These values were obtained from watching the NT4 user manager application with ethereal and are the only ones that can enumerate a 60k user domain reliably under Windows 2000. (This used to be commit 2eea2813d9adc414f0a7ea074826b23697f376ee) --- source3/rpc_client/cli_samr.c | 37 +++++++++++++++++++++++++++++++++++-- 1 file changed, 35 insertions(+), 2 deletions(-) diff --git a/source3/rpc_client/cli_samr.c b/source3/rpc_client/cli_samr.c index d101b8fe21..f0035ca22e 100644 --- a/source3/rpc_client/cli_samr.c +++ b/source3/rpc_client/cli_samr.c @@ -961,12 +961,45 @@ NTSTATUS cli_samr_query_dom_info(struct cli_state *cli, TALLOC_CTX *mem_ctx, return result; } +/* This function returns the bizzare set of (max_entries, max_size) required + for the QueryDisplayInfo RPC to actually work against a domain controller + with large (10k and higher) numbers of users. These values were + obtained by inspection using ethereal and NT4 running User Manager. */ + +void get_query_dispinfo_params(int loop_count, uint32 *max_entries, + uint32 *max_size) +{ + switch(loop_count) { + case 0: + *max_entries = 512; + *max_size = 16383; + break; + case 1: + *max_entries = 1024; + *max_size = 32766; + break; + case 2: + *max_entries = 2048; + *max_size = 65532; + break; + case 3: + *max_entries = 4096; + *max_size = 131064; + break; + default: /* loop_count >= 4 */ + *max_entries = 4096; + *max_size = 131071; + break; + } +} + /* Query display info */ NTSTATUS cli_samr_query_dispinfo(struct cli_state *cli, TALLOC_CTX *mem_ctx, POLICY_HND *domain_pol, uint32 *start_idx, uint16 switch_value, uint32 *num_entries, - uint32 max_entries, SAM_DISPINFO_CTR *ctr) + uint32 max_entries, uint32 max_size, + SAM_DISPINFO_CTR *ctr) { prs_struct qbuf, rbuf; SAMR_Q_QUERY_DISPINFO q; @@ -984,7 +1017,7 @@ NTSTATUS cli_samr_query_dispinfo(struct cli_state *cli, TALLOC_CTX *mem_ctx, /* Marshall data and send request */ init_samr_q_query_dispinfo(&q, domain_pol, switch_value, - *start_idx, max_entries); + *start_idx, max_entries, max_size); if (!samr_io_q_query_dispinfo("", &q, &qbuf, 0) || !rpc_api_pipe_req(cli, SAMR_QUERY_DISPINFO, &qbuf, &rbuf)) { -- cgit From 7634efbfec5abb074f2ceab0a79d67b93e2c0dd9 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Wed, 29 Jan 2003 06:24:13 +0000 Subject: Use new interface for cli_samr_query_dispinfo(). (This used to be commit d3962da61a5717dda7e99996bbeb4735d4373041) --- source3/nsswitch/winbindd_rpc.c | 15 ++++++++++----- source3/rpcclient/cmd_samr.c | 28 ++++++++++++++++++++++------ source3/utils/net_rpc.c | 11 +++++++++-- 3 files changed, 41 insertions(+), 13 deletions(-) diff --git a/source3/nsswitch/winbindd_rpc.c b/source3/nsswitch/winbindd_rpc.c index edeacdec6d..b260e55c86 100644 --- a/source3/nsswitch/winbindd_rpc.c +++ b/source3/nsswitch/winbindd_rpc.c @@ -39,7 +39,7 @@ static NTSTATUS query_user_list(struct winbindd_domain *domain, POLICY_HND dom_pol; BOOL got_dom_pol = False; uint32 des_access = SEC_RIGHTS_MAXIMUM_ALLOWED; - int i; + int i, loop_count = 0; DEBUG(3,("rpc: query_user_list\n")); @@ -65,7 +65,7 @@ static NTSTATUS query_user_list(struct winbindd_domain *domain, do { SAM_DISPINFO_CTR ctr; SAM_DISPINFO_1 info1; - uint32 count = 0, start=i; + uint32 count = 0, start=i, max_entries, max_size; int j; TALLOC_CTX *ctx2; @@ -77,10 +77,15 @@ static NTSTATUS query_user_list(struct winbindd_domain *domain, goto done; } + get_query_dispinfo_params( + loop_count, &max_entries, &max_size); + /* Query display info level 1 */ - result = cli_samr_query_dispinfo(hnd->cli, ctx2, - &dom_pol, &start, 1, - &count, 0xFFFF, &ctr); + result = cli_samr_query_dispinfo( + hnd->cli, ctx2, &dom_pol, &start, 1, &count, + max_entries, max_size, &ctr); + + loop_count++; if (!NT_STATUS_IS_OK(result) && !NT_STATUS_EQUAL(result, STATUS_MORE_ENTRIES)) break; diff --git a/source3/rpcclient/cmd_samr.c b/source3/rpcclient/cmd_samr.c index fbc4d49819..9e8d105c46 100644 --- a/source3/rpcclient/cmd_samr.c +++ b/source3/rpcclient/cmd_samr.c @@ -863,7 +863,7 @@ static NTSTATUS cmd_samr_query_dispinfo(struct cli_state *cli, { POLICY_HND connect_pol, domain_pol; NTSTATUS result = NT_STATUS_UNSUCCESSFUL; - uint32 start_idx=0, max_entries=250, num_entries, i; + uint32 start_idx=0, max_entries=250, max_size = 0xffff, num_entries, i; uint32 access_mask = MAXIMUM_ALLOWED_ACCESS; uint32 info_level = 1; SAM_DISPINFO_CTR ctr; @@ -872,9 +872,11 @@ static NTSTATUS cmd_samr_query_dispinfo(struct cli_state *cli, SAM_DISPINFO_3 info3; SAM_DISPINFO_4 info4; SAM_DISPINFO_5 info5; + int loop_count = 0; + BOOL got_params = False; /* Use get_query_dispinfo_params() or not? */ if (argc > 5) { - printf("Usage: %s [info level] [start index] [max entries] [access mask]\n", argv[0]); + printf("Usage: %s [info level] [start index] [max entries] [max size] [access mask]\n", argv[0]); return NT_STATUS_OK; } @@ -884,11 +886,18 @@ static NTSTATUS cmd_samr_query_dispinfo(struct cli_state *cli, if (argc >= 3) sscanf(argv[2], "%i", &start_idx); - if (argc >= 4) + if (argc >= 4) { sscanf(argv[3], "%i", &max_entries); + got_params = True; + } + + if (argc >= 5) { + sscanf(argv[4], "%i", &max_size); + got_params = True; + } - if (argc >= 5) - sscanf(argv[4], "%x", &access_mask); + if (argc >= 6) + sscanf(argv[5], "%x", &access_mask); /* Get sam policy handle */ @@ -938,9 +947,16 @@ static NTSTATUS cmd_samr_query_dispinfo(struct cli_state *cli, while(1) { + if (!got_params) + get_query_dispinfo_params( + loop_count, &max_entries, &max_size); + result = cli_samr_query_dispinfo(cli, mem_ctx, &domain_pol, &start_idx, info_level, - &num_entries, max_entries, &ctr); + &num_entries, max_entries, + max_size, &ctr); + + loop_count++; if (!NT_STATUS_IS_OK(result) && !NT_STATUS_EQUAL(result, STATUS_MORE_ENTRIES)) break; diff --git a/source3/utils/net_rpc.c b/source3/utils/net_rpc.c index 60adcfdf6e..922fc027e6 100644 --- a/source3/utils/net_rpc.c +++ b/source3/utils/net_rpc.c @@ -779,7 +779,7 @@ rpc_user_list_internals(const DOM_SID *domain_sid, struct cli_state *cli, { POLICY_HND connect_pol, domain_pol; NTSTATUS result = NT_STATUS_UNSUCCESSFUL; - uint32 start_idx=0, max_entries=250, num_entries, i; + uint32 start_idx=0, num_entries, i, loop_count = 0; SAM_DISPINFO_CTR ctr; SAM_DISPINFO_1 info1; @@ -809,9 +809,16 @@ rpc_user_list_internals(const DOM_SID *domain_sid, struct cli_state *cli, "\n-----------------------------\n"); do { fstring user, desc; + uint32 max_entries, max_size; + + get_query_dispinfo_params( + loop_count, &max_entries, &max_size); + result = cli_samr_query_dispinfo(cli, mem_ctx, &domain_pol, &start_idx, 1, &num_entries, - max_entries, &ctr); + max_entries, max_size, &ctr); + loop_count++; + for (i = 0; i < num_entries; i++) { unistr2_to_ascii(user, &(&ctr.sam.info1->str[i])->uni_acct_name, sizeof(user)-1); if (opt_long_list_entries) -- cgit From cbe8213a620ab48bd956e4694f386aff3e4aa404 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Wed, 29 Jan 2003 12:11:30 +0000 Subject: Make the vampire code use just pdb calls - allowing better operation on systems that are not configured with an add user script, and have an _nua backend for storage. We really need to get the PDB backends out of the IDMAP game... Andrew Bartlett (This used to be commit dceb7820d71ce624de60ce8f729d5d3711b64152) --- source3/utils/net_rpc_samsync.c | 37 +++++++++++++++---------------------- 1 file changed, 15 insertions(+), 22 deletions(-) diff --git a/source3/utils/net_rpc_samsync.c b/source3/utils/net_rpc_samsync.c index 1bd39e3ebb..ac3b78fc7a 100644 --- a/source3/utils/net_rpc_samsync.c +++ b/source3/utils/net_rpc_samsync.c @@ -287,6 +287,7 @@ fetch_account_info(uint32 rid, SAM_ACCOUNT_INFO *delta) GROUP_MAP map; struct group *grp; DOM_SID sid; + BOOL try_add = False; fstrcpy(account, unistr2_static(&delta->uni_acct_name)); d_printf("Creating account: %s\n", account); @@ -295,10 +296,6 @@ fetch_account_info(uint32 rid, SAM_ACCOUNT_INFO *delta) return nt_ret; if (!pdb_getsampwnam(sam_account, account)) { - struct passwd *pw; - - pdb_free_sam(&sam_account); - /* Create appropriate user */ if (delta->acb_info & ACB_NORMAL) { pstrcpy(add_script, lp_adduser_script()); @@ -319,29 +316,25 @@ fetch_account_info(uint32 rid, SAM_ACCOUNT_INFO *delta) DEBUG(1,("fetch_account: Running the command `%s' " "gave %d\n", add_script, add_ret)); } - pw = getpwnam_alloc(account); - if (pw) { - nt_ret = pdb_init_sam_pw(&sam_account, pw); - - if (!NT_STATUS_IS_OK(nt_ret)) { - passwd_free(&pw); - pdb_free_sam(&sam_account); - return nt_ret; - } - passwd_free(&pw); - } else { - DEBUG(3, ("Could not create account %s\n", account)); - pdb_free_sam(&sam_account); - return NT_STATUS_NO_SUCH_USER; + + if (!pdb_getsampwnam(sam_account, account)) { + try_add = True; + /* still not there, hope the backend likes NUAs */ } } sam_account_from_delta(sam_account, delta); - if (!pdb_add_sam_account(sam_account)) { - DEBUG(1, ("SAM Account for %s already exists, updating\n", - account)); - pdb_update_sam_account(sam_account); + if (try_add) { + if (!pdb_add_sam_account(sam_account)) { + DEBUG(1, ("SAM Account for %s failed to be added to the passdb!\n", + account)); + } + } else { + if (!pdb_update_sam_account(sam_account)) { + DEBUG(1, ("SAM Account for %s failed to be updated in the passdb!\n", + account)); + } } sid = *pdb_get_group_sid(sam_account); -- cgit From 4c9f6c5a31efc950389fba3474dea5b977a23152 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Wed, 29 Jan 2003 13:13:00 +0000 Subject: Fix to findsmb by Waider (This used to be commit c32c1bccc27f10e2f44f3e7f3778aae38bba8f25) --- source3/script/findsmb.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/source3/script/findsmb.in b/source3/script/findsmb.in index 5ca1d8082a..42c1dd706c 100755 --- a/source3/script/findsmb.in +++ b/source3/script/findsmb.in @@ -26,7 +26,7 @@ for ($i = 0; $i < 2; $i++) { # test for -d and -r options $_ = shift; if (m/-d|-D/) { $DEBUG = 1; - } else (m/-r/) { + } elsif (m/-r/) { $R_OPTION = "-r"; } } -- cgit From f26591b3ded7a4c691b1ebe75737da29f7b2b873 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 01:42:08 +0000 Subject: Fix for interesting resource constraint condition. When all opens are level 2 and a request for open with no oplock is received then the smbd should send *synchronous* break messages, not asynchronous, otherwise it spins very rapidly, releasing the lock, sending the 'break to none' messages and then re-acquiring the lock before any other process has a chance to get the lock and remove it's own oplock (at least on linux). Jeremy. (This used to be commit d1e8991a76a57b7d96dd7db3c1d9bbf5b28da88e) --- source3/include/smb.h | 4 +++- source3/smbd/open.c | 2 +- source3/smbd/oplock.c | 33 ++++++++++++++++++--------------- 3 files changed, 22 insertions(+), 17 deletions(-) diff --git a/source3/include/smb.h b/source3/include/smb.h index 3ca8d32289..8138555539 100644 --- a/source3/include/smb.h +++ b/source3/include/smb.h @@ -1512,15 +1512,17 @@ extern int chain_size; * +----+--------+-------+--------+---------+ */ -#define OPLOCK_BREAK_CMD 0x1 #define OPLOCK_BREAK_PID_OFFSET 2 #define OPLOCK_BREAK_DEV_OFFSET (OPLOCK_BREAK_PID_OFFSET + sizeof(pid_t)) #define OPLOCK_BREAK_INODE_OFFSET (OPLOCK_BREAK_DEV_OFFSET + sizeof(SMB_DEV_T)) #define OPLOCK_BREAK_FILEID_OFFSET (OPLOCK_BREAK_INODE_OFFSET + sizeof(SMB_INO_T)) #define OPLOCK_BREAK_MSG_LEN (OPLOCK_BREAK_FILEID_OFFSET + sizeof(unsigned long)) +/* Message types */ +#define OPLOCK_BREAK_CMD 0x1 #define KERNEL_OPLOCK_BREAK_CMD 0x2 #define LEVEL_II_OPLOCK_BREAK_CMD 0x3 +#define ASYNC_LEVEL_II_OPLOCK_BREAK_CMD 0x4 /* * Capabilities abstracted for different systems. diff --git a/source3/smbd/open.c b/source3/smbd/open.c index 5c3359fc6b..29048bca02 100644 --- a/source3/smbd/open.c +++ b/source3/smbd/open.c @@ -585,7 +585,7 @@ dev = %x, inode = %.0f\n", *p_oplock_request, share_entry->op_type, fname, (unsi /* Oplock break - unlock to request it. */ unlock_share_entry(conn, dev, inode); - opb_ret = request_oplock_break(share_entry); + opb_ret = request_oplock_break(share_entry, False); /* Now relock. */ lock_share_entry(conn, dev, inode); diff --git a/source3/smbd/oplock.c b/source3/smbd/oplock.c index 14b243b36e..f5c19bcf62 100644 --- a/source3/smbd/oplock.c +++ b/source3/smbd/oplock.c @@ -368,6 +368,7 @@ BOOL process_local_message(char *buffer, int buf_size) case OPLOCK_BREAK_CMD: case LEVEL_II_OPLOCK_BREAK_CMD: + case ASYNC_LEVEL_II_OPLOCK_BREAK_CMD: /* Ensure that the msg length is correct. */ if(msg_len != OPLOCK_BREAK_MSG_LEN) { @@ -438,14 +439,14 @@ oplocks. Returning success.\n")); } /* - * Do the appropriate reply - none in the kernel or level II case. + * Do the appropriate reply - none in the kernel or async level II case. */ - if(SVAL(msg_start,OPBRK_MESSAGE_CMD_OFFSET) == OPLOCK_BREAK_CMD) { + if(break_cmd_type == OPLOCK_BREAK_CMD || break_cmd_type == LEVEL_II_OPLOCK_BREAK_CMD) { struct sockaddr_in toaddr; /* Send the message back after OR'ing in the 'REPLY' bit. */ - SSVAL(msg_start,OPBRK_MESSAGE_CMD_OFFSET,OPLOCK_BREAK_CMD | CMD_REPLY); + SSVAL(msg_start,OPBRK_MESSAGE_CMD_OFFSET,break_cmd_type | CMD_REPLY); memset((char *)&toaddr,'\0',sizeof(toaddr)); toaddr.sin_addr.s_addr = htonl(INADDR_LOOPBACK); @@ -902,7 +903,7 @@ Send an oplock break message to another smbd process. If the oplock is held by the local smbd then call the oplock break function directly. ****************************************************************************/ -BOOL request_oplock_break(share_mode_entry *share_entry) +BOOL request_oplock_break(share_mode_entry *share_entry, BOOL async) { char op_break_msg[OPLOCK_BREAK_MSG_LEN]; struct sockaddr_in addr_out; @@ -912,6 +913,7 @@ BOOL request_oplock_break(share_mode_entry *share_entry) SMB_DEV_T dev = share_entry->dev; SMB_INO_T inode = share_entry->inode; unsigned long file_id = share_entry->share_file_id; + uint16 break_cmd_type; if(pid == share_entry->pid) { /* We are breaking our own oplock, make sure it's us. */ @@ -942,11 +944,12 @@ dev = %x, inode = %.0f, file_id = %lu and no fsp found !\n", /* We need to send a OPLOCK_BREAK_CMD message to the port in the share mode entry. */ if (LEVEL_II_OPLOCK_TYPE(share_entry->op_type)) { - SSVAL(op_break_msg,OPBRK_MESSAGE_CMD_OFFSET,LEVEL_II_OPLOCK_BREAK_CMD); + break_cmd_type = async ? ASYNC_LEVEL_II_OPLOCK_BREAK_CMD : LEVEL_II_OPLOCK_BREAK_CMD; } else { - SSVAL(op_break_msg,OPBRK_MESSAGE_CMD_OFFSET,OPLOCK_BREAK_CMD); + break_cmd_type = OPLOCK_BREAK_CMD; } + SSVAL(op_break_msg,OPBRK_MESSAGE_CMD_OFFSET,break_cmd_type); memcpy(op_break_msg+OPLOCK_BREAK_PID_OFFSET,(char *)&pid,sizeof(pid)); memcpy(op_break_msg+OPLOCK_BREAK_DEV_OFFSET,(char *)&dev,sizeof(dev)); memcpy(op_break_msg+OPLOCK_BREAK_INODE_OFFSET,(char *)&inode,sizeof(inode)); @@ -959,7 +962,7 @@ dev = %x, inode = %.0f, file_id = %lu and no fsp found !\n", addr_out.sin_family = AF_INET; if( DEBUGLVL( 3 ) ) { - dbgtext( "request_oplock_break: sending a oplock break message to " ); + dbgtext( "request_oplock_break: sending a %s oplock break message to ", async ? "asynchronous" : "synchronous" ); dbgtext( "pid %d on port %d ", (int)share_entry->pid, share_entry->op_port ); dbgtext( "for dev = %x, inode = %.0f, file_id = %lu\n", (unsigned int)dev, (double)inode, file_id ); @@ -972,19 +975,19 @@ dev = %x, inode = %.0f, file_id = %lu and no fsp found !\n", dbgtext( "break message to pid %d ", (int)share_entry->pid ); dbgtext( "on port %d ", share_entry->op_port ); dbgtext( "for dev = %x, inode = %.0f, file_id = %lu\n", - (unsigned int)dev, (double)inode, file_id ); + (unsigned int)dev, (double)inode, file_id ); dbgtext( "Error was %s\n", strerror(errno) ); } return False; } /* - * If we just sent a message to a level II oplock share entry then + * If we just sent a message to a level II oplock share entry in async mode then * we are done and may return. */ - if (LEVEL_II_OPLOCK_TYPE(share_entry->op_type)) { - DEBUG(3,("request_oplock_break: sent break message to level II entry.\n")); + if (LEVEL_II_OPLOCK_TYPE(share_entry->op_type) && async) { + DEBUG(3,("request_oplock_break: sent async break message to level II entry.\n")); return True; } @@ -1039,10 +1042,10 @@ dev = %x, inode = %.0f, file_id = %lu and no fsp found !\n", reply_msg_start = &op_break_reply[OPBRK_CMD_HEADER_LEN]; /* - * Test to see if this is the reply we are awaiting. + * Test to see if this is the reply we are awaiting (ie. the one we sent with the CMD_REPLY flag OR'ed in). */ if((SVAL(reply_msg_start,OPBRK_MESSAGE_CMD_OFFSET) & CMD_REPLY) && - ((SVAL(reply_msg_start,OPBRK_MESSAGE_CMD_OFFSET) & ~CMD_REPLY) == OPLOCK_BREAK_CMD) && + ((SVAL(reply_msg_start,OPBRK_MESSAGE_CMD_OFFSET) & ~CMD_REPLY) == break_cmd_type) && (reply_from_port == share_entry->op_port) && (memcmp(&reply_msg_start[OPLOCK_BREAK_PID_OFFSET], &op_break_msg[OPLOCK_BREAK_PID_OFFSET], OPLOCK_BREAK_MSG_LEN - OPLOCK_BREAK_PID_OFFSET) == 0)) { @@ -1185,8 +1188,8 @@ void release_level_2_oplocks_on_change(files_struct *fsp) * message. */ - DEBUG(10,("release_level_2_oplocks_on_change: breaking remote oplock.\n")); - request_oplock_break(share_entry); + DEBUG(10,("release_level_2_oplocks_on_change: breaking remote oplock (async).\n")); + request_oplock_break(share_entry, True); } } -- cgit From 0310697963dd248504d1bf4c0bd4d98a5086bb14 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Thu, 30 Jan 2003 04:00:28 +0000 Subject: Move debug level message handling into debug.c from messages.c Removed duplicate message_register() for REQ_DEBUGLEVEL message. (This used to be commit 6fee7196d695ca813a301b1e6d7da687b7e7bda5) --- source3/lib/debug.c | 14 ++++++++++++++ source3/lib/messages.c | 11 ----------- 2 files changed, 14 insertions(+), 11 deletions(-) diff --git a/source3/lib/debug.c b/source3/lib/debug.c index 223bf8ebc2..dc675037a0 100644 --- a/source3/lib/debug.c +++ b/source3/lib/debug.c @@ -467,6 +467,20 @@ void debug_message_send(pid_t pid, const char *params_str) False); } +/**************************************************************************** + Return current debug level. +****************************************************************************/ + +static void debuglevel_message(int msg_type, pid_t src, void *buf, size_t len) +{ + char *message = debug_list_class_names_and_levels(); + + DEBUG(1,("INFO: Received REQ_DEBUGLEVEL message from PID %u\n",(unsigned int)src)); + message_send_pid(src, MSG_DEBUGLEVEL, message, strlen(message) + 1, True); + + SAFE_FREE(message); +} + /**************************************************************************** Init debugging (one time stuff) ****************************************************************************/ diff --git a/source3/lib/messages.c b/source3/lib/messages.c index 38c3c411d4..53c9e3d2bc 100644 --- a/source3/lib/messages.c +++ b/source3/lib/messages.c @@ -90,16 +90,6 @@ static void ping_message(int msg_type, pid_t src, void *buf, size_t len) message_send_pid(src, MSG_PONG, buf, len, True); } -/**************************************************************************** - Return current debug level. -****************************************************************************/ - -void debuglevel_message(int msg_type, pid_t src, void *buf, size_t len) -{ - DEBUG(1,("INFO: Received REQ_DEBUGLEVEL message from PID %u\n",(unsigned int)src)); - message_send_pid(src, MSG_DEBUGLEVEL, DEBUGLEVEL_CLASS, sizeof(DEBUGLEVEL_CLASS), True); -} - /**************************************************************************** Initialise the messaging functions. ****************************************************************************/ @@ -120,7 +110,6 @@ BOOL message_init(void) CatchSignal(SIGUSR1, SIGNAL_CAST sig_usr1); message_register(MSG_PING, ping_message); - message_register(MSG_REQ_DEBUGLEVEL, debuglevel_message); return True; } -- cgit From 4d26d86195c7db9b22d080bb54e2371bb8c5511d Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Thu, 30 Jan 2003 04:01:21 +0000 Subject: The REQ_DEBUGLEVEL message returns a string not a list of integers. (This used to be commit 08050a93d9c5b2276c4eaf933974607cf11a1876) --- source3/utils/smbcontrol.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/source3/utils/smbcontrol.c b/source3/utils/smbcontrol.c index 10ebf019c5..b22f697dd3 100644 --- a/source3/utils/smbcontrol.c +++ b/source3/utils/smbcontrol.c @@ -133,12 +133,9 @@ Prints out the current Debug level returned by MSG_DEBUGLEVEL void debuglevel_function(int msg_type, pid_t src, void *buf, size_t len) { const char *levels = (char *)buf; - pstring dbgcl; printf("Current debug levels of PID %u are:\n",(unsigned int)src); - - while(next_token(&levels, dbgcl, " ", sizeof(pstring))) - printf("%s\n", dbgcl); + printf("%s\n", levels); got_level = True; } -- cgit From a7f370972024bbc3935e3de231f2a2b3f80c7c0c Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Thu, 30 Jan 2003 17:04:47 +0000 Subject: Straus VOS detection patches from Paul Green (This used to be commit 726181537db6bdd299fd9256a5e6def6b4b8ae33) --- source3/configure | 1729 +++++++++++++++++++++++++------------------------- source3/configure.in | 24 + 2 files changed, 905 insertions(+), 848 deletions(-) diff --git a/source3/configure b/source3/configure index 9d1160b1b3..ff2c5c05c8 100755 --- a/source3/configure +++ b/source3/configure @@ -1801,19 +1801,45 @@ EOF esac ;; # +# VOS may need to have POSIX support and System V compatibility enabled. +# + *vos*) + case "$CPPFLAGS" in + *-D_POSIX_C_SOURCE*) + ;; + *) + CPPFLAGS="$CPPFLAGS -D_POSIX_C_SOURCE=199506L" + cat >> confdefs.h <<\EOF +#define _POSIX_C_SOURCE 199506L +EOF + + ;; + esac + case "$CPPFLAGS" in + *-D_SYSV*|*-D_SVID_SOURCE*) + ;; + *) + CPPFLAGS="$CPPFLAGS -D_SYSV" + cat >> confdefs.h <<\EOF +#define _SYSV 1 +EOF + + esac + ;; +# # Tests needed for SINIX large file support. # *sysv4*) if test $host = mips-sni-sysv4 ; then echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1810: checking for LFS support" >&5 +echo "configure:1836: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then SINIX_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1825,7 +1851,7 @@ exit(1); #endif } EOF -if { (eval echo configure:1829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1855: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then SINIX_LFS_SUPPORT=yes else @@ -1856,14 +1882,14 @@ EOF # *linux*) echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1860: checking for LFS support" >&5 +echo "configure:1886: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then LINUX_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1901,7 +1927,7 @@ main() { } EOF -if { (eval echo configure:1905: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1931: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then LINUX_LFS_SUPPORT=yes else @@ -1934,14 +1960,14 @@ EOF *hurd*) echo $ac_n "checking for LFS support""... $ac_c" 1>&6 -echo "configure:1938: checking for LFS support" >&5 +echo "configure:1964: checking for LFS support" >&5 old_CPPFLAGS="$CPPFLAGS" CPPFLAGS="-D_LARGEFILE64_SOURCE -D_GNU_SOURCE $CPPFLAGS" if test "$cross_compiling" = yes; then GLIBC_LFS_SUPPORT=cross else cat > conftest.$ac_ext < @@ -1953,7 +1979,7 @@ exit(1); #endif } EOF -if { (eval echo configure:1957: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1983: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then GLIBC_LFS_SUPPORT=yes else @@ -1983,21 +2009,21 @@ EOF esac echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:1987: checking for inline" >&5 +echo "configure:2013: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2027: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -2023,7 +2049,7 @@ EOF esac echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 -echo "configure:2027: checking how to run the C preprocessor" >&5 +echo "configure:2053: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= @@ -2038,13 +2064,13 @@ else # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2048: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2074: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2055,13 +2081,13 @@ else rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2065: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2091: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2072,13 +2098,13 @@ else rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2082: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2108: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -2103,12 +2129,12 @@ fi echo "$ac_t""$CPP" 1>&6 echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 -echo "configure:2107: checking for ANSI C header files" >&5 +echo "configure:2133: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2116,7 +2142,7 @@ else #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2120: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2146: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2133,7 +2159,7 @@ rm -f conftest* if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -2151,7 +2177,7 @@ fi if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -2172,7 +2198,7 @@ if test "$cross_compiling" = yes; then : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') @@ -2183,7 +2209,7 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2); exit (0); } EOF -if { (eval echo configure:2187: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:2213: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -2211,12 +2237,12 @@ for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6 -echo "configure:2215: checking for $ac_hdr that defines DIR" >&5 +echo "configure:2241: checking for $ac_hdr that defines DIR" >&5 if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include <$ac_hdr> @@ -2224,7 +2250,7 @@ int main() { DIR *dirp = 0; ; return 0; } EOF -if { (eval echo configure:2228: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2254: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* eval "ac_cv_header_dirent_$ac_safe=yes" else @@ -2249,7 +2275,7 @@ done # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix. if test $ac_header_dirent = dirent.h; then echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6 -echo "configure:2253: checking for opendir in -ldir" >&5 +echo "configure:2279: checking for opendir in -ldir" >&5 ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2257,7 +2283,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldir $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2298: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -2290,7 +2316,7 @@ fi else echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6 -echo "configure:2294: checking for opendir in -lx" >&5 +echo "configure:2320: checking for opendir in -lx" >&5 ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2298,7 +2324,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lx $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2339: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -2332,12 +2358,12 @@ fi fi echo $ac_n "checking whether time.h and sys/time.h may both be included""... $ac_c" 1>&6 -echo "configure:2336: checking whether time.h and sys/time.h may both be included" >&5 +echo "configure:2362: checking whether time.h and sys/time.h may both be included" >&5 if eval "test \"`echo '$''{'ac_cv_header_time'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2346,7 +2372,7 @@ int main() { struct tm *tp; ; return 0; } EOF -if { (eval echo configure:2350: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2376: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_time=yes else @@ -2367,12 +2393,12 @@ EOF fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 -echo "configure:2371: checking for sys/wait.h that is POSIX.1 compatible" >&5 +echo "configure:2397: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -2388,7 +2414,7 @@ wait (&s); s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF -if { (eval echo configure:2392: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2418: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else @@ -2412,17 +2438,17 @@ for ac_hdr in arpa/inet.h sys/fcntl.h sys/select.h fcntl.h sys/time.h sys/unistd do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2416: checking for $ac_hdr" >&5 +echo "configure:2442: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2426: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2452: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2452,17 +2478,17 @@ for ac_hdr in unistd.h utime.h grp.h sys/id.h limits.h memory.h net/if.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2456: checking for $ac_hdr" >&5 +echo "configure:2482: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2466: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2492: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2492,17 +2518,17 @@ for ac_hdr in compat.h rpc/rpc.h rpcsvc/nis.h rpcsvc/yp_prot.h rpcsvc/ypclnt.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2496: checking for $ac_hdr" >&5 +echo "configure:2522: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2506: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2532: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2532,17 +2558,17 @@ for ac_hdr in sys/param.h ctype.h sys/wait.h sys/resource.h sys/ioctl.h sys/ipc. do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2536: checking for $ac_hdr" >&5 +echo "configure:2562: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2546: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2572: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2572,17 +2598,17 @@ for ac_hdr in sys/mman.h sys/filio.h sys/priv.h sys/shm.h string.h strings.h std do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2576: checking for $ac_hdr" >&5 +echo "configure:2602: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2586: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2612: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2612,17 +2638,17 @@ for ac_hdr in sys/mount.h sys/vfs.h sys/fs/s5param.h sys/filsys.h termios.h term do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2616: checking for $ac_hdr" >&5 +echo "configure:2642: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2626: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2652: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2652,17 +2678,17 @@ for ac_hdr in sys/termio.h sys/statfs.h sys/dustat.h sys/statvfs.h stdarg.h sys/ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2656: checking for $ac_hdr" >&5 +echo "configure:2682: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2666: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2692: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2692,17 +2718,17 @@ for ac_hdr in security/pam_modules.h security/_pam_macros.h ldap.h lber.h dlfcn. do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2696: checking for $ac_hdr" >&5 +echo "configure:2722: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2706: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2732: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2732,17 +2758,17 @@ for ac_hdr in sys/syslog.h syslog.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2736: checking for $ac_hdr" >&5 +echo "configure:2762: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2746: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2772: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2776,14 +2802,14 @@ done case "$host_os" in *hpux*) cat > conftest.$ac_ext < int main() { struct spwd testme ; return 0; } EOF -if { (eval echo configure:2787: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2813: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_shadow_h=yes else @@ -2805,17 +2831,17 @@ for ac_hdr in shadow.h netinet/ip.h netinet/tcp.h netinet/in_systm.h netinet/in_ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2809: checking for $ac_hdr" >&5 +echo "configure:2835: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2819: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2845: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2845,17 +2871,17 @@ for ac_hdr in nss.h nss_common.h ns_api.h sys/security.h security/pam_appl.h sec do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2849: checking for $ac_hdr" >&5 +echo "configure:2875: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2859: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2885: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2885,17 +2911,17 @@ for ac_hdr in stropts.h poll.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2889: checking for $ac_hdr" >&5 +echo "configure:2915: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2899: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2925: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2925,17 +2951,17 @@ for ac_hdr in sys/capability.h syscall.h sys/syscall.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2929: checking for $ac_hdr" >&5 +echo "configure:2955: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2939: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2965: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2965,17 +2991,17 @@ for ac_hdr in sys/acl.h sys/cdefs.h glob.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2969: checking for $ac_hdr" >&5 +echo "configure:2995: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2979: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3005: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3007,17 +3033,17 @@ for ac_hdr in utmp.h utmpx.h lastlog.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3011: checking for $ac_hdr" >&5 +echo "configure:3037: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3021: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3047: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3049,17 +3075,17 @@ for ac_hdr in sys/fs/vx_quota.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3053: checking for $ac_hdr" >&5 +echo "configure:3079: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3063: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3089: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3091,17 +3117,17 @@ for ac_hdr in linux/xqm.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3095: checking for $ac_hdr" >&5 +echo "configure:3121: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3105: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3131: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3131,17 +3157,17 @@ for ac_hdr in xfs/xqm.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:3135: checking for $ac_hdr" >&5 +echo "configure:3161: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3145: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3171: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3169,7 +3195,7 @@ done echo $ac_n "checking size of int""... $ac_c" 1>&6 -echo "configure:3173: checking size of int" >&5 +echo "configure:3199: checking size of int" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_int'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3177,7 +3203,7 @@ else ac_cv_sizeof_int=cross else cat > conftest.$ac_ext < int main() @@ -3188,7 +3214,7 @@ int main() return(0); } EOF -if { (eval echo configure:3192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3218: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_int=`cat conftestval` else @@ -3208,7 +3234,7 @@ EOF echo $ac_n "checking size of long""... $ac_c" 1>&6 -echo "configure:3212: checking size of long" >&5 +echo "configure:3238: checking size of long" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3216,7 +3242,7 @@ else ac_cv_sizeof_long=cross else cat > conftest.$ac_ext < int main() @@ -3227,7 +3253,7 @@ int main() return(0); } EOF -if { (eval echo configure:3231: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3257: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_long=`cat conftestval` else @@ -3247,7 +3273,7 @@ EOF echo $ac_n "checking size of short""... $ac_c" 1>&6 -echo "configure:3251: checking size of short" >&5 +echo "configure:3277: checking size of short" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_short'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3255,7 +3281,7 @@ else ac_cv_sizeof_short=cross else cat > conftest.$ac_ext < int main() @@ -3266,7 +3292,7 @@ int main() return(0); } EOF -if { (eval echo configure:3270: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3296: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_short=`cat conftestval` else @@ -3287,12 +3313,12 @@ EOF echo $ac_n "checking for working const""... $ac_c" 1>&6 -echo "configure:3291: checking for working const" >&5 +echo "configure:3317: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3371: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else @@ -3362,21 +3388,21 @@ EOF fi echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:3366: checking for inline" >&5 +echo "configure:3392: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3406: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -3402,14 +3428,14 @@ EOF esac echo $ac_n "checking whether byte ordering is bigendian""... $ac_c" 1>&6 -echo "configure:3406: checking whether byte ordering is bigendian" >&5 +echo "configure:3432: checking whether byte ordering is bigendian" >&5 if eval "test \"`echo '$''{'ac_cv_c_bigendian'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_bigendian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include @@ -3420,11 +3446,11 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:3424: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3450: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include @@ -3435,7 +3461,7 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:3439: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3465: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_bigendian=yes else @@ -3455,7 +3481,7 @@ if test "$cross_compiling" = yes; then { echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3498: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_bigendian=no else @@ -3492,14 +3518,14 @@ EOF fi echo $ac_n "checking whether char is unsigned""... $ac_c" 1>&6 -echo "configure:3496: checking whether char is unsigned" >&5 +echo "configure:3522: checking whether char is unsigned" >&5 if eval "test \"`echo '$''{'ac_cv_c_char_unsigned'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else if test "$GCC" = yes; then # GCC predefines this symbol on systems where it applies. cat > conftest.$ac_ext <&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:3561: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_char_unsigned=yes else @@ -3556,12 +3582,12 @@ fi echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 -echo "configure:3560: checking return type of signal handlers" >&5 +echo "configure:3586: checking return type of signal handlers" >&5 if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -3578,7 +3604,7 @@ int main() { int i; ; return 0; } EOF -if { (eval echo configure:3582: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3608: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else @@ -3597,12 +3623,12 @@ EOF echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6 -echo "configure:3601: checking for uid_t in sys/types.h" >&5 +echo "configure:3627: checking for uid_t in sys/types.h" >&5 if eval "test \"`echo '$''{'ac_cv_type_uid_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF @@ -3631,12 +3657,12 @@ EOF fi echo $ac_n "checking for mode_t""... $ac_c" 1>&6 -echo "configure:3635: checking for mode_t" >&5 +echo "configure:3661: checking for mode_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3664,12 +3690,12 @@ EOF fi echo $ac_n "checking for off_t""... $ac_c" 1>&6 -echo "configure:3668: checking for off_t" >&5 +echo "configure:3694: checking for off_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_off_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3697,12 +3723,12 @@ EOF fi echo $ac_n "checking for size_t""... $ac_c" 1>&6 -echo "configure:3701: checking for size_t" >&5 +echo "configure:3727: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3730,12 +3756,12 @@ EOF fi echo $ac_n "checking for pid_t""... $ac_c" 1>&6 -echo "configure:3734: checking for pid_t" >&5 +echo "configure:3760: checking for pid_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_pid_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3763,12 +3789,12 @@ EOF fi echo $ac_n "checking for st_rdev in struct stat""... $ac_c" 1>&6 -echo "configure:3767: checking for st_rdev in struct stat" >&5 +echo "configure:3793: checking for st_rdev in struct stat" >&5 if eval "test \"`echo '$''{'ac_cv_struct_st_rdev'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -3776,7 +3802,7 @@ int main() { struct stat s; s.st_rdev; ; return 0; } EOF -if { (eval echo configure:3780: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3806: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_struct_st_rdev=yes else @@ -3797,12 +3823,12 @@ EOF fi echo $ac_n "checking for d_off in dirent""... $ac_c" 1>&6 -echo "configure:3801: checking for d_off in dirent" >&5 +echo "configure:3827: checking for d_off in dirent" >&5 if eval "test \"`echo '$''{'ac_cv_dirent_d_off'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -3812,7 +3838,7 @@ int main() { struct dirent d; d.d_off; ; return 0; } EOF -if { (eval echo configure:3816: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3842: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_dirent_d_off=yes else @@ -3833,12 +3859,12 @@ EOF fi echo $ac_n "checking for ino_t""... $ac_c" 1>&6 -echo "configure:3837: checking for ino_t" >&5 +echo "configure:3863: checking for ino_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_ino_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3866,12 +3892,12 @@ EOF fi echo $ac_n "checking for loff_t""... $ac_c" 1>&6 -echo "configure:3870: checking for loff_t" >&5 +echo "configure:3896: checking for loff_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_loff_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3899,12 +3925,12 @@ EOF fi echo $ac_n "checking for offset_t""... $ac_c" 1>&6 -echo "configure:3903: checking for offset_t" >&5 +echo "configure:3929: checking for offset_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_offset_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3932,12 +3958,12 @@ EOF fi echo $ac_n "checking for ssize_t""... $ac_c" 1>&6 -echo "configure:3936: checking for ssize_t" >&5 +echo "configure:3962: checking for ssize_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_ssize_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -3965,12 +3991,12 @@ EOF fi echo $ac_n "checking for wchar_t""... $ac_c" 1>&6 -echo "configure:3969: checking for wchar_t" >&5 +echo "configure:3995: checking for wchar_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_wchar_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -4012,7 +4038,7 @@ if test x$enable_cups != xno; then # Extract the first word of "cups-config", so it can be a program name with args. set dummy cups-config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4016: checking for $ac_word" >&5 +echo "configure:4042: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_CUPS_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4060,14 +4086,14 @@ fi # we need dlopen/dlclose/dlsym/dlerror for PAM, the password database plugins and the plugin loading code echo $ac_n "checking for library containing dlopen""... $ac_c" 1>&6 -echo "configure:4064: checking for library containing dlopen" >&5 +echo "configure:4090: checking for library containing dlopen" >&5 if eval "test \"`echo '$''{'ac_cv_search_dlopen'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_dlopen="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4108: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_dlopen="none required" else @@ -4089,7 +4115,7 @@ rm -f conftest* test "$ac_cv_search_dlopen" = "no" && for i in dl; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4130: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_dlopen="-l$i" break @@ -4125,13 +4151,13 @@ fi ############################################ # check if the compiler can do immediate structures echo $ac_n "checking for immediate structures""... $ac_c" 1>&6 -echo "configure:4129: checking for immediate structures" >&5 +echo "configure:4155: checking for immediate structures" >&5 if eval "test \"`echo '$''{'samba_cv_immediate_structures'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4149,7 +4175,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:4153: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4179: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_immediate_structures=yes else @@ -4172,13 +4198,13 @@ fi ############################################ # check for unix domain sockets echo $ac_n "checking for unix domain sockets""... $ac_c" 1>&6 -echo "configure:4176: checking for unix domain sockets" >&5 +echo "configure:4202: checking for unix domain sockets" >&5 if eval "test \"`echo '$''{'samba_cv_unixsocket'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4193,7 +4219,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:4197: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4223: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_unixsocket=yes else @@ -4215,13 +4241,13 @@ fi echo $ac_n "checking for socklen_t type""... $ac_c" 1>&6 -echo "configure:4219: checking for socklen_t type" >&5 +echo "configure:4245: checking for socklen_t type" >&5 if eval "test \"`echo '$''{'samba_cv_socklen_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4234,7 +4260,7 @@ int main() { socklen_t i = 0 ; return 0; } EOF -if { (eval echo configure:4238: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4264: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_socklen_t=yes else @@ -4255,13 +4281,13 @@ EOF fi echo $ac_n "checking for sig_atomic_t type""... $ac_c" 1>&6 -echo "configure:4259: checking for sig_atomic_t type" >&5 +echo "configure:4285: checking for sig_atomic_t type" >&5 if eval "test \"`echo '$''{'samba_cv_sig_atomic_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -4274,7 +4300,7 @@ int main() { sig_atomic_t i = 0 ; return 0; } EOF -if { (eval echo configure:4278: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4304: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_sig_atomic_t=yes else @@ -4297,20 +4323,20 @@ fi # stupid headers have the functions but no declaration. grrrr. echo $ac_n "checking for errno declaration""... $ac_c" 1>&6 -echo "configure:4301: checking for errno declaration" >&5 +echo "configure:4327: checking for errno declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_errno_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)errno ; return 0; } EOF -if { (eval echo configure:4314: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4340: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_errno_decl=yes else @@ -4332,20 +4358,20 @@ EOF echo $ac_n "checking for setresuid declaration""... $ac_c" 1>&6 -echo "configure:4336: checking for setresuid declaration" >&5 +echo "configure:4362: checking for setresuid declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_setresuid_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)setresuid ; return 0; } EOF -if { (eval echo configure:4349: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4375: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_setresuid_decl=yes else @@ -4367,20 +4393,20 @@ EOF echo $ac_n "checking for setresgid declaration""... $ac_c" 1>&6 -echo "configure:4371: checking for setresgid declaration" >&5 +echo "configure:4397: checking for setresgid declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_setresgid_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)setresgid ; return 0; } EOF -if { (eval echo configure:4384: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4410: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_setresgid_decl=yes else @@ -4402,20 +4428,20 @@ EOF echo $ac_n "checking for asprintf declaration""... $ac_c" 1>&6 -echo "configure:4406: checking for asprintf declaration" >&5 +echo "configure:4432: checking for asprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_asprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)asprintf ; return 0; } EOF -if { (eval echo configure:4419: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4445: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_asprintf_decl=yes else @@ -4437,20 +4463,20 @@ EOF echo $ac_n "checking for vasprintf declaration""... $ac_c" 1>&6 -echo "configure:4441: checking for vasprintf declaration" >&5 +echo "configure:4467: checking for vasprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_vasprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)vasprintf ; return 0; } EOF -if { (eval echo configure:4454: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4480: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_vasprintf_decl=yes else @@ -4472,20 +4498,20 @@ EOF echo $ac_n "checking for vsnprintf declaration""... $ac_c" 1>&6 -echo "configure:4476: checking for vsnprintf declaration" >&5 +echo "configure:4502: checking for vsnprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_vsnprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)vsnprintf ; return 0; } EOF -if { (eval echo configure:4489: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4515: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_vsnprintf_decl=yes else @@ -4507,20 +4533,20 @@ EOF echo $ac_n "checking for snprintf declaration""... $ac_c" 1>&6 -echo "configure:4511: checking for snprintf declaration" >&5 +echo "configure:4537: checking for snprintf declaration" >&5 if eval "test \"`echo '$''{'ac_cv_have_snprintf_decl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { int i = (int)snprintf ; return 0; } EOF -if { (eval echo configure:4524: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4550: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_snprintf_decl=yes else @@ -4544,7 +4570,7 @@ EOF # and glibc has setresuid under linux but the function does # nothing until kernel 2.1.44! very dumb. echo $ac_n "checking for real setresuid""... $ac_c" 1>&6 -echo "configure:4548: checking for real setresuid" >&5 +echo "configure:4574: checking for real setresuid" >&5 if eval "test \"`echo '$''{'samba_cv_have_setresuid'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4553,12 +4579,12 @@ else samba_cv_have_setresuid=cross else cat > conftest.$ac_ext < main() { setresuid(1,1,1); setresuid(2,2,2); exit(errno==EPERM?0:1);} EOF -if { (eval echo configure:4562: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4588: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_setresuid=yes else @@ -4583,7 +4609,7 @@ fi # Do the same check for setresguid... # echo $ac_n "checking for real setresgid""... $ac_c" 1>&6 -echo "configure:4587: checking for real setresgid" >&5 +echo "configure:4613: checking for real setresgid" >&5 if eval "test \"`echo '$''{'samba_cv_have_setresgid'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4592,13 +4618,13 @@ else samba_cv_have_setresgid=cross else cat > conftest.$ac_ext < #include main() { errno = 0; setresgid(1,1,1); exit(errno != 0 ? (errno==EPERM ? 0 : 1) : 0);} EOF -if { (eval echo configure:4602: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4628: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_setresgid=yes else @@ -4621,7 +4647,7 @@ EOF fi echo $ac_n "checking for 8-bit clean memcmp""... $ac_c" 1>&6 -echo "configure:4625: checking for 8-bit clean memcmp" >&5 +echo "configure:4651: checking for 8-bit clean memcmp" >&5 if eval "test \"`echo '$''{'ac_cv_func_memcmp_clean'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4629,7 +4655,7 @@ else ac_cv_func_memcmp_clean=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4669: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_func_memcmp_clean=yes else @@ -4661,14 +4687,14 @@ test $ac_cv_func_memcmp_clean = no && LIBOBJS="$LIBOBJS memcmp.${ac_objext}" # test for where we get crypt() from echo $ac_n "checking for library containing crypt""... $ac_c" 1>&6 -echo "configure:4665: checking for library containing crypt" >&5 +echo "configure:4691: checking for library containing crypt" >&5 if eval "test \"`echo '$''{'ac_cv_search_crypt'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_crypt="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4709: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_crypt="none required" else @@ -4690,7 +4716,7 @@ rm -f conftest* test "$ac_cv_search_crypt" = "no" && for i in crypt; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4731: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_crypt="-l$i" break @@ -4732,7 +4758,7 @@ test "${with_readline+set}" != "set" && with_readline=yes # test for where we get readline() from echo $ac_n "checking whether to use readline""... $ac_c" 1>&6 -echo "configure:4736: checking whether to use readline" >&5 +echo "configure:4762: checking whether to use readline" >&5 # Check whether --with-readline or --without-readline was given. if test "${with_readline+set}" = set; then withval="$with_readline" @@ -4744,17 +4770,17 @@ if test "${with_readline+set}" = set; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4748: checking for $ac_hdr" >&5 +echo "configure:4774: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4758: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4784: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4784,17 +4810,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4788: checking for $ac_hdr" >&5 +echo "configure:4814: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4798: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4824: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4825,17 +4851,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4829: checking for $ac_hdr" >&5 +echo "configure:4855: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4839: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4865: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4858,7 +4884,7 @@ EOF for termlib in ncurses curses termcap terminfo termlib; do echo $ac_n "checking for tgetent in -l${termlib}""... $ac_c" 1>&6 -echo "configure:4862: checking for tgetent in -l${termlib}" >&5 +echo "configure:4888: checking for tgetent in -l${termlib}" >&5 ac_lib_var=`echo ${termlib}'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -4866,7 +4892,7 @@ else ac_save_LIBS="$LIBS" LIBS="-l${termlib} $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4907: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4899,7 +4925,7 @@ fi done echo $ac_n "checking for rl_callback_handler_install in -lreadline""... $ac_c" 1>&6 -echo "configure:4903: checking for rl_callback_handler_install in -lreadline" >&5 +echo "configure:4929: checking for rl_callback_handler_install in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_callback_handler_install | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -4907,7 +4933,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4948: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4969,17 +4995,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4973: checking for $ac_hdr" >&5 +echo "configure:4999: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4983: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5009: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5009,17 +5035,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5013: checking for $ac_hdr" >&5 +echo "configure:5039: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5023: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5049: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5050,17 +5076,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5054: checking for $ac_hdr" >&5 +echo "configure:5080: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5064: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5090: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5083,7 +5109,7 @@ EOF for termlib in ncurses curses termcap terminfo termlib; do echo $ac_n "checking for tgetent in -l${termlib}""... $ac_c" 1>&6 -echo "configure:5087: checking for tgetent in -l${termlib}" >&5 +echo "configure:5113: checking for tgetent in -l${termlib}" >&5 ac_lib_var=`echo ${termlib}'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5091,7 +5117,7 @@ else ac_save_LIBS="$LIBS" LIBS="-l${termlib} $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5132: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5124,7 +5150,7 @@ fi done echo $ac_n "checking for rl_callback_handler_install in -lreadline""... $ac_c" 1>&6 -echo "configure:5128: checking for rl_callback_handler_install in -lreadline" >&5 +echo "configure:5154: checking for rl_callback_handler_install in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_callback_handler_install | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5132,7 +5158,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5173: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5193,7 +5219,7 @@ fi # code will generate warnings on one of them unless we have a few # special cases. echo $ac_n "checking for rl_completion_matches in -lreadline""... $ac_c" 1>&6 -echo "configure:5197: checking for rl_completion_matches in -lreadline" >&5 +echo "configure:5223: checking for rl_completion_matches in -lreadline" >&5 ac_lib_var=`echo readline'_'rl_completion_matches | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5201,7 +5227,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lreadline $TERMLIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5242: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5245,12 +5271,12 @@ fi for ac_func in connect do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5249: checking for $ac_func" >&5 +echo "configure:5275: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5303: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5301,7 +5327,7 @@ if test x"$ac_cv_func_connect" = x"no"; then case "$LIBS" in *-lnsl*) ;; *) echo $ac_n "checking for printf in -lnsl_s""... $ac_c" 1>&6 -echo "configure:5305: checking for printf in -lnsl_s" >&5 +echo "configure:5331: checking for printf in -lnsl_s" >&5 ac_lib_var=`echo nsl_s'_'printf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5309,7 +5335,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl_s $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5350: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5351,7 +5377,7 @@ fi case "$LIBS" in *-lnsl*) ;; *) echo $ac_n "checking for printf in -lnsl""... $ac_c" 1>&6 -echo "configure:5355: checking for printf in -lnsl" >&5 +echo "configure:5381: checking for printf in -lnsl" >&5 ac_lib_var=`echo nsl'_'printf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5359,7 +5385,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5400: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5401,7 +5427,7 @@ fi case "$LIBS" in *-lsocket*) ;; *) echo $ac_n "checking for connect in -lsocket""... $ac_c" 1>&6 -echo "configure:5405: checking for connect in -lsocket" >&5 +echo "configure:5431: checking for connect in -lsocket" >&5 ac_lib_var=`echo socket'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5409,7 +5435,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsocket $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5450: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5451,7 +5477,7 @@ fi case "$LIBS" in *-linet*) ;; *) echo $ac_n "checking for connect in -linet""... $ac_c" 1>&6 -echo "configure:5455: checking for connect in -linet" >&5 +echo "configure:5481: checking for connect in -linet" >&5 ac_lib_var=`echo inet'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -5459,7 +5485,7 @@ else ac_save_LIBS="$LIBS" LIBS="-linet $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5500: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -5513,14 +5539,14 @@ fi # test for where we get yp_get_default_domain() from echo $ac_n "checking for library containing yp_get_default_domain""... $ac_c" 1>&6 -echo "configure:5517: checking for library containing yp_get_default_domain" >&5 +echo "configure:5543: checking for library containing yp_get_default_domain" >&5 if eval "test \"`echo '$''{'ac_cv_search_yp_get_default_domain'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_yp_get_default_domain="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5561: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_yp_get_default_domain="none required" else @@ -5542,7 +5568,7 @@ rm -f conftest* test "$ac_cv_search_yp_get_default_domain" = "no" && for i in nsl; do LIBS="-l$i $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5583: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_yp_get_default_domain="-l$i" break @@ -5576,12 +5602,12 @@ fi for ac_func in yp_get_default_domain do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5580: checking for $ac_func" >&5 +echo "configure:5606: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5634: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5633,12 +5659,12 @@ done for ac_func in execl do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5637: checking for $ac_func" >&5 +echo "configure:5663: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5691: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5692,12 +5718,12 @@ fi for ac_func in dlopen dlclose dlsym dlerror waitpid getcwd strdup strndup strnlen strtoul strerror chown fchown chmod fchmod chroot link mknod mknod64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5696: checking for $ac_func" >&5 +echo "configure:5722: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5750: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5747,12 +5773,12 @@ done for ac_func in fstat strchr utime utimes getrlimit fsync bzero memset strlcpy strlcat setpgid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5751: checking for $ac_func" >&5 +echo "configure:5777: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5805: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5802,12 +5828,12 @@ done for ac_func in memmove vsnprintf snprintf asprintf vasprintf setsid glob strpbrk pipe crypt16 getauthuid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5806: checking for $ac_func" >&5 +echo "configure:5832: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5860: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5857,12 +5883,12 @@ done for ac_func in strftime sigprocmask sigblock sigaction sigset innetgr setnetgrent getnetgrent endnetgrent do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5861: checking for $ac_func" >&5 +echo "configure:5887: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5915: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5912,12 +5938,12 @@ done for ac_func in initgroups select poll rdchk getgrnam getgrent pathconf realpath do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5916: checking for $ac_func" >&5 +echo "configure:5942: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5970: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5967,12 +5993,12 @@ done for ac_func in setpriv setgidx setuidx setgroups sysconf mktime rename ftruncate stat64 fstat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5971: checking for $ac_func" >&5 +echo "configure:5997: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6025: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6022,12 +6048,12 @@ done for ac_func in lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64 readdir64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6026: checking for $ac_func" >&5 +echo "configure:6052: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6080: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6077,12 +6103,12 @@ done for ac_func in fseek64 fseeko64 ftell64 ftello64 setluid getpwanam setlinebuf do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6081: checking for $ac_func" >&5 +echo "configure:6107: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6135: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6132,12 +6158,12 @@ done for ac_func in srandom random srand rand setenv usleep strcasecmp fcvt fcvtl symlink readlink do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6136: checking for $ac_func" >&5 +echo "configure:6162: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6190: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6187,12 +6213,12 @@ done for ac_func in syslog vsyslog getgrouplist timegm do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6191: checking for $ac_func" >&5 +echo "configure:6217: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6245: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6243,12 +6269,12 @@ done for ac_func in setbuffer shmget shm_open do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6247: checking for $ac_func" >&5 +echo "configure:6273: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6301: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6300,12 +6326,12 @@ done for ac_func in syscall do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6304: checking for $ac_func" >&5 +echo "configure:6330: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6358: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6356,12 +6382,12 @@ done for ac_func in _dup _dup2 _opendir _readdir _seekdir _telldir _closedir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6360: checking for $ac_func" >&5 +echo "configure:6386: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6414: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6411,12 +6437,12 @@ done for ac_func in __dup __dup2 __opendir __readdir __seekdir __telldir __closedir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6415: checking for $ac_func" >&5 +echo "configure:6441: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6469: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6466,12 +6492,12 @@ done for ac_func in __getcwd _getcwd do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6470: checking for $ac_func" >&5 +echo "configure:6496: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6524: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6521,12 +6547,12 @@ done for ac_func in __xstat __fxstat __lxstat do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6525: checking for $ac_func" >&5 +echo "configure:6551: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6579: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6576,12 +6602,12 @@ done for ac_func in _stat _lstat _fstat __stat __lstat __fstat do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6580: checking for $ac_func" >&5 +echo "configure:6606: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6634: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6631,12 +6657,12 @@ done for ac_func in _acl __acl _facl __facl _open __open _chdir __chdir do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6635: checking for $ac_func" >&5 +echo "configure:6661: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6689: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6686,12 +6712,12 @@ done for ac_func in _close __close _fchdir __fchdir _fcntl __fcntl do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6690: checking for $ac_func" >&5 +echo "configure:6716: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6744: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6741,12 +6767,12 @@ done for ac_func in getdents _getdents __getdents _lseek __lseek _read __read do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6745: checking for $ac_func" >&5 +echo "configure:6771: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6799: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6796,12 +6822,12 @@ done for ac_func in getdirentries _write __write _fork __fork do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6800: checking for $ac_func" >&5 +echo "configure:6826: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6854: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6851,12 +6877,12 @@ done for ac_func in _stat64 __stat64 _fstat64 __fstat64 _lstat64 __lstat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6855: checking for $ac_func" >&5 +echo "configure:6881: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6909: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6906,12 +6932,12 @@ done for ac_func in __sys_llseek llseek _llseek __llseek readdir64 _readdir64 __readdir64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6910: checking for $ac_func" >&5 +echo "configure:6936: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6964: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -6961,12 +6987,12 @@ done for ac_func in pread _pread __pread pread64 _pread64 __pread64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:6965: checking for $ac_func" >&5 +echo "configure:6991: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7019: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7016,12 +7042,12 @@ done for ac_func in pwrite _pwrite __pwrite pwrite64 _pwrite64 __pwrite64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7020: checking for $ac_func" >&5 +echo "configure:7046: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7074: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7071,12 +7097,12 @@ done for ac_func in open64 _open64 __open64 creat64 do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7075: checking for $ac_func" >&5 +echo "configure:7101: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7129: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7130,9 +7156,9 @@ done if test x$ac_cv_func_stat64 = xno ; then echo $ac_n "checking for stat64 in ""... $ac_c" 1>&6 -echo "configure:7134: checking for stat64 in " >&5 +echo "configure:7160: checking for stat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7174: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_stat64=yes else @@ -7163,9 +7189,9 @@ fi if test x$ac_cv_func_lstat64 = xno ; then echo $ac_n "checking for lstat64 in ""... $ac_c" 1>&6 -echo "configure:7167: checking for lstat64 in " >&5 +echo "configure:7193: checking for lstat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7207: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_lstat64=yes else @@ -7196,9 +7222,9 @@ fi if test x$ac_cv_func_fstat64 = xno ; then echo $ac_n "checking for fstat64 in ""... $ac_c" 1>&6 -echo "configure:7200: checking for fstat64 in " >&5 +echo "configure:7226: checking for fstat64 in " >&5 cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7240: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_fstat64=yes else @@ -7230,7 +7256,7 @@ fi ##################################### # we might need the resolv library on some systems echo $ac_n "checking for dn_expand in -lresolv""... $ac_c" 1>&6 -echo "configure:7234: checking for dn_expand in -lresolv" >&5 +echo "configure:7260: checking for dn_expand in -lresolv" >&5 ac_lib_var=`echo resolv'_'dn_expand | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7238,7 +7264,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lresolv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7279: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7287,12 +7313,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7291: checking for $ac_func" >&5 +echo "configure:7317: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7345: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7340,7 +7366,7 @@ fi done ;; *) echo $ac_n "checking for putprpwnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:7344: checking for putprpwnam in -lsecurity" >&5 +echo "configure:7370: checking for putprpwnam in -lsecurity" >&5 ac_lib_var=`echo security'_'putprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7348,7 +7374,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7389: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7389,12 +7415,12 @@ fi for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7393: checking for $ac_func" >&5 +echo "configure:7419: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7447: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7448,12 +7474,12 @@ case "$LIBS" in *-lsec*) for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7452: checking for $ac_func" >&5 +echo "configure:7478: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7506: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7501,7 +7527,7 @@ fi done ;; *) echo $ac_n "checking for putprpwnam in -lsec""... $ac_c" 1>&6 -echo "configure:7505: checking for putprpwnam in -lsec" >&5 +echo "configure:7531: checking for putprpwnam in -lsec" >&5 ac_lib_var=`echo sec'_'putprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7509,7 +7535,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7550: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7550,12 +7576,12 @@ fi for ac_func in putprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7554: checking for $ac_func" >&5 +echo "configure:7580: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7608: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7610,12 +7636,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7614: checking for $ac_func" >&5 +echo "configure:7640: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7668: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7663,7 +7689,7 @@ fi done ;; *) echo $ac_n "checking for set_auth_parameters in -lsecurity""... $ac_c" 1>&6 -echo "configure:7667: checking for set_auth_parameters in -lsecurity" >&5 +echo "configure:7693: checking for set_auth_parameters in -lsecurity" >&5 ac_lib_var=`echo security'_'set_auth_parameters | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7671,7 +7697,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7712: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7712,12 +7738,12 @@ fi for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7716: checking for $ac_func" >&5 +echo "configure:7742: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7770: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7771,12 +7797,12 @@ case "$LIBS" in *-lsec*) for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7775: checking for $ac_func" >&5 +echo "configure:7801: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7824,7 +7850,7 @@ fi done ;; *) echo $ac_n "checking for set_auth_parameters in -lsec""... $ac_c" 1>&6 -echo "configure:7828: checking for set_auth_parameters in -lsec" >&5 +echo "configure:7854: checking for set_auth_parameters in -lsec" >&5 ac_lib_var=`echo sec'_'set_auth_parameters | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7832,7 +7858,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7873: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -7873,12 +7899,12 @@ fi for ac_func in set_auth_parameters do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7877: checking for $ac_func" >&5 +echo "configure:7903: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7931: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7934,12 +7960,12 @@ case "$LIBS" in *-lgen*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:7938: checking for $ac_func" >&5 +echo "configure:7964: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:7992: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -7987,7 +8013,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lgen""... $ac_c" 1>&6 -echo "configure:7991: checking for getspnam in -lgen" >&5 +echo "configure:8017: checking for getspnam in -lgen" >&5 ac_lib_var=`echo gen'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -7995,7 +8021,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgen $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8036: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8036,12 +8062,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8040: checking for $ac_func" >&5 +echo "configure:8066: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8094: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8096,12 +8122,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8100: checking for $ac_func" >&5 +echo "configure:8126: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8154: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8149,7 +8175,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:8153: checking for getspnam in -lsecurity" >&5 +echo "configure:8179: checking for getspnam in -lsecurity" >&5 ac_lib_var=`echo security'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8157,7 +8183,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8198: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8198,12 +8224,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8202: checking for $ac_func" >&5 +echo "configure:8228: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8256: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8257,12 +8283,12 @@ case "$LIBS" in *-lsec*) for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8261: checking for $ac_func" >&5 +echo "configure:8287: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8315: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8310,7 +8336,7 @@ fi done ;; *) echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6 -echo "configure:8314: checking for getspnam in -lsec" >&5 +echo "configure:8340: checking for getspnam in -lsec" >&5 ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8318,7 +8344,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8359: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8359,12 +8385,12 @@ fi for ac_func in getspnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8363: checking for $ac_func" >&5 +echo "configure:8389: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8417: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8419,12 +8445,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8423: checking for $ac_func" >&5 +echo "configure:8449: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8477: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8472,7 +8498,7 @@ fi done ;; *) echo $ac_n "checking for bigcrypt in -lsecurity""... $ac_c" 1>&6 -echo "configure:8476: checking for bigcrypt in -lsecurity" >&5 +echo "configure:8502: checking for bigcrypt in -lsecurity" >&5 ac_lib_var=`echo security'_'bigcrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8480,7 +8506,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8521: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8521,12 +8547,12 @@ fi for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8525: checking for $ac_func" >&5 +echo "configure:8551: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8579: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8580,12 +8606,12 @@ case "$LIBS" in *-lsec*) for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8584: checking for $ac_func" >&5 +echo "configure:8610: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8638: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8633,7 +8659,7 @@ fi done ;; *) echo $ac_n "checking for bigcrypt in -lsec""... $ac_c" 1>&6 -echo "configure:8637: checking for bigcrypt in -lsec" >&5 +echo "configure:8663: checking for bigcrypt in -lsec" >&5 ac_lib_var=`echo sec'_'bigcrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8641,7 +8667,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8682: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8682,12 +8708,12 @@ fi for ac_func in bigcrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8686: checking for $ac_func" >&5 +echo "configure:8712: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8740: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8742,12 +8768,12 @@ case "$LIBS" in *-lsecurity*) for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8746: checking for $ac_func" >&5 +echo "configure:8772: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8795,7 +8821,7 @@ fi done ;; *) echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6 -echo "configure:8799: checking for getprpwnam in -lsecurity" >&5 +echo "configure:8825: checking for getprpwnam in -lsecurity" >&5 ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8803,7 +8829,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsecurity $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8844: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8844,12 +8870,12 @@ fi for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8848: checking for $ac_func" >&5 +echo "configure:8874: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8902: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8903,12 +8929,12 @@ case "$LIBS" in *-lsec*) for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:8907: checking for $ac_func" >&5 +echo "configure:8933: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8961: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -8956,7 +8982,7 @@ fi done ;; *) echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6 -echo "configure:8960: checking for getprpwnam in -lsec" >&5 +echo "configure:8986: checking for getprpwnam in -lsec" >&5 ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8964,7 +8990,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9005: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9005,12 +9031,12 @@ fi for ac_func in getprpwnam do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:9009: checking for $ac_func" >&5 +echo "configure:9035: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9063: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -9077,7 +9103,7 @@ SHLIBEXT="so" # Assume non-shared by default and override below BLDSHARED="false" echo $ac_n "checking ability to build shared libraries""... $ac_c" 1>&6 -echo "configure:9081: checking ability to build shared libraries" >&5 +echo "configure:9107: checking ability to build shared libraries" >&5 # and these are for particular systems case "$host_os" in @@ -9272,7 +9298,7 @@ EOF *dgux*) # Extract the first word of "groff", so it can be a program name with args. set dummy groff; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:9276: checking for $ac_word" >&5 +echo "configure:9302: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_ROFF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9343,6 +9369,13 @@ EOF #define STAT_ST_BLOCKSIZE 512 EOF + ;; + *vos*) cat >> confdefs.h <<\EOF +#define STAT_ST_BLOCKSIZE 4096 +EOF + + BLDSHARED="false" + LDSHFLAGS="" ;; *) cat >> confdefs.h <<\EOF @@ -9354,17 +9387,17 @@ esac echo "$ac_t""$BLDSHARED" 1>&6 echo $ac_n "checking linker flags for shared libraries""... $ac_c" 1>&6 -echo "configure:9358: checking linker flags for shared libraries" >&5 +echo "configure:9391: checking linker flags for shared libraries" >&5 echo "$ac_t""$LDSHFLAGS" 1>&6 echo $ac_n "checking compiler flags for position-independent code""... $ac_c" 1>&6 -echo "configure:9361: checking compiler flags for position-independent code" >&5 +echo "configure:9394: checking compiler flags for position-independent code" >&5 echo "$ac_t""$PICFLAGS" 1>&6 ####################################################### # test whether building a shared library actually works if test $BLDSHARED = true; then echo $ac_n "checking whether building shared libraries actually works""... $ac_c" 1>&6 -echo "configure:9368: checking whether building shared libraries actually works" >&5 +echo "configure:9401: checking whether building shared libraries actually works" >&5 if eval "test \"`echo '$''{'ac_cv_shlib_works'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9394,7 +9427,7 @@ fi ################ echo $ac_n "checking for long long""... $ac_c" 1>&6 -echo "configure:9398: checking for long long" >&5 +echo "configure:9431: checking for long long" >&5 if eval "test \"`echo '$''{'samba_cv_have_longlong'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9403,12 +9436,12 @@ if test "$cross_compiling" = yes; then samba_cv_have_longlong=cross else cat > conftest.$ac_ext < main() { long long x = 1000000; x *= x; exit(((x/1000000) == 1000000)? 0: 1); } EOF -if { (eval echo configure:9412: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9445: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_have_longlong=yes else @@ -9435,20 +9468,20 @@ fi # AIX needs this. echo $ac_n "checking for LL suffix on long long integers""... $ac_c" 1>&6 -echo "configure:9439: checking for LL suffix on long long integers" >&5 +echo "configure:9472: checking for LL suffix on long long integers" >&5 if eval "test \"`echo '$''{'samba_cv_compiler_supports_ll'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { long long i = 0x8000000000LL ; return 0; } EOF -if { (eval echo configure:9452: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9485: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_compiler_supports_ll=yes else @@ -9470,7 +9503,7 @@ fi echo $ac_n "checking for 64 bit off_t""... $ac_c" 1>&6 -echo "configure:9474: checking for 64 bit off_t" >&5 +echo "configure:9507: checking for 64 bit off_t" >&5 if eval "test \"`echo '$''{'samba_cv_SIZEOF_OFF_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9479,13 +9512,13 @@ if test "$cross_compiling" = yes; then samba_cv_SIZEOF_OFF_T=cross else cat > conftest.$ac_ext < #include main() { exit((sizeof(off_t) == 8) ? 0 : 1); } EOF -if { (eval echo configure:9489: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9522: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SIZEOF_OFF_T=yes else @@ -9508,7 +9541,7 @@ EOF fi echo $ac_n "checking for off64_t""... $ac_c" 1>&6 -echo "configure:9512: checking for off64_t" >&5 +echo "configure:9545: checking for off64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_OFF64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9517,7 +9550,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_OFF64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; off64_t s; if (sizeof(off_t) == sizeof(off64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9531: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9564: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_OFF64_T=yes else @@ -9550,7 +9583,7 @@ EOF fi echo $ac_n "checking for 64 bit ino_t""... $ac_c" 1>&6 -echo "configure:9554: checking for 64 bit ino_t" >&5 +echo "configure:9587: checking for 64 bit ino_t" >&5 if eval "test \"`echo '$''{'samba_cv_SIZEOF_INO_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9559,13 +9592,13 @@ if test "$cross_compiling" = yes; then samba_cv_SIZEOF_INO_T=cross else cat > conftest.$ac_ext < #include main() { exit((sizeof(ino_t) == 8) ? 0 : 1); } EOF -if { (eval echo configure:9569: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9602: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SIZEOF_INO_T=yes else @@ -9588,7 +9621,7 @@ EOF fi echo $ac_n "checking for ino64_t""... $ac_c" 1>&6 -echo "configure:9592: checking for ino64_t" >&5 +echo "configure:9625: checking for ino64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INO64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9597,7 +9630,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_INO64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; ino64_t s; if (sizeof(ino_t) == sizeof(ino64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9611: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9644: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_INO64_T=yes else @@ -9630,7 +9663,7 @@ EOF fi echo $ac_n "checking for dev64_t""... $ac_c" 1>&6 -echo "configure:9634: checking for dev64_t" >&5 +echo "configure:9667: checking for dev64_t" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEV64_T'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9639,7 +9672,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEV64_T=cross else cat > conftest.$ac_ext < main() { struct stat64 st; dev64_t s; if (sizeof(dev_t) == sizeof(dev64_t)) exit(1); exit((lstat64("/dev/null", &st)==0)?0:1); } EOF -if { (eval echo configure:9653: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9686: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEV64_T=yes else @@ -9672,13 +9705,13 @@ EOF fi echo $ac_n "checking for struct dirent64""... $ac_c" 1>&6 -echo "configure:9676: checking for struct dirent64" >&5 +echo "configure:9709: checking for struct dirent64" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STRUCT_DIRENT64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9727: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STRUCT_DIRENT64=yes else @@ -9711,7 +9744,7 @@ EOF fi echo $ac_n "checking for major macro""... $ac_c" 1>&6 -echo "configure:9715: checking for major macro" >&5 +echo "configure:9748: checking for major macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEVICE_MAJOR_FN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9720,7 +9753,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEVICE_MAJOR_FN=cross else cat > conftest.$ac_ext < main() { dev_t dev; int i = major(dev); return 0; } EOF -if { (eval echo configure:9733: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9766: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEVICE_MAJOR_FN=yes else @@ -9752,7 +9785,7 @@ EOF fi echo $ac_n "checking for minor macro""... $ac_c" 1>&6 -echo "configure:9756: checking for minor macro" >&5 +echo "configure:9789: checking for minor macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_DEVICE_MINOR_FN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9761,7 +9794,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_DEVICE_MINOR_FN=cross else cat > conftest.$ac_ext < main() { dev_t dev; int i = minor(dev); return 0; } EOF -if { (eval echo configure:9774: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9807: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_DEVICE_MINOR_FN=yes else @@ -9793,7 +9826,7 @@ EOF fi echo $ac_n "checking for unsigned char""... $ac_c" 1>&6 -echo "configure:9797: checking for unsigned char" >&5 +echo "configure:9830: checking for unsigned char" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UNSIGNED_CHAR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9802,12 +9835,12 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_UNSIGNED_CHAR=cross else cat > conftest.$ac_ext < main() { char c; c=250; exit((c > 0)?0:1); } EOF -if { (eval echo configure:9811: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9844: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_UNSIGNED_CHAR=yes else @@ -9830,13 +9863,13 @@ EOF fi echo $ac_n "checking for sin_len in sock""... $ac_c" 1>&6 -echo "configure:9834: checking for sin_len in sock" >&5 +echo "configure:9867: checking for sin_len in sock" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SOCK_SIN_LEN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -9845,7 +9878,7 @@ int main() { struct sockaddr_in sock; sock.sin_len = sizeof(sock); ; return 0; } EOF -if { (eval echo configure:9849: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9882: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_SOCK_SIN_LEN=yes else @@ -9866,13 +9899,13 @@ EOF fi echo $ac_n "checking whether seekdir returns void""... $ac_c" 1>&6 -echo "configure:9870: checking whether seekdir returns void" >&5 +echo "configure:9903: checking whether seekdir returns void" >&5 if eval "test \"`echo '$''{'samba_cv_SEEKDIR_RETURNS_VOID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -9881,7 +9914,7 @@ int main() { return 0; ; return 0; } EOF -if { (eval echo configure:9885: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9918: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_SEEKDIR_RETURNS_VOID=yes else @@ -9902,20 +9935,20 @@ EOF fi echo $ac_n "checking for __FUNCTION__ macro""... $ac_c" 1>&6 -echo "configure:9906: checking for __FUNCTION__ macro" >&5 +echo "configure:9939: checking for __FUNCTION__ macro" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FUNCTION_MACRO'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { printf("%s\n", __FUNCTION__); ; return 0; } EOF -if { (eval echo configure:9919: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9952: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_FUNCTION_MACRO=yes else @@ -9936,7 +9969,7 @@ EOF fi echo $ac_n "checking if gettimeofday takes tz argument""... $ac_c" 1>&6 -echo "configure:9940: checking if gettimeofday takes tz argument" >&5 +echo "configure:9973: checking if gettimeofday takes tz argument" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_GETTIMEOFDAY_TZ'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9945,14 +9978,14 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_GETTIMEOFDAY_TZ=cross else cat > conftest.$ac_ext < #include main() { struct timeval tv; exit(gettimeofday(&tv, NULL));} EOF -if { (eval echo configure:9956: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9989: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_GETTIMEOFDAY_TZ=yes else @@ -9975,13 +10008,13 @@ EOF fi echo $ac_n "checking for __va_copy""... $ac_c" 1>&6 -echo "configure:9979: checking for __va_copy" >&5 +echo "configure:10012: checking for __va_copy" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_VA_COPY'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < va_list ap1,ap2; @@ -9989,7 +10022,7 @@ int main() { __va_copy(ap1,ap2); ; return 0; } EOF -if { (eval echo configure:9993: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10026: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_VA_COPY=yes else @@ -10010,7 +10043,7 @@ EOF fi echo $ac_n "checking for C99 vsnprintf""... $ac_c" 1>&6 -echo "configure:10014: checking for C99 vsnprintf" >&5 +echo "configure:10047: checking for C99 vsnprintf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_C99_VSNPRINTF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10019,7 +10052,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_C99_VSNPRINTF=cross else cat > conftest.$ac_ext < @@ -10046,7 +10079,7 @@ void foo(const char *format, ...) { main() { foo("hello"); } EOF -if { (eval echo configure:10050: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10083: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_C99_VSNPRINTF=yes else @@ -10069,7 +10102,7 @@ EOF fi echo $ac_n "checking for broken readdir""... $ac_c" 1>&6 -echo "configure:10073: checking for broken readdir" >&5 +echo "configure:10106: checking for broken readdir" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_READDIR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10078,7 +10111,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_READDIR=cross else cat > conftest.$ac_ext < #include @@ -10086,7 +10119,7 @@ main() { struct dirent *di; DIR *d = opendir("."); di = readdir(d); if (di && di->d_name[-2] == '.' && di->d_name[-1] == 0 && di->d_name[0] == 0) exit(0); exit(1);} EOF -if { (eval echo configure:10090: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10123: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_READDIR=yes else @@ -10109,13 +10142,13 @@ EOF fi echo $ac_n "checking for utimbuf""... $ac_c" 1>&6 -echo "configure:10113: checking for utimbuf" >&5 +echo "configure:10146: checking for utimbuf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UTIMBUF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10123,7 +10156,7 @@ int main() { struct utimbuf tbuf; tbuf.actime = 0; tbuf.modtime = 1; exit(utime("foo.c",&tbuf)); ; return 0; } EOF -if { (eval echo configure:10127: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10160: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UTIMBUF=yes else @@ -10147,12 +10180,12 @@ fi for ac_func in pututline pututxline updwtmp updwtmpx getutmpx do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:10151: checking for $ac_func" >&5 +echo "configure:10184: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10212: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -10201,13 +10234,13 @@ done echo $ac_n "checking for ut_name in utmp""... $ac_c" 1>&6 -echo "configure:10205: checking for ut_name in utmp" >&5 +echo "configure:10238: checking for ut_name in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_NAME'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10215,7 +10248,7 @@ int main() { struct utmp ut; ut.ut_name[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10219: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10252: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_NAME=yes else @@ -10236,13 +10269,13 @@ EOF fi echo $ac_n "checking for ut_user in utmp""... $ac_c" 1>&6 -echo "configure:10240: checking for ut_user in utmp" >&5 +echo "configure:10273: checking for ut_user in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_USER'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10250,7 +10283,7 @@ int main() { struct utmp ut; ut.ut_user[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10254: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10287: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_USER=yes else @@ -10271,13 +10304,13 @@ EOF fi echo $ac_n "checking for ut_id in utmp""... $ac_c" 1>&6 -echo "configure:10275: checking for ut_id in utmp" >&5 +echo "configure:10308: checking for ut_id in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_ID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10285,7 +10318,7 @@ int main() { struct utmp ut; ut.ut_id[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10289: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10322: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_ID=yes else @@ -10306,13 +10339,13 @@ EOF fi echo $ac_n "checking for ut_host in utmp""... $ac_c" 1>&6 -echo "configure:10310: checking for ut_host in utmp" >&5 +echo "configure:10343: checking for ut_host in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_HOST'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10320,7 +10353,7 @@ int main() { struct utmp ut; ut.ut_host[0] = 'a'; ; return 0; } EOF -if { (eval echo configure:10324: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10357: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_HOST=yes else @@ -10341,13 +10374,13 @@ EOF fi echo $ac_n "checking for ut_time in utmp""... $ac_c" 1>&6 -echo "configure:10345: checking for ut_time in utmp" >&5 +echo "configure:10378: checking for ut_time in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TIME'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10355,7 +10388,7 @@ int main() { struct utmp ut; time_t t; ut.ut_time = t; ; return 0; } EOF -if { (eval echo configure:10359: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10392: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TIME=yes else @@ -10376,13 +10409,13 @@ EOF fi echo $ac_n "checking for ut_tv in utmp""... $ac_c" 1>&6 -echo "configure:10380: checking for ut_tv in utmp" >&5 +echo "configure:10413: checking for ut_tv in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10390,7 +10423,7 @@ int main() { struct utmp ut; struct timeval tv; ut.ut_tv = tv; ; return 0; } EOF -if { (eval echo configure:10394: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10427: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TV=yes else @@ -10411,13 +10444,13 @@ EOF fi echo $ac_n "checking for ut_type in utmp""... $ac_c" 1>&6 -echo "configure:10415: checking for ut_type in utmp" >&5 +echo "configure:10448: checking for ut_type in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_TYPE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10425,7 +10458,7 @@ int main() { struct utmp ut; ut.ut_type = 0; ; return 0; } EOF -if { (eval echo configure:10429: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10462: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_TYPE=yes else @@ -10446,13 +10479,13 @@ EOF fi echo $ac_n "checking for ut_pid in utmp""... $ac_c" 1>&6 -echo "configure:10450: checking for ut_pid in utmp" >&5 +echo "configure:10483: checking for ut_pid in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_PID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10460,7 +10493,7 @@ int main() { struct utmp ut; ut.ut_pid = 0; ; return 0; } EOF -if { (eval echo configure:10464: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10497: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_PID=yes else @@ -10481,13 +10514,13 @@ EOF fi echo $ac_n "checking for ut_exit in utmp""... $ac_c" 1>&6 -echo "configure:10485: checking for ut_exit in utmp" >&5 +echo "configure:10518: checking for ut_exit in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_EXIT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10495,7 +10528,7 @@ int main() { struct utmp ut; ut.ut_exit.e_exit = 0; ; return 0; } EOF -if { (eval echo configure:10499: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10532: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_EXIT=yes else @@ -10516,13 +10549,13 @@ EOF fi echo $ac_n "checking for ut_addr in utmp""... $ac_c" 1>&6 -echo "configure:10520: checking for ut_addr in utmp" >&5 +echo "configure:10553: checking for ut_addr in utmp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UT_UT_ADDR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10530,7 +10563,7 @@ int main() { struct utmp ut; ut.ut_addr = 0; ; return 0; } EOF -if { (eval echo configure:10534: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10567: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UT_UT_ADDR=yes else @@ -10552,13 +10585,13 @@ fi if test x$ac_cv_func_pututline = xyes ; then echo $ac_n "checking whether pututline returns pointer""... $ac_c" 1>&6 -echo "configure:10556: checking whether pututline returns pointer" >&5 +echo "configure:10589: checking whether pututline returns pointer" >&5 if eval "test \"`echo '$''{'samba_cv_PUTUTLINE_RETURNS_UTMP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10566,7 +10599,7 @@ int main() { struct utmp utarg; struct utmp *utreturn; utreturn = pututline(&utarg); ; return 0; } EOF -if { (eval echo configure:10570: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10603: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_PUTUTLINE_RETURNS_UTMP=yes else @@ -10588,13 +10621,13 @@ EOF fi echo $ac_n "checking for ut_syslen in utmpx""... $ac_c" 1>&6 -echo "configure:10592: checking for ut_syslen in utmpx" >&5 +echo "configure:10625: checking for ut_syslen in utmpx" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UX_UT_SYSLEN'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10602,7 +10635,7 @@ int main() { struct utmpx ux; ux.ut_syslen = 0; ; return 0; } EOF -if { (eval echo configure:10606: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10639: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UX_UT_SYSLEN=yes else @@ -10626,7 +10659,7 @@ fi ################################################# # check for libiconv support echo $ac_n "checking whether to use libiconv""... $ac_c" 1>&6 -echo "configure:10630: checking whether to use libiconv" >&5 +echo "configure:10663: checking whether to use libiconv" >&5 # Check whether --with-libiconv or --without-libiconv was given. if test "${with_libiconv+set}" = set; then withval="$with_libiconv" @@ -10639,7 +10672,7 @@ if test "${with_libiconv+set}" = set; then CFLAGS="$CFLAGS -I$withval/include" LDFLAGS="$LDFLAGS -L$withval/lib" echo $ac_n "checking for iconv_open in -liconv""... $ac_c" 1>&6 -echo "configure:10643: checking for iconv_open in -liconv" >&5 +echo "configure:10676: checking for iconv_open in -liconv" >&5 ac_lib_var=`echo iconv'_'iconv_open | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10647,7 +10680,7 @@ else ac_save_LIBS="$LIBS" LIBS="-liconv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10695: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10701,7 +10734,7 @@ fi ############ # check for iconv in libc echo $ac_n "checking for working iconv""... $ac_c" 1>&6 -echo "configure:10705: checking for working iconv" >&5 +echo "configure:10738: checking for working iconv" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_NATIVE_ICONV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10710,7 +10743,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_NATIVE_ICONV=cross else cat > conftest.$ac_ext < @@ -10721,7 +10754,7 @@ main() { } EOF -if { (eval echo configure:10725: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10758: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_NATIVE_ICONV=yes else @@ -10745,7 +10778,7 @@ fi echo $ac_n "checking for Linux kernel oplocks""... $ac_c" 1>&6 -echo "configure:10749: checking for Linux kernel oplocks" >&5 +echo "configure:10782: checking for Linux kernel oplocks" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_OPLOCKS_LINUX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10754,7 +10787,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_OPLOCKS_LINUX=cross else cat > conftest.$ac_ext < @@ -10768,7 +10801,7 @@ main() { } EOF -if { (eval echo configure:10772: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10805: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_OPLOCKS_LINUX=yes else @@ -10791,7 +10824,7 @@ EOF fi echo $ac_n "checking for kernel change notify support""... $ac_c" 1>&6 -echo "configure:10795: checking for kernel change notify support" >&5 +echo "configure:10828: checking for kernel change notify support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_CHANGE_NOTIFY'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10800,7 +10833,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_CHANGE_NOTIFY=cross else cat > conftest.$ac_ext < @@ -10814,7 +10847,7 @@ main() { } EOF -if { (eval echo configure:10818: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10851: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_CHANGE_NOTIFY=yes else @@ -10837,7 +10870,7 @@ EOF fi echo $ac_n "checking for kernel share modes""... $ac_c" 1>&6 -echo "configure:10841: checking for kernel share modes" >&5 +echo "configure:10874: checking for kernel share modes" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_SHARE_MODES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10846,7 +10879,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_KERNEL_SHARE_MODES=cross else cat > conftest.$ac_ext < @@ -10862,7 +10895,7 @@ main() { } EOF -if { (eval echo configure:10866: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10899: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_KERNEL_SHARE_MODES=yes else @@ -10888,13 +10921,13 @@ fi echo $ac_n "checking for IRIX kernel oplock type definitions""... $ac_c" 1>&6 -echo "configure:10892: checking for IRIX kernel oplock type definitions" >&5 +echo "configure:10925: checking for IRIX kernel oplock type definitions" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_KERNEL_OPLOCKS_IRIX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -10902,7 +10935,7 @@ int main() { oplock_stat_t t; t.os_state = OP_REVOKE; t.os_dev = 1; t.os_ino = 1; ; return 0; } EOF -if { (eval echo configure:10906: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10939: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_KERNEL_OPLOCKS_IRIX=yes else @@ -10923,7 +10956,7 @@ EOF fi echo $ac_n "checking for irix specific capabilities""... $ac_c" 1>&6 -echo "configure:10927: checking for irix specific capabilities" >&5 +echo "configure:10960: checking for irix specific capabilities" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10932,7 +10965,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES=cross else cat > conftest.$ac_ext < #include @@ -10947,7 +10980,7 @@ main() { } EOF -if { (eval echo configure:10951: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:10984: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IRIX_SPECIFIC_CAPABILITIES=yes else @@ -10975,13 +11008,13 @@ fi # echo $ac_n "checking for int16 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:10979: checking for int16 typedef included by rpc/rpc.h" >&5 +echo "configure:11012: checking for int16 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INT16_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -10991,7 +11024,7 @@ int main() { int16 testvar; ; return 0; } EOF -if { (eval echo configure:10995: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11028: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_INT16_FROM_RPC_RPC_H=yes else @@ -11012,13 +11045,13 @@ EOF fi echo $ac_n "checking for uint16 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11016: checking for uint16 typedef included by rpc/rpc.h" >&5 +echo "configure:11049: checking for uint16 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UINT16_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11028,7 +11061,7 @@ int main() { uint16 testvar; ; return 0; } EOF -if { (eval echo configure:11032: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11065: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UINT16_FROM_RPC_RPC_H=yes else @@ -11049,13 +11082,13 @@ EOF fi echo $ac_n "checking for int32 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11053: checking for int32 typedef included by rpc/rpc.h" >&5 +echo "configure:11086: checking for int32 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_INT32_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11065,7 +11098,7 @@ int main() { int32 testvar; ; return 0; } EOF -if { (eval echo configure:11069: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11102: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_INT32_FROM_RPC_RPC_H=yes else @@ -11086,13 +11119,13 @@ EOF fi echo $ac_n "checking for uint32 typedef included by rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11090: checking for uint32 typedef included by rpc/rpc.h" >&5 +echo "configure:11123: checking for uint32 typedef included by rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_UINT32_FROM_RPC_RPC_H'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPC_RPC_H) @@ -11102,7 +11135,7 @@ int main() { uint32 testvar; ; return 0; } EOF -if { (eval echo configure:11106: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11139: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_UINT32_FROM_RPC_RPC_H=yes else @@ -11124,13 +11157,13 @@ fi echo $ac_n "checking for conflicting AUTH_ERROR define in rpc/rpc.h""... $ac_c" 1>&6 -echo "configure:11128: checking for conflicting AUTH_ERROR define in rpc/rpc.h" >&5 +echo "configure:11161: checking for conflicting AUTH_ERROR define in rpc/rpc.h" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_RPC_AUTH_ERROR_CONFLICT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #ifdef HAVE_SYS_SECURITY_H @@ -11144,7 +11177,7 @@ int main() { int testvar; ; return 0; } EOF -if { (eval echo configure:11148: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11181: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_RPC_AUTH_ERROR_CONFLICT=no else @@ -11165,16 +11198,16 @@ EOF fi echo $ac_n "checking for test routines""... $ac_c" 1>&6 -echo "configure:11169: checking for test routines" >&5 +echo "configure:11202: checking for test routines" >&5 if test "$cross_compiling" = yes; then echo "configure: warning: cannot run when cross-compiling" 1>&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11211: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""yes" 1>&6 else @@ -11188,7 +11221,7 @@ fi echo $ac_n "checking for ftruncate extend""... $ac_c" 1>&6 -echo "configure:11192: checking for ftruncate extend" >&5 +echo "configure:11225: checking for ftruncate extend" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FTRUNCATE_EXTEND'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11197,11 +11230,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_FTRUNCATE_EXTEND=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11238: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_FTRUNCATE_EXTEND=yes else @@ -11224,7 +11257,7 @@ EOF fi echo $ac_n "checking for AF_LOCAL socket support""... $ac_c" 1>&6 -echo "configure:11228: checking for AF_LOCAL socket support" >&5 +echo "configure:11261: checking for AF_LOCAL socket support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_WORKING_AF_LOCAL'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11233,11 +11266,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_WORKING_AF_LOCAL=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11274: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_WORKING_AF_LOCAL=yes else @@ -11261,7 +11294,7 @@ EOF fi echo $ac_n "checking for broken getgroups""... $ac_c" 1>&6 -echo "configure:11265: checking for broken getgroups" >&5 +echo "configure:11298: checking for broken getgroups" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_GETGROUPS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11270,11 +11303,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_GETGROUPS=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11311: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_GETGROUPS=yes else @@ -11297,7 +11330,7 @@ EOF fi echo $ac_n "checking whether getpass should be replaced""... $ac_c" 1>&6 -echo "configure:11301: checking whether getpass should be replaced" >&5 +echo "configure:11334: checking whether getpass should be replaced" >&5 if eval "test \"`echo '$''{'samba_cv_REPLACE_GETPASS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11305,7 +11338,7 @@ else SAVE_CPPFLAGS="$CPPFLAGS" CPPFLAGS="$CPPFLAGS -I${srcdir-.}/ -I${srcdir-.}/include -I${srcdir-.}/ubiqx -I${srcdir-.}/popt -I${srcdir-.}/smbwrapper" cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11355: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_REPLACE_GETPASS=yes else @@ -11341,7 +11374,7 @@ EOF fi echo $ac_n "checking for broken inet_ntoa""... $ac_c" 1>&6 -echo "configure:11345: checking for broken inet_ntoa" >&5 +echo "configure:11378: checking for broken inet_ntoa" >&5 if eval "test \"`echo '$''{'samba_cv_REPLACE_INET_NTOA'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11350,7 +11383,7 @@ if test "$cross_compiling" = yes; then samba_cv_REPLACE_INET_NTOA=cross else cat > conftest.$ac_ext < @@ -11364,7 +11397,7 @@ if (strcmp(inet_ntoa(ip),"18.52.86.120") && strcmp(inet_ntoa(ip),"120.86.52.18")) { exit(0); } exit(1);} EOF -if { (eval echo configure:11368: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11401: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_REPLACE_INET_NTOA=yes else @@ -11387,7 +11420,7 @@ EOF fi echo $ac_n "checking for secure mkstemp""... $ac_c" 1>&6 -echo "configure:11391: checking for secure mkstemp" >&5 +echo "configure:11424: checking for secure mkstemp" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SECURE_MKSTEMP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11396,7 +11429,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_SECURE_MKSTEMP=cross else cat > conftest.$ac_ext < #include @@ -11413,7 +11446,7 @@ main() { exit(0); } EOF -if { (eval echo configure:11417: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11450: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_SECURE_MKSTEMP=yes else @@ -11436,7 +11469,7 @@ EOF fi echo $ac_n "checking for sysconf(_SC_NGROUPS_MAX)""... $ac_c" 1>&6 -echo "configure:11440: checking for sysconf(_SC_NGROUPS_MAX)" >&5 +echo "configure:11473: checking for sysconf(_SC_NGROUPS_MAX)" >&5 if eval "test \"`echo '$''{'samba_cv_SYSCONF_SC_NGROUPS_MAX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11445,12 +11478,12 @@ if test "$cross_compiling" = yes; then samba_cv_SYSCONF_SC_NGROUPS_MAX=cross else cat > conftest.$ac_ext < main() { exit(sysconf(_SC_NGROUPS_MAX) == -1 ? 1 : 0); } EOF -if { (eval echo configure:11454: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11487: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_SYSCONF_SC_NGROUPS_MAX=yes else @@ -11473,7 +11506,7 @@ EOF fi echo $ac_n "checking for root""... $ac_c" 1>&6 -echo "configure:11477: checking for root" >&5 +echo "configure:11510: checking for root" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ROOT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11482,11 +11515,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_ROOT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11523: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_ROOT=yes else @@ -11514,7 +11547,7 @@ fi # look for a method of finding the list of network interfaces iface=no; echo $ac_n "checking for iface AIX""... $ac_c" 1>&6 -echo "configure:11518: checking for iface AIX" >&5 +echo "configure:11551: checking for iface AIX" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_AIX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11523,7 +11556,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_AIX=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11568: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_AIX=yes else @@ -11555,7 +11588,7 @@ fi if test $iface = no; then echo $ac_n "checking for iface ifconf""... $ac_c" 1>&6 -echo "configure:11559: checking for iface ifconf" >&5 +echo "configure:11592: checking for iface ifconf" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_IFCONF'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11564,7 +11597,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_IFCONF=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11609: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_IFCONF=yes else @@ -11597,7 +11630,7 @@ fi if test $iface = no; then echo $ac_n "checking for iface ifreq""... $ac_c" 1>&6 -echo "configure:11601: checking for iface ifreq" >&5 +echo "configure:11634: checking for iface ifreq" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_IFACE_IFREQ'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11606,7 +11639,7 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_IFACE_IFREQ=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11651: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_IFACE_IFREQ=yes else @@ -11643,7 +11676,7 @@ fi seteuid=no; if test $seteuid = no; then echo $ac_n "checking for setresuid""... $ac_c" 1>&6 -echo "configure:11647: checking for setresuid" >&5 +echo "configure:11680: checking for setresuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETRESUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11652,7 +11685,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETRESUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11697: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETRESUID=yes else @@ -11686,7 +11719,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for setreuid""... $ac_c" 1>&6 -echo "configure:11690: checking for setreuid" >&5 +echo "configure:11723: checking for setreuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETREUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11695,7 +11728,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETREUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11740: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETREUID=yes else @@ -11728,7 +11761,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for seteuid""... $ac_c" 1>&6 -echo "configure:11732: checking for seteuid" >&5 +echo "configure:11765: checking for seteuid" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETEUID'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11737,7 +11770,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETEUID=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11782: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETEUID=yes else @@ -11770,7 +11803,7 @@ fi if test $seteuid = no; then echo $ac_n "checking for setuidx""... $ac_c" 1>&6 -echo "configure:11774: checking for setuidx" >&5 +echo "configure:11807: checking for setuidx" >&5 if eval "test \"`echo '$''{'samba_cv_USE_SETUIDX'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11779,7 +11812,7 @@ if test "$cross_compiling" = yes; then samba_cv_USE_SETUIDX=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11824: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_USE_SETUIDX=yes else @@ -11812,7 +11845,7 @@ fi echo $ac_n "checking for working mmap""... $ac_c" 1>&6 -echo "configure:11816: checking for working mmap" >&5 +echo "configure:11849: checking for working mmap" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_MMAP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11821,11 +11854,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_MMAP=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11862: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_MMAP=yes else @@ -11848,7 +11881,7 @@ EOF fi echo $ac_n "checking for ftruncate needs root""... $ac_c" 1>&6 -echo "configure:11852: checking for ftruncate needs root" >&5 +echo "configure:11885: checking for ftruncate needs root" >&5 if eval "test \"`echo '$''{'samba_cv_FTRUNCATE_NEEDS_ROOT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11857,11 +11890,11 @@ if test "$cross_compiling" = yes; then samba_cv_FTRUNCATE_NEEDS_ROOT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11898: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_FTRUNCATE_NEEDS_ROOT=yes else @@ -11884,7 +11917,7 @@ EOF fi echo $ac_n "checking for fcntl locking""... $ac_c" 1>&6 -echo "configure:11888: checking for fcntl locking" >&5 +echo "configure:11921: checking for fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_FCNTL_LOCK'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11893,11 +11926,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_FCNTL_LOCK=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11934: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_FCNTL_LOCK=yes else @@ -11920,7 +11953,7 @@ EOF fi echo $ac_n "checking for broken (glibc2.1/x86) 64 bit fcntl locking""... $ac_c" 1>&6 -echo "configure:11924: checking for broken (glibc2.1/x86) 64 bit fcntl locking" >&5 +echo "configure:11957: checking for broken (glibc2.1/x86) 64 bit fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_FCNTL64_LOCKS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11929,11 +11962,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_BROKEN_FCNTL64_LOCKS=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11970: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_BROKEN_FCNTL64_LOCKS=yes else @@ -11958,7 +11991,7 @@ else echo $ac_n "checking for 64 bit fcntl locking""... $ac_c" 1>&6 -echo "configure:11962: checking for 64 bit fcntl locking" >&5 +echo "configure:11995: checking for 64 bit fcntl locking" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STRUCT_FLOCK64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11967,7 +12000,7 @@ else samba_cv_HAVE_STRUCT_FLOCK64=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12028: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_STRUCT_FLOCK64=yes else @@ -12016,13 +12049,13 @@ EOF fi echo $ac_n "checking for st_blocks in struct stat""... $ac_c" 1>&6 -echo "configure:12020: checking for st_blocks in struct stat" >&5 +echo "configure:12053: checking for st_blocks in struct stat" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STAT_ST_BLOCKS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -12031,7 +12064,7 @@ int main() { struct stat st; st.st_blocks = 0; ; return 0; } EOF -if { (eval echo configure:12035: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12068: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STAT_ST_BLOCKS=yes else @@ -12052,13 +12085,13 @@ EOF fi echo $ac_n "checking for st_blksize in struct stat""... $ac_c" 1>&6 -echo "configure:12056: checking for st_blksize in struct stat" >&5 +echo "configure:12089: checking for st_blksize in struct stat" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_STAT_ST_BLKSIZE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -12067,7 +12100,7 @@ int main() { struct stat st; st.st_blksize = 0; ; return 0; } EOF -if { (eval echo configure:12071: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12104: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_STAT_ST_BLKSIZE=yes else @@ -12090,13 +12123,13 @@ fi case "$host_os" in *linux*) echo $ac_n "checking for broken RedHat 7.2 system header files""... $ac_c" 1>&6 -echo "configure:12094: checking for broken RedHat 7.2 system header files" >&5 +echo "configure:12127: checking for broken RedHat 7.2 system header files" >&5 if eval "test \"`echo '$''{'samba_cv_BROKEN_REDHAT_7_SYSTEM_HEADERS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12147: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_BROKEN_REDHAT_7_SYSTEM_HEADERS=no else @@ -12133,13 +12166,13 @@ fi esac echo $ac_n "checking for broken nisplus include files""... $ac_c" 1>&6 -echo "configure:12137: checking for broken nisplus include files" >&5 +echo "configure:12170: checking for broken nisplus include files" >&5 if eval "test \"`echo '$''{'samba_cv_BROKEN_NISPLUS_INCLUDE_FILES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if defined(HAVE_RPCSVC_NIS_H) @@ -12149,7 +12182,7 @@ int main() { int i; ; return 0; } EOF -if { (eval echo configure:12153: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12186: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_BROKEN_NISPLUS_INCLUDE_FILES=no else @@ -12173,7 +12206,7 @@ fi ################################################# # check for smbwrapper support echo $ac_n "checking whether to use smbwrapper""... $ac_c" 1>&6 -echo "configure:12177: checking whether to use smbwrapper" >&5 +echo "configure:12210: checking whether to use smbwrapper" >&5 # Check whether --with-smbwrapper or --without-smbwrapper was given. if test "${with_smbwrapper+set}" = set; then withval="$with_smbwrapper" @@ -12222,7 +12255,7 @@ fi ################################################# # check for AFS clear-text auth support echo $ac_n "checking whether to use AFS clear-text auth""... $ac_c" 1>&6 -echo "configure:12226: checking whether to use AFS clear-text auth" >&5 +echo "configure:12259: checking whether to use AFS clear-text auth" >&5 # Check whether --with-afs or --without-afs was given. if test "${with_afs+set}" = set; then withval="$with_afs" @@ -12248,7 +12281,7 @@ fi ################################################# # check for the DFS clear-text auth system echo $ac_n "checking whether to use DFS clear-text auth""... $ac_c" 1>&6 -echo "configure:12252: checking whether to use DFS clear-text auth" >&5 +echo "configure:12285: checking whether to use DFS clear-text auth" >&5 # Check whether --with-dfs or --without-dfs was given. if test "${with_dfs+set}" = set; then withval="$with_dfs" @@ -12275,7 +12308,7 @@ fi with_ads_support=yes echo $ac_n "checking whether to use Active Directory""... $ac_c" 1>&6 -echo "configure:12279: checking whether to use Active Directory" >&5 +echo "configure:12312: checking whether to use Active Directory" >&5 # Check whether --with-ads or --without-ads was given. if test "${with_ads+set}" = set; then @@ -12303,7 +12336,7 @@ if test x"$with_ads_support" = x"yes"; then ################################################# # check for location of Kerberos 5 install echo $ac_n "checking for kerberos 5 install path""... $ac_c" 1>&6 -echo "configure:12307: checking for kerberos 5 install path" >&5 +echo "configure:12340: checking for kerberos 5 install path" >&5 # Check whether --with-krb5 or --without-krb5 was given. if test "${with_krb5+set}" = set; then withval="$with_krb5" @@ -12331,7 +12364,7 @@ if test x$FOUND_KRB5 = x"no"; then ################################################# # see if this box has the SuSE location for the heimdal kerberos implementation echo $ac_n "checking for /usr/include/heimdal""... $ac_c" 1>&6 -echo "configure:12335: checking for /usr/include/heimdal" >&5 +echo "configure:12368: checking for /usr/include/heimdal" >&5 if test -d /usr/include/heimdal; then CFLAGS="$CFLAGS -I/usr/include/heimdal" CPPFLAGS="$CPPFLAGS -I/usr/include/heimdal" @@ -12346,7 +12379,7 @@ if test x$FOUND_KRB5 = x"no"; then ################################################# # see if this box has the RedHat location for kerberos echo $ac_n "checking for /usr/kerberos""... $ac_c" 1>&6 -echo "configure:12350: checking for /usr/kerberos" >&5 +echo "configure:12383: checking for /usr/kerberos" >&5 if test -d /usr/kerberos; then LDFLAGS="$LDFLAGS -L/usr/kerberos/lib" CFLAGS="$CFLAGS -I/usr/kerberos/include" @@ -12365,17 +12398,17 @@ fi do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12369: checking for $ac_hdr" >&5 +echo "configure:12402: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12379: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12412: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12408,17 +12441,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12412: checking for $ac_hdr" >&5 +echo "configure:12445: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12422: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12455: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12448,7 +12481,7 @@ done ################################################################## # we might need the k5crypto and com_err libraries on some systems echo $ac_n "checking for _et_list in -lcom_err""... $ac_c" 1>&6 -echo "configure:12452: checking for _et_list in -lcom_err" >&5 +echo "configure:12485: checking for _et_list in -lcom_err" >&5 ac_lib_var=`echo com_err'_'_et_list | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12456,7 +12489,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12504: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12488,7 +12521,7 @@ else fi echo $ac_n "checking for krb5_encrypt_data in -lk5crypto""... $ac_c" 1>&6 -echo "configure:12492: checking for krb5_encrypt_data in -lk5crypto" >&5 +echo "configure:12525: checking for krb5_encrypt_data in -lk5crypto" >&5 ac_lib_var=`echo k5crypto'_'krb5_encrypt_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12496,7 +12529,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lk5crypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12544: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12529,7 +12562,7 @@ fi # Heimdal checks. echo $ac_n "checking for des_set_key in -lcrypto""... $ac_c" 1>&6 -echo "configure:12533: checking for des_set_key in -lcrypto" >&5 +echo "configure:12566: checking for des_set_key in -lcrypto" >&5 ac_lib_var=`echo crypto'_'des_set_key | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12537,7 +12570,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12585: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12569,7 +12602,7 @@ else fi echo $ac_n "checking for copy_Authenticator in -lasn1""... $ac_c" 1>&6 -echo "configure:12573: checking for copy_Authenticator in -lasn1" >&5 +echo "configure:12606: checking for copy_Authenticator in -lasn1" >&5 ac_lib_var=`echo asn1'_'copy_Authenticator | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12577,7 +12610,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lasn1 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12625: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12609,7 +12642,7 @@ else fi echo $ac_n "checking for krb5_set_real_time in -lkrb5""... $ac_c" 1>&6 -echo "configure:12613: checking for krb5_set_real_time in -lkrb5" >&5 +echo "configure:12646: checking for krb5_set_real_time in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_real_time | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12617,7 +12650,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12652,7 +12685,7 @@ else fi echo $ac_n "checking for krb5_set_default_in_tkt_etypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12656: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 +echo "configure:12689: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_in_tkt_etypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12660,7 +12693,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12708: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12695,7 +12728,7 @@ else fi echo $ac_n "checking for krb5_set_default_tgs_ktypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12699: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 +echo "configure:12732: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_tgs_ktypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12703,7 +12736,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12751: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12739,20 +12772,20 @@ fi echo $ac_n "checking for addrtype in krb5_address""... $ac_c" 1>&6 -echo "configure:12743: checking for addrtype in krb5_address" >&5 +echo "configure:12776: checking for addrtype in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addrtype = ADDRTYPE_INET; ; return 0; } EOF -if { (eval echo configure:12756: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12789: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS=yes else @@ -12773,20 +12806,20 @@ EOF fi echo $ac_n "checking for addr_type in krb5_address""... $ac_c" 1>&6 -echo "configure:12777: checking for addr_type in krb5_address" >&5 +echo "configure:12810: checking for addr_type in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addr_type = KRB5_ADDRESS_INET; ; return 0; } EOF -if { (eval echo configure:12790: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:12823: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS=yes else @@ -12810,7 +12843,7 @@ fi # now see if we can find the krb5 libs in standard paths # or as specified above echo $ac_n "checking for krb5_mk_req_extended in -lkrb5""... $ac_c" 1>&6 -echo "configure:12814: checking for krb5_mk_req_extended in -lkrb5" >&5 +echo "configure:12847: checking for krb5_mk_req_extended in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_mk_req_extended | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12818,7 +12851,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12866: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12857,7 +12890,7 @@ fi ######################################################## # now see if we can find the gssapi libs in standard paths echo $ac_n "checking for gss_display_status in -lgssapi_krb5""... $ac_c" 1>&6 -echo "configure:12861: checking for gss_display_status in -lgssapi_krb5" >&5 +echo "configure:12894: checking for gss_display_status in -lgssapi_krb5" >&5 ac_lib_var=`echo gssapi_krb5'_'gss_display_status | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12865,7 +12898,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgssapi_krb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12913: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12902,7 +12935,7 @@ fi # Heimdal checks. echo $ac_n "checking for gss_display_status in -lgssapi""... $ac_c" 1>&6 -echo "configure:12906: checking for gss_display_status in -lgssapi" >&5 +echo "configure:12939: checking for gss_display_status in -lgssapi" >&5 ac_lib_var=`echo gssapi'_'gss_display_status | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12910,7 +12943,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgssapi $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12958: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12952,7 +12985,7 @@ fi with_ldap_support=yes echo $ac_n "checking whether to use LDAP""... $ac_c" 1>&6 -echo "configure:12956: checking whether to use LDAP" >&5 +echo "configure:12989: checking whether to use LDAP" >&5 # Check whether --with-ldap or --without-ldap was given. if test "${with_ldap+set}" = set; then @@ -12973,7 +13006,7 @@ if test x"$with_ldap_support" = x"yes"; then # we might need the lber lib on some systems. To avoid link errors # this test must be before the libldap test echo $ac_n "checking for ber_scanf in -llber""... $ac_c" 1>&6 -echo "configure:12977: checking for ber_scanf in -llber" >&5 +echo "configure:13010: checking for ber_scanf in -llber" >&5 ac_lib_var=`echo lber'_'ber_scanf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12981,7 +13014,7 @@ else ac_save_LIBS="$LIBS" LIBS="-llber $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13029: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13017,7 +13050,7 @@ fi # now see if we can find the ldap libs in standard paths if test x$have_ldap != xyes; then echo $ac_n "checking for ldap_domain2hostlist in -lldap""... $ac_c" 1>&6 -echo "configure:13021: checking for ldap_domain2hostlist in -lldap" >&5 +echo "configure:13054: checking for ldap_domain2hostlist in -lldap" >&5 ac_lib_var=`echo ldap'_'ldap_domain2hostlist | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13025,7 +13058,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lldap $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13073: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13067,12 +13100,12 @@ fi for ac_func in ldap_set_rebind_proc do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13071: checking for $ac_func" >&5 +echo "configure:13104: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13132: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13120,13 +13153,13 @@ fi done echo $ac_n "checking whether ldap_set_rebind_proc takes 3 arguments""... $ac_c" 1>&6 -echo "configure:13124: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 +echo "configure:13157: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 if eval "test \"`echo '$''{'pam_ldap_cv_ldap_set_rebind_proc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -13135,7 +13168,7 @@ int main() { ldap_set_rebind_proc(0, 0, 0); ; return 0; } EOF -if { (eval echo configure:13139: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:13172: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* pam_ldap_cv_ldap_set_rebind_proc=3 else @@ -13199,7 +13232,7 @@ fi # Extract the first word of "mysql_config", so it can be a program name with args. set dummy mysql_config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13203: checking for $ac_word" >&5 +echo "configure:13236: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_MYSQL_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13234,7 +13267,7 @@ fi min_mysql_version=0.11.0 echo $ac_n "checking for MYSQL - version >= $min_mysql_version""... $ac_c" 1>&6 -echo "configure:13238: checking for MYSQL - version >= $min_mysql_version" >&5 +echo "configure:13271: checking for MYSQL - version >= $min_mysql_version" >&5 no_mysql="" if test "$MYSQL_CONFIG" = "no" ; then no_mysql=yes @@ -13258,7 +13291,7 @@ echo "configure:13238: checking for MYSQL - version >= $min_mysql_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13319,7 +13352,7 @@ int major, minor, micro; EOF -if { (eval echo configure:13323: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13356: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13353,7 +13386,7 @@ fi CFLAGS="$CFLAGS $MYSQL_CFLAGS" LIBS="$LIBS $MYSQL_LIBS" cat > conftest.$ac_ext < @@ -13368,7 +13401,7 @@ int main() { return 0; ; return 0; } EOF -if { (eval echo configure:13372: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13405: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding MYSQL or finding the wrong" @@ -13448,7 +13481,7 @@ fi # Extract the first word of "xml2-config", so it can be a program name with args. set dummy xml2-config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13452: checking for $ac_word" >&5 +echo "configure:13485: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XML2_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13483,7 +13516,7 @@ fi min_xml_version=2.0.0 echo $ac_n "checking for libxml - version >= $min_xml_version""... $ac_c" 1>&6 -echo "configure:13487: checking for libxml - version >= $min_xml_version" >&5 +echo "configure:13520: checking for libxml - version >= $min_xml_version" >&5 no_xml="" if test "$XML2_CONFIG" = "no" ; then no_xml=yes @@ -13506,7 +13539,7 @@ echo "configure:13487: checking for libxml - version >= $min_xml_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13585,7 +13618,7 @@ main() } EOF -if { (eval echo configure:13589: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13622: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13620,7 +13653,7 @@ fi CFLAGS="$CFLAGS $XML_CFLAGS" LIBS="$LIBS $XML_LIBS" cat > conftest.$ac_ext < @@ -13630,7 +13663,7 @@ int main() { LIBXML_TEST_VERSION; return 0; ; return 0; } EOF -if { (eval echo configure:13634: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13667: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding LIBXML or finding the wrong" @@ -13670,7 +13703,7 @@ CFLAGS="$CFLAGS $XML_CFLAGS" ################################################# # check for automount support echo $ac_n "checking whether to use automount""... $ac_c" 1>&6 -echo "configure:13674: checking whether to use automount" >&5 +echo "configure:13707: checking whether to use automount" >&5 # Check whether --with-automount or --without-automount was given. if test "${with_automount+set}" = set; then withval="$with_automount" @@ -13695,7 +13728,7 @@ fi ################################################# # check for smbmount support echo $ac_n "checking whether to use smbmount""... $ac_c" 1>&6 -echo "configure:13699: checking whether to use smbmount" >&5 +echo "configure:13732: checking whether to use smbmount" >&5 # Check whether --with-smbmount or --without-smbmount was given. if test "${with_smbmount+set}" = set; then withval="$with_smbmount" @@ -13730,7 +13763,7 @@ fi # check for a PAM clear-text auth, accounts, password and session support with_pam_for_crypt=no echo $ac_n "checking whether to use PAM""... $ac_c" 1>&6 -echo "configure:13734: checking whether to use PAM" >&5 +echo "configure:13767: checking whether to use PAM" >&5 # Check whether --with-pam or --without-pam was given. if test "${with_pam+set}" = set; then withval="$with_pam" @@ -13756,7 +13789,7 @@ fi # we can't build a pam module if we don't have pam. echo $ac_n "checking for pam_get_data in -lpam""... $ac_c" 1>&6 -echo "configure:13760: checking for pam_get_data in -lpam" >&5 +echo "configure:13793: checking for pam_get_data in -lpam" >&5 ac_lib_var=`echo pam'_'pam_get_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13764,7 +13797,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpam $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13812: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13802,7 +13835,7 @@ fi ################################################# # check for pam_smbpass support echo $ac_n "checking whether to use pam_smbpass""... $ac_c" 1>&6 -echo "configure:13806: checking whether to use pam_smbpass" >&5 +echo "configure:13839: checking whether to use pam_smbpass" >&5 # Check whether --with-pam_smbpass or --without-pam_smbpass was given. if test "${with_pam_smbpass+set}" = set; then withval="$with_pam_smbpass" @@ -13838,12 +13871,12 @@ if test x"$with_pam_for_crypt" = x"no"; then for ac_func in crypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13842: checking for $ac_func" >&5 +echo "configure:13875: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13903: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13892,7 +13925,7 @@ done if test x"$ac_cv_func_crypt" = x"no"; then echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 -echo "configure:13896: checking for crypt in -lcrypt" >&5 +echo "configure:13929: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13900,7 +13933,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13948: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13946,7 +13979,7 @@ fi ## if test $with_pam_for_crypt = no; then echo $ac_n "checking for a crypt that needs truncated salt""... $ac_c" 1>&6 -echo "configure:13950: checking for a crypt that needs truncated salt" >&5 +echo "configure:13983: checking for a crypt that needs truncated salt" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_TRUNCATED_SALT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13957,11 +13990,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_TRUNCATED_SALT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13998: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_TRUNCATED_SALT=no else @@ -13988,7 +14021,7 @@ fi # New experimental SAM system echo $ac_n "checking whether to build the new (experimental) SAM database""... $ac_c" 1>&6 -echo "configure:13992: checking whether to build the new (experimental) SAM database" >&5 +echo "configure:14025: checking whether to build the new (experimental) SAM database" >&5 # Check whether --with-sam or --without-sam was given. if test "${with_sam+set}" = set; then withval="$with_sam" @@ -14020,7 +14053,7 @@ fi ################################################# # check for a LDAP password database configuration backwards compatibility echo $ac_n "checking whether to use LDAP SAM 2.2 compatible configuration""... $ac_c" 1>&6 -echo "configure:14024: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 +echo "configure:14057: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 # Check whether --with-ldapsam or --without-ldapsam was given. if test "${with_ldapsam+set}" = set; then withval="$with_ldapsam" @@ -14045,7 +14078,7 @@ fi ################################################# # check for a TDB password database echo $ac_n "checking whether to use TDB SAM database""... $ac_c" 1>&6 -echo "configure:14049: checking whether to use TDB SAM database" >&5 +echo "configure:14082: checking whether to use TDB SAM database" >&5 # Check whether --with-tdbsam or --without-tdbsam was given. if test "${with_tdbsam+set}" = set; then withval="$with_tdbsam" @@ -14070,7 +14103,7 @@ fi ################################################# # check for a NISPLUS password database echo $ac_n "checking whether to use NISPLUS SAM database""... $ac_c" 1>&6 -echo "configure:14074: checking whether to use NISPLUS SAM database" >&5 +echo "configure:14107: checking whether to use NISPLUS SAM database" >&5 # Check whether --with-nisplussam or --without-nisplussam was given. if test "${with_nisplussam+set}" = set; then withval="$with_nisplussam" @@ -14101,7 +14134,7 @@ fi ################################################# # check for a NISPLUS_HOME support echo $ac_n "checking whether to use NISPLUS_HOME""... $ac_c" 1>&6 -echo "configure:14105: checking whether to use NISPLUS_HOME" >&5 +echo "configure:14138: checking whether to use NISPLUS_HOME" >&5 # Check whether --with-nisplus-home or --without-nisplus-home was given. if test "${with_nisplus_home+set}" = set; then withval="$with_nisplus_home" @@ -14126,7 +14159,7 @@ fi ################################################# # check for syslog logging echo $ac_n "checking whether to use syslog logging""... $ac_c" 1>&6 -echo "configure:14130: checking whether to use syslog logging" >&5 +echo "configure:14163: checking whether to use syslog logging" >&5 # Check whether --with-syslog or --without-syslog was given. if test "${with_syslog+set}" = set; then withval="$with_syslog" @@ -14151,7 +14184,7 @@ fi ################################################# # check for a shared memory profiling support echo $ac_n "checking whether to use profiling""... $ac_c" 1>&6 -echo "configure:14155: checking whether to use profiling" >&5 +echo "configure:14188: checking whether to use profiling" >&5 # Check whether --with-profiling-data or --without-profiling-data was given. if test "${with_profiling_data+set}" = set; then withval="$with_profiling_data" @@ -14179,7 +14212,7 @@ fi QUOTAOBJS=smbd/noquotas.o echo $ac_n "checking whether to support disk-quotas""... $ac_c" 1>&6 -echo "configure:14183: checking whether to support disk-quotas" >&5 +echo "configure:14216: checking whether to support disk-quotas" >&5 # Check whether --with-quotas or --without-quotas was given. if test "${with_quotas+set}" = set; then withval="$with_quotas" @@ -14190,13 +14223,13 @@ if test "${with_quotas+set}" = set; then *linux*) # Check for kernel 2.4.x quota braindamage... echo $ac_n "checking for linux 2.4.x quota braindamage..""... $ac_c" 1>&6 -echo "configure:14194: checking for linux 2.4.x quota braindamage.." >&5 +echo "configure:14227: checking for linux 2.4.x quota braindamage.." >&5 if eval "test \"`echo '$''{'samba_cv_linux_2_4_quota_braindamage'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14208,7 +14241,7 @@ int main() { struct mem_dqblk D; ; return 0; } EOF -if { (eval echo configure:14212: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:14245: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_linux_2_4_quota_braindamage=yes else @@ -14257,7 +14290,7 @@ fi # check for experimental utmp accounting echo $ac_n "checking whether to support utmp accounting""... $ac_c" 1>&6 -echo "configure:14261: checking whether to support utmp accounting" >&5 +echo "configure:14294: checking whether to support utmp accounting" >&5 # Check whether --with-utmp or --without-utmp was given. if test "${with_utmp+set}" = set; then withval="$with_utmp" @@ -14282,7 +14315,7 @@ fi ################################################# # choose native language(s) of man pages echo $ac_n "checking chosen man pages' language(s)""... $ac_c" 1>&6 -echo "configure:14286: checking chosen man pages' language(s)" >&5 +echo "configure:14319: checking chosen man pages' language(s)" >&5 # Check whether --with-manpages-langs or --without-manpages-langs was given. if test "${with_manpages_langs+set}" = set; then withval="$with_manpages_langs" @@ -14315,7 +14348,7 @@ INSTALLCLIENTCMD_A=: LIBSMBCLIENT_SHARED= LIBSMBCLIENT= echo $ac_n "checking whether to build the libsmbclient shared library""... $ac_c" 1>&6 -echo "configure:14319: checking whether to build the libsmbclient shared library" >&5 +echo "configure:14352: checking whether to build the libsmbclient shared library" >&5 # Check whether --with-libsmbclient or --without-libsmbclient was given. if test "${with_libsmbclient+set}" = set; then withval="$with_libsmbclient" @@ -14357,14 +14390,14 @@ fi ################################################# # these tests are taken from the GNU fileutils package echo "checking how to get filesystem space usage" 1>&6 -echo "configure:14361: checking how to get filesystem space usage" >&5 +echo "configure:14394: checking how to get filesystem space usage" >&5 space=no # Test for statvfs64. if test $space = no; then # SVR4 echo $ac_n "checking statvfs64 function (SVR4)""... $ac_c" 1>&6 -echo "configure:14368: checking statvfs64 function (SVR4)" >&5 +echo "configure:14401: checking statvfs64 function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14372,7 +14405,7 @@ else fu_cv_sys_stat_statvfs64=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14423: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statvfs64=yes else @@ -14419,12 +14452,12 @@ fi if test $space = no; then # SVR4 echo $ac_n "checking statvfs function (SVR4)""... $ac_c" 1>&6 -echo "configure:14423: checking statvfs function (SVR4)" >&5 +echo "configure:14456: checking statvfs function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14432,7 +14465,7 @@ int main() { struct statvfs fsd; statvfs (0, &fsd); ; return 0; } EOF -if { (eval echo configure:14436: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14469: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* fu_cv_sys_stat_statvfs=yes else @@ -14457,7 +14490,7 @@ fi if test $space = no; then # DEC Alpha running OSF/1 echo $ac_n "checking for 3-argument statfs function (DEC OSF/1)""... $ac_c" 1>&6 -echo "configure:14461: checking for 3-argument statfs function (DEC OSF/1)" >&5 +echo "configure:14494: checking for 3-argument statfs function (DEC OSF/1)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs3_osf1'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14465,7 +14498,7 @@ else fu_cv_sys_stat_statfs3_osf1=no else cat > conftest.$ac_ext < @@ -14478,7 +14511,7 @@ else exit (statfs (".", &fsd, sizeof (struct statfs))); } EOF -if { (eval echo configure:14482: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14515: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs3_osf1=yes else @@ -14505,7 +14538,7 @@ fi if test $space = no; then # AIX echo $ac_n "checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)""... $ac_c" 1>&6 -echo "configure:14509: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 +echo "configure:14542: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_bsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14513,7 +14546,7 @@ else fu_cv_sys_stat_statfs2_bsize=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14569: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_bsize=yes else @@ -14559,7 +14592,7 @@ fi if test $space = no; then # SVR3 echo $ac_n "checking for four-argument statfs (AIX-3.2.5, SVR3)""... $ac_c" 1>&6 -echo "configure:14563: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 +echo "configure:14596: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs4'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14567,7 +14600,7 @@ else fu_cv_sys_stat_statfs4=no else cat > conftest.$ac_ext < #include @@ -14577,7 +14610,7 @@ else exit (statfs (".", &fsd, sizeof fsd, 0)); } EOF -if { (eval echo configure:14581: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14614: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs4=yes else @@ -14604,7 +14637,7 @@ fi if test $space = no; then # 4.4BSD and NetBSD echo $ac_n "checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)""... $ac_c" 1>&6 -echo "configure:14608: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 +echo "configure:14641: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_fsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14612,7 +14645,7 @@ else fu_cv_sys_stat_statfs2_fsize=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14628,7 +14661,7 @@ else exit (statfs (".", &fsd)); } EOF -if { (eval echo configure:14632: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_fsize=yes else @@ -14655,7 +14688,7 @@ fi if test $space = no; then # Ultrix echo $ac_n "checking for two-argument statfs with struct fs_data (Ultrix)""... $ac_c" 1>&6 -echo "configure:14659: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 +echo "configure:14692: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_fs_data'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14663,7 +14696,7 @@ else fu_cv_sys_stat_fs_data=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14683,7 +14716,7 @@ else exit (statfs (".", &fsd) != 1); } EOF -if { (eval echo configure:14687: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14720: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_fs_data=yes else @@ -14716,9 +14749,9 @@ fi # file support. # echo $ac_n "checking if large file support can be enabled""... $ac_c" 1>&6 -echo "configure:14720: checking if large file support can be enabled" >&5 +echo "configure:14753: checking if large file support can be enabled" >&5 cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:14768: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_EXPLICIT_LARGEFILE_SUPPORT=yes else @@ -14796,7 +14829,7 @@ fi # check for ACL support echo $ac_n "checking whether to support ACLs""... $ac_c" 1>&6 -echo "configure:14800: checking whether to support ACLs" >&5 +echo "configure:14833: checking whether to support ACLs" >&5 # Check whether --with-acl-support or --without-acl-support was given. if test "${with_acl_support+set}" = set; then withval="$with_acl_support" @@ -14849,7 +14882,7 @@ EOF ;; *) echo $ac_n "checking for acl_get_file in -lacl""... $ac_c" 1>&6 -echo "configure:14853: checking for acl_get_file in -lacl" >&5 +echo "configure:14886: checking for acl_get_file in -lacl" >&5 ac_lib_var=`echo acl'_'acl_get_file | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -14857,7 +14890,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lacl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14905: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -14896,13 +14929,13 @@ else fi echo $ac_n "checking for ACL support""... $ac_c" 1>&6 -echo "configure:14900: checking for ACL support" >&5 +echo "configure:14933: checking for ACL support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_POSIX_ACLS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14910,7 +14943,7 @@ int main() { acl_t acl; int entry_id; acl_entry_t *entry_p; return acl_get_entry( acl, entry_id, entry_p); ; return 0; } EOF -if { (eval echo configure:14914: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14947: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_POSIX_ACLS=yes else @@ -14930,13 +14963,13 @@ echo "$ac_t""$samba_cv_HAVE_POSIX_ACLS" 1>&6 EOF echo $ac_n "checking for acl_get_perm_np""... $ac_c" 1>&6 -echo "configure:14934: checking for acl_get_perm_np" >&5 +echo "configure:14967: checking for acl_get_perm_np" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ACL_GET_PERM_NP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14944,7 +14977,7 @@ int main() { acl_permset_t permset_d; acl_perm_t perm; return acl_get_perm_np( permset_d, perm); ; return 0; } EOF -if { (eval echo configure:14948: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_ACL_GET_PERM_NP=yes else @@ -14990,7 +15023,7 @@ fi with_sendfile_support=yes echo $ac_n "checking whether to check to support sendfile""... $ac_c" 1>&6 -echo "configure:14994: checking whether to check to support sendfile" >&5 +echo "configure:15027: checking whether to check to support sendfile" >&5 # Check whether --with-sendfile-support or --without-sendfile-support was given. if test "${with_sendfile_support+set}" = set; then withval="$with_sendfile_support" @@ -15002,13 +15035,13 @@ if test "${with_sendfile_support+set}" = set; then case "$host_os" in *linux*) echo $ac_n "checking for linux sendfile64 support""... $ac_c" 1>&6 -echo "configure:15006: checking for linux sendfile64 support" >&5 +echo "configure:15039: checking for linux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15020,7 +15053,7 @@ ssize_t nwritten = sendfile64(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15024: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15035,13 +15068,13 @@ fi echo "$ac_t""$samba_cv_HAVE_SENDFILE64" 1>&6 echo $ac_n "checking for linux sendfile support""... $ac_c" 1>&6 -echo "configure:15039: checking for linux sendfile support" >&5 +echo "configure:15072: checking for linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15053,7 +15086,7 @@ ssize_t nwritten = sendfile(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15090: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15069,13 +15102,13 @@ echo "$ac_t""$samba_cv_HAVE_SENDFILE" 1>&6 # Try and cope with broken Linux sendfile.... echo $ac_n "checking for broken linux sendfile support""... $ac_c" 1>&6 -echo "configure:15073: checking for broken linux sendfile support" >&5 +echo "configure:15106: checking for broken linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_LINUX_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15128: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_BROKEN_LINUX_SENDFILE=yes else @@ -15147,13 +15180,13 @@ EOF ;; *freebsd*) echo $ac_n "checking for freebsd sendfile support""... $ac_c" 1>&6 -echo "configure:15151: checking for freebsd sendfile support" >&5 +echo "configure:15184: checking for freebsd sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15176,7 +15209,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15180: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15213: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15210,13 +15243,13 @@ EOF *hpux*) echo $ac_n "checking for hpux sendfile64 support""... $ac_c" 1>&6 -echo "configure:15214: checking for hpux sendfile64 support" >&5 +echo "configure:15247: checking for hpux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15236,7 +15269,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15240: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15273: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15267,13 +15300,13 @@ EOF fi echo $ac_n "checking for hpux sendfile support""... $ac_c" 1>&6 -echo "configure:15271: checking for hpux sendfile support" >&5 +echo "configure:15304: checking for hpux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15293,7 +15326,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15297: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15330: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15326,7 +15359,7 @@ EOF *solaris*) echo $ac_n "checking for sendfilev in -lsendfile""... $ac_c" 1>&6 -echo "configure:15330: checking for sendfilev in -lsendfile" >&5 +echo "configure:15363: checking for sendfilev in -lsendfile" >&5 ac_lib_var=`echo sendfile'_'sendfilev | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15334,7 +15367,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsendfile $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15382: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15373,13 +15406,13 @@ else fi echo $ac_n "checking for solaris sendfilev64 support""... $ac_c" 1>&6 -echo "configure:15377: checking for solaris sendfilev64 support" >&5 +echo "configure:15410: checking for solaris sendfilev64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15406,7 +15439,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15410: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV64=yes else @@ -15438,13 +15471,13 @@ EOF fi echo $ac_n "checking for solaris sendfilev support""... $ac_c" 1>&6 -echo "configure:15442: checking for solaris sendfilev support" >&5 +echo "configure:15475: checking for solaris sendfilev support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15471,7 +15504,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15475: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15508: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV=yes else @@ -15523,7 +15556,7 @@ fi # build and install client programs, sbin programs and shared libraries echo $ac_n "checking whether to build winbind""... $ac_c" 1>&6 -echo "configure:15527: checking whether to build winbind" >&5 +echo "configure:15560: checking whether to build winbind" >&5 # Initially, the value of $host_os decides whether winbind is supported @@ -15614,20 +15647,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_comment""... $ac_c" 1>&6 -echo "configure:15618: checking whether struct passwd has pw_comment" >&5 +echo "configure:15651: checking whether struct passwd has pw_comment" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_comment'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_comment; ; return 0; } EOF -if { (eval echo configure:15631: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:15664: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_comment=yes else @@ -15652,20 +15685,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_age""... $ac_c" 1>&6 -echo "configure:15656: checking whether struct passwd has pw_age" >&5 +echo "configure:15689: checking whether struct passwd has pw_age" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_age'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_age; ; return 0; } EOF -if { (eval echo configure:15669: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:15702: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_age=yes else @@ -15704,7 +15737,7 @@ fi if test x"$INCLUDED_POPT" != x"yes"; then echo $ac_n "checking for poptGetContext in -lpopt""... $ac_c" 1>&6 -echo "configure:15708: checking for poptGetContext in -lpopt" >&5 +echo "configure:15741: checking for poptGetContext in -lpopt" >&5 ac_lib_var=`echo popt'_'poptGetContext | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15712,7 +15745,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpopt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15760: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15747,7 +15780,7 @@ fi fi echo $ac_n "checking whether to use included popt""... $ac_c" 1>&6 -echo "configure:15751: checking whether to use included popt" >&5 +echo "configure:15784: checking whether to use included popt" >&5 if test x"$INCLUDED_POPT" = x"yes"; then echo "$ac_t""yes" 1>&6 BUILD_POPT='$(POPT_OBJS)' @@ -15801,16 +15834,16 @@ fi # final configure stuff echo $ac_n "checking configure summary""... $ac_c" 1>&6 -echo "configure:15805: checking configure summary" >&5 +echo "configure:15838: checking configure summary" >&5 if test "$cross_compiling" = yes; then echo "configure: warning: cannot run when cross-compiling" 1>&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""yes" 1>&6 else diff --git a/source3/configure.in b/source3/configure.in index 06066f28d9..81904273ef 100644 --- a/source3/configure.in +++ b/source3/configure.in @@ -411,6 +411,26 @@ case "$host_os" in esac ;; # +# VOS may need to have POSIX support and System V compatibility enabled. +# + *vos*) + case "$CPPFLAGS" in + *-D_POSIX_C_SOURCE*) + ;; + *) + CPPFLAGS="$CPPFLAGS -D_POSIX_C_SOURCE=199506L" + AC_DEFINE(_POSIX_C_SOURCE, 199506L, [Whether to enable POSIX support]) + ;; + esac + case "$CPPFLAGS" in + *-D_SYSV*|*-D_SVID_SOURCE*) + ;; + *) + CPPFLAGS="$CPPFLAGS -D_SYSV" + AC_DEFINE(_SYSV, 1, [Whether to enable System V compatibility]) + esac + ;; +# # Tests needed for SINIX large file support. # *sysv4*) @@ -1082,6 +1102,10 @@ case "$host_os" in LDSHFLAGS="-G" AC_DEFINE(STAT_ST_BLOCKSIZE,512) ;; + *vos*) AC_DEFINE(STAT_ST_BLOCKSIZE,4096) + BLDSHARED="false" + LDSHFLAGS="" + ;; *) AC_DEFINE(STAT_ST_BLOCKSIZE,512) ;; -- cgit From 0414b4ac93e1920bcd76a2d7d3466d3986a9eda9 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 18:01:23 +0000 Subject: Stop tpot from trampling over my Heimdal fixes by moving some of them to HEAD :-). Jeremy. (This used to be commit 1fec0f50ed0e750afec5cdf551fcd37ef4858e94) --- source3/libsmb/clikrb5.c | 122 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 122 insertions(+) diff --git a/source3/libsmb/clikrb5.c b/source3/libsmb/clikrb5.c index 2047efd704..203d9d874b 100644 --- a/source3/libsmb/clikrb5.c +++ b/source3/libsmb/clikrb5.c @@ -70,6 +70,128 @@ __ERROR__XX__UNKNOWN_ADDRTYPE #endif +#if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_USE_ENCTYPE) && defined(HAVE_KRB5_STRING_TO_KEY) + int create_kerberos_key_from_string(krb5_context context, + krb5_principal host_princ, + krb5_data *password, + krb5_keyblock *key) +{ + int ret; + krb5_data salt; + krb5_encrypt_block eblock; + + ret = krb5_principal2salt(context, host_princ, &salt); + if (ret) { + DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret))); + return ret; + } + krb5_use_enctype(context, &eblock, ENCTYPE_DES_CBC_MD5); + return krb5_string_to_key(context, &eblock, key, password, &salt); +} +#elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT) + int create_kerberos_key_from_string(krb5_context context, + krb5_principal host_princ, + krb5_data *password, + krb5_keyblock *key) +{ + int ret; + krb5_salt salt; + + ret = krb5_get_pw_salt(context, host_princ, &salt); + if (ret) { + DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret))); + return ret; + } + return krb5_string_to_key_salt(context, ENCTYPE_DES_CBC_MD5, password->data, + salt, key); +} +#else + __ERROR_XX_UNKNOWN_CREATE_KEY_FUNCTIONS +#endif + +#if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) + krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context, + krb5_auth_context auth_context, + krb5_keyblock *keyblock) +{ + return krb5_auth_con_setkey(context, auth_context, keyblock); +} +#endif + + void get_auth_data_from_tkt(DATA_BLOB *auth_data, krb5_ticket *tkt) +{ +#if defined(HAVE_KRB5_TKT_ENC_PART2) + if (tkt->enc_part2) + *auth_data = data_blob(tkt->enc_part2->authorization_data[0]->contents, + tkt->enc_part2->authorization_data[0]->length); +#else + if (tkt->ticket.authorization_data && tkt->ticket.authorization_data->len) + *auth_data = data_blob(tkt->ticket.authorization_data->val->ad_data.data, + tkt->ticket.authorization_data->val->ad_data.length); +#endif +} + + krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt) +{ +#if defined(HAVE_KRB5_TKT_ENC_PART2) + return tkt->enc_part2->client; +#else + return tkt->client; +#endif +} + +#if !defined(HAVE_KRB5_LOCATE_KDC) + krb5_error_code krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters) +{ + krb5_krbhst_handle hnd; + krb5_krbhst_info *hinfo; + krb5_error_code rc; + int num_kdcs, i; + struct sockaddr *sa; + + *addr_pp = NULL; + *naddrs = 0; + + rc = krb5_krbhst_init(ctx, realm->data, KRB5_KRBHST_KDC, &hnd); + if (rc) { + DEBUG(0, ("krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc))); + return rc; + } + + for ( num_kdcs = 0; (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); num_kdcs++) + ; + + krb5_krbhst_reset(ctx, hnd); + + if (!num_kdcs) { + DEBUG(0, ("krb5_locate_kdc: zero kdcs found !\n")); + krb5_krbhst_free(ctx, hnd); + return -1; + } + + sa = malloc( sizeof(struct sockaddr) * num_kdcs ); + if (!sa) { + DEBUG(0, ("krb5_locate_kdc: malloc failed\n")); + krb5_krbhst_free(ctx, hnd); + naddrs = 0; + return -1; + } + + memset(*addr_pp, '\0', sizeof(struct sockaddr) * num_kdcs ); + + for (i = 0; i < num_kdcs && (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); i++) { + if (hinfo->ai->ai_family == AF_INET) + memcpy(&sa[i], hinfo->ai->ai_addr, sizeof(struct sockaddr)); + } + + krb5_krbhst_free(ctx, hnd); + + *naddrs = num_kdcs; + *addr_pp = sa; + return 0; +} +#endif + /* we can't use krb5_mk_req because w2k wants the service to be in a particular format */ -- cgit From 13e5145b1aea0f5cdcb2eefbcc09c5a5ff6b2f6f Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 20:16:18 +0000 Subject: Fix kerberos compile after the tpot massicre :-). Jeremy (This used to be commit d63849db6d02b1a9430072e6e15a67e1c526e5e7) --- source3/configure | 816 ++++++++++++----- source3/configure.in | 32 +- source3/include/config.h.in | 2123 +++++++++++++++++++++++-------------------- 3 files changed, 1741 insertions(+), 1230 deletions(-) diff --git a/source3/configure b/source3/configure index ff2c5c05c8..2d3f76dbe0 100755 --- a/source3/configure +++ b/source3/configure @@ -12366,6 +12366,7 @@ if test x$FOUND_KRB5 = x"no"; then echo $ac_n "checking for /usr/include/heimdal""... $ac_c" 1>&6 echo "configure:12368: checking for /usr/include/heimdal" >&5 if test -d /usr/include/heimdal; then + LIBS="$LIBS -lkrb5" CFLAGS="$CFLAGS -I/usr/include/heimdal" CPPFLAGS="$CPPFLAGS -I/usr/include/heimdal" echo "$ac_t""yes" 1>&6 @@ -12379,8 +12380,9 @@ if test x$FOUND_KRB5 = x"no"; then ################################################# # see if this box has the RedHat location for kerberos echo $ac_n "checking for /usr/kerberos""... $ac_c" 1>&6 -echo "configure:12383: checking for /usr/kerberos" >&5 +echo "configure:12384: checking for /usr/kerberos" >&5 if test -d /usr/kerberos; then + LIBS="$LIBS -lkrb5" LDFLAGS="$LDFLAGS -L/usr/kerberos/lib" CFLAGS="$CFLAGS -I/usr/kerberos/include" CPPFLAGS="$CPPFLAGS -I/usr/kerberos/include" @@ -12390,7 +12392,6 @@ else fi fi - # now check for krb5.h. Some systems have the libraries without the headers! # note that this check is done here to allow for different kerberos # include paths @@ -12398,17 +12399,17 @@ fi do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12402: checking for $ac_hdr" >&5 +echo "configure:12403: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12412: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12413: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12441,17 +12442,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:12445: checking for $ac_hdr" >&5 +echo "configure:12446: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:12455: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:12456: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -12481,7 +12482,7 @@ done ################################################################## # we might need the k5crypto and com_err libraries on some systems echo $ac_n "checking for _et_list in -lcom_err""... $ac_c" 1>&6 -echo "configure:12485: checking for _et_list in -lcom_err" >&5 +echo "configure:12486: checking for _et_list in -lcom_err" >&5 ac_lib_var=`echo com_err'_'_et_list | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12489,7 +12490,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12505: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12521,7 +12522,7 @@ else fi echo $ac_n "checking for krb5_encrypt_data in -lk5crypto""... $ac_c" 1>&6 -echo "configure:12525: checking for krb5_encrypt_data in -lk5crypto" >&5 +echo "configure:12526: checking for krb5_encrypt_data in -lk5crypto" >&5 ac_lib_var=`echo k5crypto'_'krb5_encrypt_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12529,7 +12530,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lk5crypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12545: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12562,7 +12563,7 @@ fi # Heimdal checks. echo $ac_n "checking for des_set_key in -lcrypto""... $ac_c" 1>&6 -echo "configure:12566: checking for des_set_key in -lcrypto" >&5 +echo "configure:12567: checking for des_set_key in -lcrypto" >&5 ac_lib_var=`echo crypto'_'des_set_key | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12570,7 +12571,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12586: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12602,7 +12603,7 @@ else fi echo $ac_n "checking for copy_Authenticator in -lasn1""... $ac_c" 1>&6 -echo "configure:12606: checking for copy_Authenticator in -lasn1" >&5 +echo "configure:12607: checking for copy_Authenticator in -lasn1" >&5 ac_lib_var=`echo asn1'_'copy_Authenticator | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12610,7 +12611,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lasn1 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12626: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12641,8 +12642,54 @@ else echo "$ac_t""no" 1>&6 fi + # Heimdal checks. On static Heimdal gssapi must be linked before krb5. + echo $ac_n "checking for gss_display_status in -lgssapi""... $ac_c" 1>&6 +echo "configure:12648: checking for gss_display_status in -lgssapi" >&5 +ac_lib_var=`echo gssapi'_'gss_display_status | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lgssapi $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + LIBS="$LIBS -lgssapi -lkrb5 -lasn1"; + cat >> confdefs.h <<\EOF +#define HAVE_GSSAPI 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_set_real_time in -lkrb5""... $ac_c" 1>&6 -echo "configure:12646: checking for krb5_set_real_time in -lkrb5" >&5 +echo "configure:12693: checking for krb5_set_real_time in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_real_time | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12650,7 +12697,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12712: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12685,7 +12732,7 @@ else fi echo $ac_n "checking for krb5_set_default_in_tkt_etypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12689: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 +echo "configure:12736: checking for krb5_set_default_in_tkt_etypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_in_tkt_etypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12693,7 +12740,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12755: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12728,7 +12775,7 @@ else fi echo $ac_n "checking for krb5_set_default_tgs_ktypes in -lkrb5""... $ac_c" 1>&6 -echo "configure:12732: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 +echo "configure:12779: checking for krb5_set_default_tgs_ktypes in -lkrb5" >&5 ac_lib_var=`echo krb5'_'krb5_set_default_tgs_ktypes | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -12736,7 +12783,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12798: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12766,26 +12813,371 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then #define HAVE_KRB5_SET_DEFAULT_TGS_KTYPES 1 EOF +else + echo "$ac_t""no" 1>&6 +fi + + + echo $ac_n "checking for krb5_principal2salt in -lkrb5""... $ac_c" 1>&6 +echo "configure:12823: checking for krb5_principal2salt in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_principal2salt | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_PRINCIPAL2SALT 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_use_enctype in -lkrb5""... $ac_c" 1>&6 +echo "configure:12866: checking for krb5_use_enctype in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_use_enctype | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_USE_ENCTYPE 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_string_to_key in -lkrb5""... $ac_c" 1>&6 +echo "configure:12909: checking for krb5_string_to_key in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_string_to_key | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_STRING_TO_KEY 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_get_pw_salt in -lkrb5""... $ac_c" 1>&6 +echo "configure:12952: checking for krb5_get_pw_salt in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_get_pw_salt | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_GET_PW_SALT 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_string_to_key_salt in -lkrb5""... $ac_c" 1>&6 +echo "configure:12995: checking for krb5_string_to_key_salt in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_string_to_key_salt | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_STRING_TO_KEY_SALT 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_auth_con_setkey in -lkrb5""... $ac_c" 1>&6 +echo "configure:13038: checking for krb5_auth_con_setkey in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_auth_con_setkey | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_AUTH_CON_SETKEY 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_auth_con_setuseruserkey in -lkrb5""... $ac_c" 1>&6 +echo "configure:13081: checking for krb5_auth_con_setuseruserkey in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_auth_con_setuseruserkey | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_AUTH_CON_SETUSERUSERKEY 1 +EOF + +else + echo "$ac_t""no" 1>&6 +fi + + echo $ac_n "checking for krb5_locate_kdc in -lkrb5""... $ac_c" 1>&6 +echo "configure:13124: checking for krb5_locate_kdc in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_locate_kdc | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lkrb5 $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_LOCATE_KDC 1 +EOF + else echo "$ac_t""no" 1>&6 fi echo $ac_n "checking for addrtype in krb5_address""... $ac_c" 1>&6 -echo "configure:12776: checking for addrtype in krb5_address" >&5 +echo "configure:13168: checking for addrtype in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addrtype = ADDRTYPE_INET; ; return 0; } EOF -if { (eval echo configure:12789: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:13181: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS=yes else @@ -12806,20 +13198,20 @@ EOF fi echo $ac_n "checking for addr_type in krb5_address""... $ac_c" 1>&6 -echo "configure:12810: checking for addr_type in krb5_address" >&5 +echo "configure:13202: checking for addr_type in krb5_address" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { krb5_address kaddr; kaddr.addr_type = KRB5_ADDRESS_INET; ; return 0; } EOF -if { (eval echo configure:12823: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:13215: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS=yes else @@ -12839,77 +13231,64 @@ EOF fi - ######################################################## - # now see if we can find the krb5 libs in standard paths - # or as specified above - echo $ac_n "checking for krb5_mk_req_extended in -lkrb5""... $ac_c" 1>&6 -echo "configure:12847: checking for krb5_mk_req_extended in -lkrb5" >&5 -ac_lib_var=`echo krb5'_'krb5_mk_req_extended | sed 'y%./+-%__p_%'` -if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then +echo $ac_n "checking for enc_part2 in krb5_ticket""... $ac_c" 1>&6 +echo "configure:13236: checking for enc_part2 in krb5_ticket" >&5 +if eval "test \"`echo '$''{'samba_cv_HAVE_KRB5_TKT_ENC_PART2'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ac_save_LIBS="$LIBS" -LIBS="-lkrb5 $LIBS" + cat > conftest.$ac_ext < int main() { -krb5_mk_req_extended() +krb5_ticket tkt; tkt.enc_part2->authorization_data[0]->contents = NULL; ; return 0; } EOF -if { (eval echo configure:12866: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13249: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* - eval "ac_cv_lib_$ac_lib_var=yes" + samba_cv_HAVE_KRB5_TKT_ENC_PART2=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - eval "ac_cv_lib_$ac_lib_var=no" + samba_cv_HAVE_KRB5_TKT_ENC_PART2=no fi rm -f conftest* -LIBS="$ac_save_LIBS" - fi -if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then - echo "$ac_t""yes" 1>&6 - LIBS="$LIBS -lkrb5"; - cat >> confdefs.h <<\EOF -#define HAVE_KRB5 1 + +echo "$ac_t""$samba_cv_HAVE_KRB5_TKT_ENC_PART2" 1>&6 +if test x"$samba_cv_HAVE_KRB5_TKT_ENC_PART2" = x"yes"; then + cat >> confdefs.h <<\EOF +#define HAVE_KRB5_TKT_ENC_PART2 1 EOF -else - echo "$ac_t""no" 1>&6 fi - ######################################################## - # now see if we can find the gssapi libs in standard paths - echo $ac_n "checking for gss_display_status in -lgssapi_krb5""... $ac_c" 1>&6 -echo "configure:12894: checking for gss_display_status in -lgssapi_krb5" >&5 -ac_lib_var=`echo gssapi_krb5'_'gss_display_status | sed 'y%./+-%__p_%'` + # now see if we can find the krb5 libs in standard paths + # or as specified above + echo $ac_n "checking for krb5_mk_req_extended in -lkrb5""... $ac_c" 1>&6 +echo "configure:13273: checking for krb5_mk_req_extended in -lkrb5" >&5 +ac_lib_var=`echo krb5'_'krb5_mk_req_extended | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_save_LIBS="$LIBS" -LIBS="-lgssapi_krb5 $LIBS" +LIBS="-lkrb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13292: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12924,26 +13303,28 @@ LIBS="$ac_save_LIBS" fi if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then echo "$ac_t""yes" 1>&6 - LIBS="$LIBS -lgssapi_krb5"; - cat >> confdefs.h <<\EOF -#define HAVE_GSSAPI 1 + LIBS="$LIBS -lkrb5"; + cat >> confdefs.h <<\EOF +#define HAVE_KRB5 1 EOF else echo "$ac_t""no" 1>&6 fi - # Heimdal checks. - echo $ac_n "checking for gss_display_status in -lgssapi""... $ac_c" 1>&6 -echo "configure:12939: checking for gss_display_status in -lgssapi" >&5 -ac_lib_var=`echo gssapi'_'gss_display_status | sed 'y%./+-%__p_%'` + + ######################################################## + # now see if we can find the gssapi libs in standard paths + echo $ac_n "checking for gss_display_status in -lgssapi_krb5""... $ac_c" 1>&6 +echo "configure:13320: checking for gss_display_status in -lgssapi_krb5" >&5 +ac_lib_var=`echo gssapi_krb5'_'gss_display_status | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_save_LIBS="$LIBS" -LIBS="-lgssapi $LIBS" +LIBS="-lgssapi_krb5 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13339: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -12969,8 +13350,8 @@ LIBS="$ac_save_LIBS" fi if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then echo "$ac_t""yes" 1>&6 - LIBS="$LIBS -lgssapi"; - cat >> confdefs.h <<\EOF + LIBS="$LIBS -lgssapi_krb5"; + cat >> confdefs.h <<\EOF #define HAVE_GSSAPI 1 EOF @@ -12978,6 +13359,7 @@ else echo "$ac_t""no" 1>&6 fi + fi ######################################################## @@ -12985,7 +13367,7 @@ fi with_ldap_support=yes echo $ac_n "checking whether to use LDAP""... $ac_c" 1>&6 -echo "configure:12989: checking whether to use LDAP" >&5 +echo "configure:13371: checking whether to use LDAP" >&5 # Check whether --with-ldap or --without-ldap was given. if test "${with_ldap+set}" = set; then @@ -13006,7 +13388,7 @@ if test x"$with_ldap_support" = x"yes"; then # we might need the lber lib on some systems. To avoid link errors # this test must be before the libldap test echo $ac_n "checking for ber_scanf in -llber""... $ac_c" 1>&6 -echo "configure:13010: checking for ber_scanf in -llber" >&5 +echo "configure:13392: checking for ber_scanf in -llber" >&5 ac_lib_var=`echo lber'_'ber_scanf | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13014,7 +13396,7 @@ else ac_save_LIBS="$LIBS" LIBS="-llber $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13411: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13050,7 +13432,7 @@ fi # now see if we can find the ldap libs in standard paths if test x$have_ldap != xyes; then echo $ac_n "checking for ldap_domain2hostlist in -lldap""... $ac_c" 1>&6 -echo "configure:13054: checking for ldap_domain2hostlist in -lldap" >&5 +echo "configure:13436: checking for ldap_domain2hostlist in -lldap" >&5 ac_lib_var=`echo ldap'_'ldap_domain2hostlist | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13058,7 +13440,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lldap $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13455: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13100,12 +13482,12 @@ fi for ac_func in ldap_set_rebind_proc do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13104: checking for $ac_func" >&5 +echo "configure:13486: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13514: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13153,13 +13535,13 @@ fi done echo $ac_n "checking whether ldap_set_rebind_proc takes 3 arguments""... $ac_c" 1>&6 -echo "configure:13157: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 +echo "configure:13539: checking whether ldap_set_rebind_proc takes 3 arguments" >&5 if eval "test \"`echo '$''{'pam_ldap_cv_ldap_set_rebind_proc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -13168,7 +13550,7 @@ int main() { ldap_set_rebind_proc(0, 0, 0); ; return 0; } EOF -if { (eval echo configure:13172: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:13554: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* pam_ldap_cv_ldap_set_rebind_proc=3 else @@ -13232,7 +13614,7 @@ fi # Extract the first word of "mysql_config", so it can be a program name with args. set dummy mysql_config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13236: checking for $ac_word" >&5 +echo "configure:13618: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_MYSQL_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13267,7 +13649,7 @@ fi min_mysql_version=0.11.0 echo $ac_n "checking for MYSQL - version >= $min_mysql_version""... $ac_c" 1>&6 -echo "configure:13271: checking for MYSQL - version >= $min_mysql_version" >&5 +echo "configure:13653: checking for MYSQL - version >= $min_mysql_version" >&5 no_mysql="" if test "$MYSQL_CONFIG" = "no" ; then no_mysql=yes @@ -13291,7 +13673,7 @@ echo "configure:13271: checking for MYSQL - version >= $min_mysql_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13352,7 +13734,7 @@ int major, minor, micro; EOF -if { (eval echo configure:13356: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13738: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13386,7 +13768,7 @@ fi CFLAGS="$CFLAGS $MYSQL_CFLAGS" LIBS="$LIBS $MYSQL_LIBS" cat > conftest.$ac_ext < @@ -13401,7 +13783,7 @@ int main() { return 0; ; return 0; } EOF -if { (eval echo configure:13405: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13787: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding MYSQL or finding the wrong" @@ -13481,7 +13863,7 @@ fi # Extract the first word of "xml2-config", so it can be a program name with args. set dummy xml2-config; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:13485: checking for $ac_word" >&5 +echo "configure:13867: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XML2_CONFIG'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13516,7 +13898,7 @@ fi min_xml_version=2.0.0 echo $ac_n "checking for libxml - version >= $min_xml_version""... $ac_c" 1>&6 -echo "configure:13520: checking for libxml - version >= $min_xml_version" >&5 +echo "configure:13902: checking for libxml - version >= $min_xml_version" >&5 no_xml="" if test "$XML2_CONFIG" = "no" ; then no_xml=yes @@ -13539,7 +13921,7 @@ echo "configure:13520: checking for libxml - version >= $min_xml_version" >&5 echo $ac_n "cross compiling; assumed OK... $ac_c" else cat > conftest.$ac_ext < @@ -13618,7 +14000,7 @@ main() } EOF -if { (eval echo configure:13622: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14004: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -13653,7 +14035,7 @@ fi CFLAGS="$CFLAGS $XML_CFLAGS" LIBS="$LIBS $XML_LIBS" cat > conftest.$ac_ext < @@ -13663,7 +14045,7 @@ int main() { LIBXML_TEST_VERSION; return 0; ; return 0; } EOF -if { (eval echo configure:13667: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14049: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "*** The test program compiled, but did not run. This usually means" echo "*** that the run-time linker is not finding LIBXML or finding the wrong" @@ -13703,7 +14085,7 @@ CFLAGS="$CFLAGS $XML_CFLAGS" ################################################# # check for automount support echo $ac_n "checking whether to use automount""... $ac_c" 1>&6 -echo "configure:13707: checking whether to use automount" >&5 +echo "configure:14089: checking whether to use automount" >&5 # Check whether --with-automount or --without-automount was given. if test "${with_automount+set}" = set; then withval="$with_automount" @@ -13728,7 +14110,7 @@ fi ################################################# # check for smbmount support echo $ac_n "checking whether to use smbmount""... $ac_c" 1>&6 -echo "configure:13732: checking whether to use smbmount" >&5 +echo "configure:14114: checking whether to use smbmount" >&5 # Check whether --with-smbmount or --without-smbmount was given. if test "${with_smbmount+set}" = set; then withval="$with_smbmount" @@ -13763,7 +14145,7 @@ fi # check for a PAM clear-text auth, accounts, password and session support with_pam_for_crypt=no echo $ac_n "checking whether to use PAM""... $ac_c" 1>&6 -echo "configure:13767: checking whether to use PAM" >&5 +echo "configure:14149: checking whether to use PAM" >&5 # Check whether --with-pam or --without-pam was given. if test "${with_pam+set}" = set; then withval="$with_pam" @@ -13789,7 +14171,7 @@ fi # we can't build a pam module if we don't have pam. echo $ac_n "checking for pam_get_data in -lpam""... $ac_c" 1>&6 -echo "configure:13793: checking for pam_get_data in -lpam" >&5 +echo "configure:14175: checking for pam_get_data in -lpam" >&5 ac_lib_var=`echo pam'_'pam_get_data | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13797,7 +14179,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpam $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14194: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13835,7 +14217,7 @@ fi ################################################# # check for pam_smbpass support echo $ac_n "checking whether to use pam_smbpass""... $ac_c" 1>&6 -echo "configure:13839: checking whether to use pam_smbpass" >&5 +echo "configure:14221: checking whether to use pam_smbpass" >&5 # Check whether --with-pam_smbpass or --without-pam_smbpass was given. if test "${with_pam_smbpass+set}" = set; then withval="$with_pam_smbpass" @@ -13871,12 +14253,12 @@ if test x"$with_pam_for_crypt" = x"no"; then for ac_func in crypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:13875: checking for $ac_func" >&5 +echo "configure:14257: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14285: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -13925,7 +14307,7 @@ done if test x"$ac_cv_func_crypt" = x"no"; then echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 -echo "configure:13929: checking for crypt in -lcrypt" >&5 +echo "configure:14311: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -13933,7 +14315,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14330: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -13979,7 +14361,7 @@ fi ## if test $with_pam_for_crypt = no; then echo $ac_n "checking for a crypt that needs truncated salt""... $ac_c" 1>&6 -echo "configure:13983: checking for a crypt that needs truncated salt" >&5 +echo "configure:14365: checking for a crypt that needs truncated salt" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_TRUNCATED_SALT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13990,11 +14372,11 @@ if test "$cross_compiling" = yes; then samba_cv_HAVE_TRUNCATED_SALT=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14380: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then samba_cv_HAVE_TRUNCATED_SALT=no else @@ -14021,7 +14403,7 @@ fi # New experimental SAM system echo $ac_n "checking whether to build the new (experimental) SAM database""... $ac_c" 1>&6 -echo "configure:14025: checking whether to build the new (experimental) SAM database" >&5 +echo "configure:14407: checking whether to build the new (experimental) SAM database" >&5 # Check whether --with-sam or --without-sam was given. if test "${with_sam+set}" = set; then withval="$with_sam" @@ -14053,7 +14435,7 @@ fi ################################################# # check for a LDAP password database configuration backwards compatibility echo $ac_n "checking whether to use LDAP SAM 2.2 compatible configuration""... $ac_c" 1>&6 -echo "configure:14057: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 +echo "configure:14439: checking whether to use LDAP SAM 2.2 compatible configuration" >&5 # Check whether --with-ldapsam or --without-ldapsam was given. if test "${with_ldapsam+set}" = set; then withval="$with_ldapsam" @@ -14078,7 +14460,7 @@ fi ################################################# # check for a TDB password database echo $ac_n "checking whether to use TDB SAM database""... $ac_c" 1>&6 -echo "configure:14082: checking whether to use TDB SAM database" >&5 +echo "configure:14464: checking whether to use TDB SAM database" >&5 # Check whether --with-tdbsam or --without-tdbsam was given. if test "${with_tdbsam+set}" = set; then withval="$with_tdbsam" @@ -14103,7 +14485,7 @@ fi ################################################# # check for a NISPLUS password database echo $ac_n "checking whether to use NISPLUS SAM database""... $ac_c" 1>&6 -echo "configure:14107: checking whether to use NISPLUS SAM database" >&5 +echo "configure:14489: checking whether to use NISPLUS SAM database" >&5 # Check whether --with-nisplussam or --without-nisplussam was given. if test "${with_nisplussam+set}" = set; then withval="$with_nisplussam" @@ -14134,7 +14516,7 @@ fi ################################################# # check for a NISPLUS_HOME support echo $ac_n "checking whether to use NISPLUS_HOME""... $ac_c" 1>&6 -echo "configure:14138: checking whether to use NISPLUS_HOME" >&5 +echo "configure:14520: checking whether to use NISPLUS_HOME" >&5 # Check whether --with-nisplus-home or --without-nisplus-home was given. if test "${with_nisplus_home+set}" = set; then withval="$with_nisplus_home" @@ -14159,7 +14541,7 @@ fi ################################################# # check for syslog logging echo $ac_n "checking whether to use syslog logging""... $ac_c" 1>&6 -echo "configure:14163: checking whether to use syslog logging" >&5 +echo "configure:14545: checking whether to use syslog logging" >&5 # Check whether --with-syslog or --without-syslog was given. if test "${with_syslog+set}" = set; then withval="$with_syslog" @@ -14184,7 +14566,7 @@ fi ################################################# # check for a shared memory profiling support echo $ac_n "checking whether to use profiling""... $ac_c" 1>&6 -echo "configure:14188: checking whether to use profiling" >&5 +echo "configure:14570: checking whether to use profiling" >&5 # Check whether --with-profiling-data or --without-profiling-data was given. if test "${with_profiling_data+set}" = set; then withval="$with_profiling_data" @@ -14212,7 +14594,7 @@ fi QUOTAOBJS=smbd/noquotas.o echo $ac_n "checking whether to support disk-quotas""... $ac_c" 1>&6 -echo "configure:14216: checking whether to support disk-quotas" >&5 +echo "configure:14598: checking whether to support disk-quotas" >&5 # Check whether --with-quotas or --without-quotas was given. if test "${with_quotas+set}" = set; then withval="$with_quotas" @@ -14223,13 +14605,13 @@ if test "${with_quotas+set}" = set; then *linux*) # Check for kernel 2.4.x quota braindamage... echo $ac_n "checking for linux 2.4.x quota braindamage..""... $ac_c" 1>&6 -echo "configure:14227: checking for linux 2.4.x quota braindamage.." >&5 +echo "configure:14609: checking for linux 2.4.x quota braindamage.." >&5 if eval "test \"`echo '$''{'samba_cv_linux_2_4_quota_braindamage'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14241,7 +14623,7 @@ int main() { struct mem_dqblk D; ; return 0; } EOF -if { (eval echo configure:14245: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:14627: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_linux_2_4_quota_braindamage=yes else @@ -14290,7 +14672,7 @@ fi # check for experimental utmp accounting echo $ac_n "checking whether to support utmp accounting""... $ac_c" 1>&6 -echo "configure:14294: checking whether to support utmp accounting" >&5 +echo "configure:14676: checking whether to support utmp accounting" >&5 # Check whether --with-utmp or --without-utmp was given. if test "${with_utmp+set}" = set; then withval="$with_utmp" @@ -14315,7 +14697,7 @@ fi ################################################# # choose native language(s) of man pages echo $ac_n "checking chosen man pages' language(s)""... $ac_c" 1>&6 -echo "configure:14319: checking chosen man pages' language(s)" >&5 +echo "configure:14701: checking chosen man pages' language(s)" >&5 # Check whether --with-manpages-langs or --without-manpages-langs was given. if test "${with_manpages_langs+set}" = set; then withval="$with_manpages_langs" @@ -14348,7 +14730,7 @@ INSTALLCLIENTCMD_A=: LIBSMBCLIENT_SHARED= LIBSMBCLIENT= echo $ac_n "checking whether to build the libsmbclient shared library""... $ac_c" 1>&6 -echo "configure:14352: checking whether to build the libsmbclient shared library" >&5 +echo "configure:14734: checking whether to build the libsmbclient shared library" >&5 # Check whether --with-libsmbclient or --without-libsmbclient was given. if test "${with_libsmbclient+set}" = set; then withval="$with_libsmbclient" @@ -14390,14 +14772,14 @@ fi ################################################# # these tests are taken from the GNU fileutils package echo "checking how to get filesystem space usage" 1>&6 -echo "configure:14394: checking how to get filesystem space usage" >&5 +echo "configure:14776: checking how to get filesystem space usage" >&5 space=no # Test for statvfs64. if test $space = no; then # SVR4 echo $ac_n "checking statvfs64 function (SVR4)""... $ac_c" 1>&6 -echo "configure:14401: checking statvfs64 function (SVR4)" >&5 +echo "configure:14783: checking statvfs64 function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14405,7 +14787,7 @@ else fu_cv_sys_stat_statvfs64=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14805: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statvfs64=yes else @@ -14452,12 +14834,12 @@ fi if test $space = no; then # SVR4 echo $ac_n "checking statvfs function (SVR4)""... $ac_c" 1>&6 -echo "configure:14456: checking statvfs function (SVR4)" >&5 +echo "configure:14838: checking statvfs function (SVR4)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statvfs'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14465,7 +14847,7 @@ int main() { struct statvfs fsd; statvfs (0, &fsd); ; return 0; } EOF -if { (eval echo configure:14469: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14851: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* fu_cv_sys_stat_statvfs=yes else @@ -14490,7 +14872,7 @@ fi if test $space = no; then # DEC Alpha running OSF/1 echo $ac_n "checking for 3-argument statfs function (DEC OSF/1)""... $ac_c" 1>&6 -echo "configure:14494: checking for 3-argument statfs function (DEC OSF/1)" >&5 +echo "configure:14876: checking for 3-argument statfs function (DEC OSF/1)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs3_osf1'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14498,7 +14880,7 @@ else fu_cv_sys_stat_statfs3_osf1=no else cat > conftest.$ac_ext < @@ -14511,7 +14893,7 @@ else exit (statfs (".", &fsd, sizeof (struct statfs))); } EOF -if { (eval echo configure:14515: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14897: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs3_osf1=yes else @@ -14538,7 +14920,7 @@ fi if test $space = no; then # AIX echo $ac_n "checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)""... $ac_c" 1>&6 -echo "configure:14542: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 +echo "configure:14924: checking for two-argument statfs with statfs.bsize member (AIX, 4.3BSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_bsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14546,7 +14928,7 @@ else fu_cv_sys_stat_statfs2_bsize=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14951: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_bsize=yes else @@ -14592,7 +14974,7 @@ fi if test $space = no; then # SVR3 echo $ac_n "checking for four-argument statfs (AIX-3.2.5, SVR3)""... $ac_c" 1>&6 -echo "configure:14596: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 +echo "configure:14978: checking for four-argument statfs (AIX-3.2.5, SVR3)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs4'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14600,7 +14982,7 @@ else fu_cv_sys_stat_statfs4=no else cat > conftest.$ac_ext < #include @@ -14610,7 +14992,7 @@ else exit (statfs (".", &fsd, sizeof fsd, 0)); } EOF -if { (eval echo configure:14614: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14996: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs4=yes else @@ -14637,7 +15019,7 @@ fi if test $space = no; then # 4.4BSD and NetBSD echo $ac_n "checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)""... $ac_c" 1>&6 -echo "configure:14641: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 +echo "configure:15023: checking for two-argument statfs with statfs.fsize member (4.4BSD and NetBSD)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_statfs2_fsize'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14645,7 +15027,7 @@ else fu_cv_sys_stat_statfs2_fsize=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14661,7 +15043,7 @@ else exit (statfs (".", &fsd)); } EOF -if { (eval echo configure:14665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15047: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_statfs2_fsize=yes else @@ -14688,7 +15070,7 @@ fi if test $space = no; then # Ultrix echo $ac_n "checking for two-argument statfs with struct fs_data (Ultrix)""... $ac_c" 1>&6 -echo "configure:14692: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 +echo "configure:15074: checking for two-argument statfs with struct fs_data (Ultrix)" >&5 if eval "test \"`echo '$''{'fu_cv_sys_stat_fs_data'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14696,7 +15078,7 @@ else fu_cv_sys_stat_fs_data=no else cat > conftest.$ac_ext < #ifdef HAVE_SYS_PARAM_H @@ -14716,7 +15098,7 @@ else exit (statfs (".", &fsd) != 1); } EOF -if { (eval echo configure:14720: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15102: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then fu_cv_sys_stat_fs_data=yes else @@ -14749,9 +15131,9 @@ fi # file support. # echo $ac_n "checking if large file support can be enabled""... $ac_c" 1>&6 -echo "configure:14753: checking if large file support can be enabled" >&5 +echo "configure:15135: checking if large file support can be enabled" >&5 cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:15150: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_HAVE_EXPLICIT_LARGEFILE_SUPPORT=yes else @@ -14829,7 +15211,7 @@ fi # check for ACL support echo $ac_n "checking whether to support ACLs""... $ac_c" 1>&6 -echo "configure:14833: checking whether to support ACLs" >&5 +echo "configure:15215: checking whether to support ACLs" >&5 # Check whether --with-acl-support or --without-acl-support was given. if test "${with_acl_support+set}" = set; then withval="$with_acl_support" @@ -14882,7 +15264,7 @@ EOF ;; *) echo $ac_n "checking for acl_get_file in -lacl""... $ac_c" 1>&6 -echo "configure:14886: checking for acl_get_file in -lacl" >&5 +echo "configure:15268: checking for acl_get_file in -lacl" >&5 ac_lib_var=`echo acl'_'acl_get_file | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -14890,7 +15272,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lacl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15287: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -14929,13 +15311,13 @@ else fi echo $ac_n "checking for ACL support""... $ac_c" 1>&6 -echo "configure:14933: checking for ACL support" >&5 +echo "configure:15315: checking for ACL support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_POSIX_ACLS'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14943,7 +15325,7 @@ int main() { acl_t acl; int entry_id; acl_entry_t *entry_p; return acl_get_entry( acl, entry_id, entry_p); ; return 0; } EOF -if { (eval echo configure:14947: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15329: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_POSIX_ACLS=yes else @@ -14963,13 +15345,13 @@ echo "$ac_t""$samba_cv_HAVE_POSIX_ACLS" 1>&6 EOF echo $ac_n "checking for acl_get_perm_np""... $ac_c" 1>&6 -echo "configure:14967: checking for acl_get_perm_np" >&5 +echo "configure:15349: checking for acl_get_perm_np" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_ACL_GET_PERM_NP'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -14977,7 +15359,7 @@ int main() { acl_permset_t permset_d; acl_perm_t perm; return acl_get_perm_np( permset_d, perm); ; return 0; } EOF -if { (eval echo configure:14981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15363: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_ACL_GET_PERM_NP=yes else @@ -15023,7 +15405,7 @@ fi with_sendfile_support=yes echo $ac_n "checking whether to check to support sendfile""... $ac_c" 1>&6 -echo "configure:15027: checking whether to check to support sendfile" >&5 +echo "configure:15409: checking whether to check to support sendfile" >&5 # Check whether --with-sendfile-support or --without-sendfile-support was given. if test "${with_sendfile_support+set}" = set; then withval="$with_sendfile_support" @@ -15035,13 +15417,13 @@ if test "${with_sendfile_support+set}" = set; then case "$host_os" in *linux*) echo $ac_n "checking for linux sendfile64 support""... $ac_c" 1>&6 -echo "configure:15039: checking for linux sendfile64 support" >&5 +echo "configure:15421: checking for linux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15053,7 +15435,7 @@ ssize_t nwritten = sendfile64(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15439: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15068,13 +15450,13 @@ fi echo "$ac_t""$samba_cv_HAVE_SENDFILE64" 1>&6 echo $ac_n "checking for linux sendfile support""... $ac_c" 1>&6 -echo "configure:15072: checking for linux sendfile support" >&5 +echo "configure:15454: checking for linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -15086,7 +15468,7 @@ ssize_t nwritten = sendfile(tofd, fromfd, &offset, total); ; return 0; } EOF -if { (eval echo configure:15090: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15472: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15102,13 +15484,13 @@ echo "$ac_t""$samba_cv_HAVE_SENDFILE" 1>&6 # Try and cope with broken Linux sendfile.... echo $ac_n "checking for broken linux sendfile support""... $ac_c" 1>&6 -echo "configure:15106: checking for broken linux sendfile support" >&5 +echo "configure:15488: checking for broken linux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_BROKEN_LINUX_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15510: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_BROKEN_LINUX_SENDFILE=yes else @@ -15180,13 +15562,13 @@ EOF ;; *freebsd*) echo $ac_n "checking for freebsd sendfile support""... $ac_c" 1>&6 -echo "configure:15184: checking for freebsd sendfile support" >&5 +echo "configure:15566: checking for freebsd sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15209,7 +15591,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15213: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15595: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15243,13 +15625,13 @@ EOF *hpux*) echo $ac_n "checking for hpux sendfile64 support""... $ac_c" 1>&6 -echo "configure:15247: checking for hpux sendfile64 support" >&5 +echo "configure:15629: checking for hpux sendfile64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15269,7 +15651,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15273: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15655: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE64=yes else @@ -15300,13 +15682,13 @@ EOF fi echo $ac_n "checking for hpux sendfile support""... $ac_c" 1>&6 -echo "configure:15304: checking for hpux sendfile support" >&5 +echo "configure:15686: checking for hpux sendfile support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILE'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15326,7 +15708,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15330: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15712: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILE=yes else @@ -15359,7 +15741,7 @@ EOF *solaris*) echo $ac_n "checking for sendfilev in -lsendfile""... $ac_c" 1>&6 -echo "configure:15363: checking for sendfilev in -lsendfile" >&5 +echo "configure:15745: checking for sendfilev in -lsendfile" >&5 ac_lib_var=`echo sendfile'_'sendfilev | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15367,7 +15749,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsendfile $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15764: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15406,13 +15788,13 @@ else fi echo $ac_n "checking for solaris sendfilev64 support""... $ac_c" 1>&6 -echo "configure:15410: checking for solaris sendfilev64 support" >&5 +echo "configure:15792: checking for solaris sendfilev64 support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV64'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15439,7 +15821,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15825: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV64=yes else @@ -15471,13 +15853,13 @@ EOF fi echo $ac_n "checking for solaris sendfilev support""... $ac_c" 1>&6 -echo "configure:15475: checking for solaris sendfilev support" >&5 +echo "configure:15857: checking for solaris sendfilev support" >&5 if eval "test \"`echo '$''{'samba_cv_HAVE_SENDFILEV'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -15504,7 +15886,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15508: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15890: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* samba_cv_HAVE_SENDFILEV=yes else @@ -15556,7 +15938,7 @@ fi # build and install client programs, sbin programs and shared libraries echo $ac_n "checking whether to build winbind""... $ac_c" 1>&6 -echo "configure:15560: checking whether to build winbind" >&5 +echo "configure:15942: checking whether to build winbind" >&5 # Initially, the value of $host_os decides whether winbind is supported @@ -15647,20 +16029,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_comment""... $ac_c" 1>&6 -echo "configure:15651: checking whether struct passwd has pw_comment" >&5 +echo "configure:16033: checking whether struct passwd has pw_comment" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_comment'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_comment; ; return 0; } EOF -if { (eval echo configure:15664: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16046: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_comment=yes else @@ -15685,20 +16067,20 @@ fi # [#include ]) echo $ac_n "checking whether struct passwd has pw_age""... $ac_c" 1>&6 -echo "configure:15689: checking whether struct passwd has pw_age" >&5 +echo "configure:16071: checking whether struct passwd has pw_age" >&5 if eval "test \"`echo '$''{'samba_cv_passwd_pw_age'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct passwd p; p.pw_age; ; return 0; } EOF -if { (eval echo configure:15702: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16084: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* samba_cv_passwd_pw_age=yes else @@ -15737,7 +16119,7 @@ fi if test x"$INCLUDED_POPT" != x"yes"; then echo $ac_n "checking for poptGetContext in -lpopt""... $ac_c" 1>&6 -echo "configure:15741: checking for poptGetContext in -lpopt" >&5 +echo "configure:16123: checking for poptGetContext in -lpopt" >&5 ac_lib_var=`echo popt'_'poptGetContext | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15745,7 +16127,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpopt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16142: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15780,7 +16162,7 @@ fi fi echo $ac_n "checking whether to use included popt""... $ac_c" 1>&6 -echo "configure:15784: checking whether to use included popt" >&5 +echo "configure:16166: checking whether to use included popt" >&5 if test x"$INCLUDED_POPT" = x"yes"; then echo "$ac_t""yes" 1>&6 BUILD_POPT='$(POPT_OBJS)' @@ -15834,16 +16216,16 @@ fi # final configure stuff echo $ac_n "checking configure summary""... $ac_c" 1>&6 -echo "configure:15838: checking configure summary" >&5 +echo "configure:16220: checking configure summary" >&5 if test "$cross_compiling" = yes; then echo "configure: warning: cannot run when cross-compiling" 1>&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:16229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""yes" 1>&6 else diff --git a/source3/configure.in b/source3/configure.in index 81904273ef..31f6b36282 100644 --- a/source3/configure.in +++ b/source3/configure.in @@ -2108,6 +2108,7 @@ if test x$FOUND_KRB5 = x"no"; then # see if this box has the SuSE location for the heimdal kerberos implementation AC_MSG_CHECKING(for /usr/include/heimdal) if test -d /usr/include/heimdal; then + LIBS="$LIBS -lkrb5" CFLAGS="$CFLAGS -I/usr/include/heimdal" CPPFLAGS="$CPPFLAGS -I/usr/include/heimdal" AC_MSG_RESULT(yes) @@ -2122,6 +2123,7 @@ if test x$FOUND_KRB5 = x"no"; then # see if this box has the RedHat location for kerberos AC_MSG_CHECKING(for /usr/kerberos) if test -d /usr/kerberos; then + LIBS="$LIBS -lkrb5" LDFLAGS="$LDFLAGS -L/usr/kerberos/lib" CFLAGS="$CFLAGS -I/usr/kerberos/include" CPPFLAGS="$CPPFLAGS -I/usr/kerberos/include" @@ -2131,7 +2133,6 @@ else fi fi - # now check for krb5.h. Some systems have the libraries without the headers! # note that this check is done here to allow for different kerberos # include paths @@ -2148,10 +2149,23 @@ fi # Heimdal checks. AC_CHECK_LIB(crypto, des_set_key, [LIBS="$LIBS -lcrypto"]) AC_CHECK_LIB(asn1, copy_Authenticator, [LIBS="$LIBS -lasn1 -lroken"]) + # Heimdal checks. On static Heimdal gssapi must be linked before krb5. + AC_CHECK_LIB(gssapi, gss_display_status, [LIBS="$LIBS -lgssapi -lkrb5 -lasn1"; + AC_DEFINE(HAVE_GSSAPI,1,[Whether GSSAPI is available])]) + AC_CHECK_LIB(krb5, krb5_set_real_time, [AC_DEFINE(HAVE_KRB5_SET_REAL_TIME,1,[Whether krb5_set_real_time is available])]) AC_CHECK_LIB(krb5, krb5_set_default_in_tkt_etypes, [AC_DEFINE(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES,1,[Whether krb5_set_default_in_tkt_etypes, is available])]) AC_CHECK_LIB(krb5, krb5_set_default_tgs_ktypes, [AC_DEFINE(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES,1,[Whether krb5_set_default_tgs_ktypes is available])]) + AC_CHECK_LIB(krb5, krb5_principal2salt, [AC_DEFINE(HAVE_KRB5_PRINCIPAL2SALT,1,[Whether krb5_principal2salt is available])]) + AC_CHECK_LIB(krb5, krb5_use_enctype, [AC_DEFINE(HAVE_KRB5_USE_ENCTYPE,1,[Whether krb5_use_enctype is available])]) + AC_CHECK_LIB(krb5, krb5_string_to_key, [AC_DEFINE(HAVE_KRB5_STRING_TO_KEY,1,[Whether krb5_string_to_key is available])]) + AC_CHECK_LIB(krb5, krb5_get_pw_salt, [AC_DEFINE(HAVE_KRB5_GET_PW_SALT,1,[Whether krb5_get_pw_salt is available])]) + AC_CHECK_LIB(krb5, krb5_string_to_key_salt, [AC_DEFINE(HAVE_KRB5_STRING_TO_KEY_SALT,1,[Whether krb5_string_to_key_salt is available])]) + AC_CHECK_LIB(krb5, krb5_auth_con_setkey, [AC_DEFINE(HAVE_KRB5_AUTH_CON_SETKEY,1,[Whether krb5_auth_con_setkey is available])]) + AC_CHECK_LIB(krb5, krb5_auth_con_setuseruserkey, [AC_DEFINE(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY,1,[Whether krb5_auth_con_setuseruserkey is available])]) + AC_CHECK_LIB(krb5, krb5_locate_kdc, [AC_DEFINE(HAVE_KRB5_LOCATE_KDC,1,[Whether krb5_locate_kdc is available])]) + AC_CACHE_CHECK([for addrtype in krb5_address],samba_cv_HAVE_ADDRTYPE_IN_KRB5_ADDRESS,[ AC_TRY_COMPILE([#include ], [krb5_address kaddr; kaddr.addrtype = ADDRTYPE_INET;], @@ -2168,19 +2182,25 @@ if test x"$samba_cv_HAVE_ADDR_TYPE_IN_KRB5_ADDRESS" = x"yes"; then AC_DEFINE(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS,1,[Whether the krb5_address struct has a addr_type property]) fi +AC_CACHE_CHECK([for enc_part2 in krb5_ticket],samba_cv_HAVE_KRB5_TKT_ENC_PART2,[ +AC_TRY_COMPILE([#include ], +[krb5_ticket tkt; tkt.enc_part2->authorization_data[0]->contents = NULL;], +samba_cv_HAVE_KRB5_TKT_ENC_PART2=yes,samba_cv_HAVE_KRB5_TKT_ENC_PART2=no)]) +if test x"$samba_cv_HAVE_KRB5_TKT_ENC_PART2" = x"yes"; then + AC_DEFINE(HAVE_KRB5_TKT_ENC_PART2,1,[Whether the krb5_ticket struct has a enc_part2 property]) +fi + ######################################################## # now see if we can find the krb5 libs in standard paths # or as specified above AC_CHECK_LIB(krb5, krb5_mk_req_extended, [LIBS="$LIBS -lkrb5"; - AC_DEFINE(HAVE_KRB5,1,[Whether KRB5 is available])]) + AC_DEFINE(HAVE_KRB5,1,[Whether KRB5 is available])]) ######################################################## # now see if we can find the gssapi libs in standard paths AC_CHECK_LIB(gssapi_krb5, gss_display_status, [LIBS="$LIBS -lgssapi_krb5"; - AC_DEFINE(HAVE_GSSAPI,1,[Whether GSSAPI is available])]) - # Heimdal checks. - AC_CHECK_LIB(gssapi, gss_display_status, [LIBS="$LIBS -lgssapi"; - AC_DEFINE(HAVE_GSSAPI,1,[Whether GSSAPI is available])]) + AC_DEFINE(HAVE_GSSAPI,1,[Whether GSSAPI is available])]) + fi ######################################################## diff --git a/source3/include/config.h.in b/source3/include/config.h.in index 96d9c3c070..fb5840c3c0 100644 --- a/source3/include/config.h.in +++ b/source3/include/config.h.in @@ -1,4 +1,59 @@ -/* include/config.h.in. Generated from configure.in by autoheader. */ +/* include/config.h.in. Generated automatically from configure.in by autoheader. */ + +/* Define if type char is unsigned and you are not using gcc. */ +#ifndef __CHAR_UNSIGNED__ +#undef __CHAR_UNSIGNED__ +#endif + +/* Define to empty if the keyword does not work. */ +#undef const + +/* Define to `int' if doesn't define. */ +#undef gid_t + +/* Define if your struct stat has st_rdev. */ +#undef HAVE_ST_RDEV + +/* Define if you have that is POSIX.1 compatible. */ +#undef HAVE_SYS_WAIT_H + +/* Define as __inline if that's what the C compiler calls it. */ +#undef inline + +/* Define to `int' if doesn't define. */ +#undef mode_t + +/* Define if your C compiler doesn't accept -c and -o together. */ +#undef NO_MINUS_C_MINUS_O + +/* Define to `long' if doesn't define. */ +#undef off_t + +/* Define to `int' if doesn't define. */ +#undef pid_t + +/* Define if you need to in order for stat and other things to work. */ +#undef _POSIX_SOURCE + +/* Define as the return type of signal handlers (int or void). */ +#undef RETSIGTYPE + +/* Define to `unsigned' if doesn't define. */ +#undef size_t + +/* Define if you have the ANSI C header files. */ +#undef STDC_HEADERS + +/* Define if you can safely include both and . */ +#undef TIME_WITH_SYS_TIME + +/* Define to `int' if doesn't define. */ +#undef uid_t + +/* Define if your processor stores words with the most significant + byte first (like Motorola and SPARC, unlike Intel and VAX). */ +#undef WORDS_BIGENDIAN + #undef HAVE_VOLATILE #undef HAVE_BROKEN_READDIR #undef HAVE_C99_VSNPRINTF @@ -223,1312 +278,1289 @@ #undef _GNU_SOURCE #endif -#undef LDAP_SET_REBIND_PROC_ARGS -#undef HAVE_SENDFILE -#undef HAVE_SENDFILE64 -#undef LINUX_SENDFILE_API -#undef LINUX_BROKEN_SENDFILE_API -#undef WITH_SENDFILE -#undef FREEBSD_SENDFILE_API -#undef HPUX_SENDFILE_API -#undef WITH_ADS -#undef HAVE_SENDFILEV -#undef HAVE_SENDFILEV64 -#undef SOLARIS_SENDFILE_API +/* The number of bytes in a int. */ +#undef SIZEOF_INT -/* Whether the host os is aix */ -#undef AIX +/* The number of bytes in a long. */ +#undef SIZEOF_LONG -/* Whether the nisplus include files are broken */ -#undef BROKEN_NISPLUS_INCLUDE_FILES +/* The number of bytes in a short. */ +#undef SIZEOF_SHORT -/* Broken RedHat 7.2 system header files */ -#undef BROKEN_REDHAT_7_SYSTEM_HEADERS +/* Define if you have the __acl function. */ +#undef HAVE___ACL -/* Whether the compiler supports the LL prefix on long long integers */ -#undef COMPILER_SUPPORTS_LL +/* Define if you have the __chdir function. */ +#undef HAVE___CHDIR -/* Define to check invariants around some common functions */ -#undef DMALLOC_FUNC_CHECK +/* Define if you have the __close function. */ +#undef HAVE___CLOSE -/* Define to turn on dmalloc debugging */ -#undef ENABLE_DMALLOC +/* Define if you have the __closedir function. */ +#undef HAVE___CLOSEDIR -/* Whether the FreeBSD sendfile() API is available */ -#undef FREEBSD_SENDFILE_API +/* Define if you have the __dup function. */ +#undef HAVE___DUP -/* Whether ftruncate() needs root */ -#undef FTRUNCATE_NEEDS_ROOT +/* Define if you have the __dup2 function. */ +#undef HAVE___DUP2 -/* Whether acl_get_perm_np() is available */ -#undef HAVE_ACL_GET_PERM_NP +/* Define if you have the __facl function. */ +#undef HAVE___FACL -/* Whether the krb5_address struct has a addrtype property */ -#undef HAVE_ADDRTYPE_IN_KRB5_ADDRESS +/* Define if you have the __fchdir function. */ +#undef HAVE___FCHDIR -/* Whether the krb5_address struct has a addr_type property */ -#undef HAVE_ADDR_TYPE_IN_KRB5_ADDRESS +/* Define if you have the __fcntl function. */ +#undef HAVE___FCNTL -/* Whether AIX ACLs are available */ -#undef HAVE_AIX_ACLS +/* Define if you have the __fork function. */ +#undef HAVE___FORK -/* Define to 1 if you have the header file. */ -#undef HAVE_ARPA_INET_H +/* Define if you have the __fstat function. */ +#undef HAVE___FSTAT -/* Define to 1 if you have the `asprintf' function. */ -#undef HAVE_ASPRINTF +/* Define if you have the __fstat64 function. */ +#undef HAVE___FSTAT64 -/* Whether asprintf() is available */ -#undef HAVE_ASPRINTF_DECL +/* Define if you have the __fxstat function. */ +#undef HAVE___FXSTAT -/* Define to 1 if you have the `atexit' function. */ -#undef HAVE_ATEXIT +/* Define if you have the __getcwd function. */ +#undef HAVE___GETCWD -/* Define to 1 if you have the `bigcrypt' function. */ -#undef HAVE_BIGCRYPT +/* Define if you have the __getdents function. */ +#undef HAVE___GETDENTS -/* Whether fcntl64 locks are broken */ -#undef HAVE_BROKEN_FCNTL64_LOCKS +/* Define if you have the __llseek function. */ +#undef HAVE___LLSEEK -/* Whether getgroups is broken */ -#undef HAVE_BROKEN_GETGROUPS +/* Define if you have the __lseek function. */ +#undef HAVE___LSEEK -/* Whether readdir() is broken */ -#undef HAVE_BROKEN_READDIR +/* Define if you have the __lstat function. */ +#undef HAVE___LSTAT -/* Define to 1 if you have the `bzero' function. */ -#undef HAVE_BZERO +/* Define if you have the __lstat64 function. */ +#undef HAVE___LSTAT64 -/* Whether there is a C99 compliant vsnprintf */ -#undef HAVE_C99_VSNPRINTF +/* Define if you have the __lxstat function. */ +#undef HAVE___LXSTAT -/* Define to 1 if you have the `chmod' function. */ -#undef HAVE_CHMOD +/* Define if you have the __open function. */ +#undef HAVE___OPEN -/* Define to 1 if you have the `chown' function. */ -#undef HAVE_CHOWN +/* Define if you have the __open64 function. */ +#undef HAVE___OPEN64 -/* Define to 1 if you have the `chroot' function. */ -#undef HAVE_CHROOT +/* Define if you have the __opendir function. */ +#undef HAVE___OPENDIR -/* Define to 1 if you have the header file. */ -#undef HAVE_COMPAT_H +/* Define if you have the __pread function. */ +#undef HAVE___PREAD -/* Define to 1 if you have the header file. */ -#undef HAVE_COM_ERR_H +/* Define if you have the __pread64 function. */ +#undef HAVE___PREAD64 -/* Whether the system has connect() */ -#undef HAVE_CONNECT +/* Define if you have the __pwrite function. */ +#undef HAVE___PWRITE -/* Define to 1 if you have the `creat64' function. */ -#undef HAVE_CREAT64 +/* Define if you have the __pwrite64 function. */ +#undef HAVE___PWRITE64 -/* Whether crypt() is available */ -#undef HAVE_CRYPT +/* Define if you have the __read function. */ +#undef HAVE___READ -/* Define to 1 if you have the `crypt16' function. */ -#undef HAVE_CRYPT16 +/* Define if you have the __readdir function. */ +#undef HAVE___READDIR -/* Define to 1 if you have the header file. */ -#undef HAVE_CTYPE_H +/* Define if you have the __readdir64 function. */ +#undef HAVE___READDIR64 -/* Whether we have CUPS */ -#undef HAVE_CUPS +/* Define if you have the __seekdir function. */ +#undef HAVE___SEEKDIR -/* Whether the 'dev64_t' type is available */ -#undef HAVE_DEV64_T +/* Define if you have the __stat function. */ +#undef HAVE___STAT -/* Whether the major macro for dev_t is available */ -#undef HAVE_DEVICE_MAJOR_FN +/* Define if you have the __stat64 function. */ +#undef HAVE___STAT64 -/* Whether the minor macro for dev_t is available */ -#undef HAVE_DEVICE_MINOR_FN +/* Define if you have the __sys_llseek function. */ +#undef HAVE___SYS_LLSEEK -/* Whether dirent has a d_off member */ -#undef HAVE_DIRENT_D_OFF +/* Define if you have the __telldir function. */ +#undef HAVE___TELLDIR -/* Define to 1 if you have the header file, and it defines `DIR'. - */ -#undef HAVE_DIRENT_H +/* Define if you have the __write function. */ +#undef HAVE___WRITE -/* Define to 1 if you have the `dlclose' function. */ -#undef HAVE_DLCLOSE +/* Define if you have the __xstat function. */ +#undef HAVE___XSTAT -/* Define to 1 if you have the `dlerror' function. */ -#undef HAVE_DLERROR +/* Define if you have the _acl function. */ +#undef HAVE__ACL -/* Define to 1 if you have the header file. */ -#undef HAVE_DLFCN_H +/* Define if you have the _chdir function. */ +#undef HAVE__CHDIR -/* Define to 1 if you have the `dlopen' function. */ -#undef HAVE_DLOPEN +/* Define if you have the _close function. */ +#undef HAVE__CLOSE -/* Define to 1 if you have the `dlsym' function. */ -#undef HAVE_DLSYM +/* Define if you have the _closedir function. */ +#undef HAVE__CLOSEDIR -/* Define to 1 if you have the `dup2' function. */ -#undef HAVE_DUP2 +/* Define if you have the _dup function. */ +#undef HAVE__DUP -/* Define to 1 if you have the `endnetgrent' function. */ -#undef HAVE_ENDNETGRENT +/* Define if you have the _dup2 function. */ +#undef HAVE__DUP2 -/* Whether errno() is available */ -#undef HAVE_ERRNO_DECL +/* Define if you have the _facl function. */ +#undef HAVE__FACL -/* Define to 1 if you have the `execl' function. */ -#undef HAVE_EXECL +/* Define if you have the _fchdir function. */ +#undef HAVE__FCHDIR -/* Whether large file support can be enabled */ -#undef HAVE_EXPLICIT_LARGEFILE_SUPPORT +/* Define if you have the _fcntl function. */ +#undef HAVE__FCNTL -/* Define to 1 if you have the `fchmod' function. */ -#undef HAVE_FCHMOD +/* Define if you have the _fork function. */ +#undef HAVE__FORK -/* Define to 1 if you have the `fchown' function. */ -#undef HAVE_FCHOWN +/* Define if you have the _fstat function. */ +#undef HAVE__FSTAT -/* Define to 1 if you have the header file. */ -#undef HAVE_FCNTL_H +/* Define if you have the _fstat64 function. */ +#undef HAVE__FSTAT64 -/* Whether fcntl locking is available */ -#undef HAVE_FCNTL_LOCK +/* Define if you have the _getcwd function. */ +#undef HAVE__GETCWD -/* Define to 1 if you have the `fcvt' function. */ -#undef HAVE_FCVT +/* Define if you have the _getdents function. */ +#undef HAVE__GETDENTS -/* Define to 1 if you have the `fcvtl' function. */ -#undef HAVE_FCVTL +/* Define if you have the _llseek function. */ +#undef HAVE__LLSEEK -/* Define to 1 if you have the `fopen64' function. */ -#undef HAVE_FOPEN64 +/* Define if you have the _lseek function. */ +#undef HAVE__LSEEK -/* Define to 1 if you have the `fseek64' function. */ -#undef HAVE_FSEEK64 +/* Define if you have the _lstat function. */ +#undef HAVE__LSTAT -/* Define to 1 if you have the `fseeko64' function. */ -#undef HAVE_FSEEKO64 +/* Define if you have the _lstat64 function. */ +#undef HAVE__LSTAT64 -/* Define to 1 if you have the `fstat' function. */ -#undef HAVE_FSTAT +/* Define if you have the _open function. */ +#undef HAVE__OPEN -/* Whether fstat64() is available */ -#undef HAVE_FSTAT64 +/* Define if you have the _open64 function. */ +#undef HAVE__OPEN64 -/* Define to 1 if you have the `fsync' function. */ -#undef HAVE_FSYNC +/* Define if you have the _opendir function. */ +#undef HAVE__OPENDIR -/* Define to 1 if you have the `ftell64' function. */ -#undef HAVE_FTELL64 +/* Define if you have the _pread function. */ +#undef HAVE__PREAD -/* Define to 1 if you have the `ftello64' function. */ -#undef HAVE_FTELLO64 +/* Define if you have the _pread64 function. */ +#undef HAVE__PREAD64 -/* Define to 1 if you have the `ftruncate' function. */ -#undef HAVE_FTRUNCATE +/* Define if you have the _pwrite function. */ +#undef HAVE__PWRITE -/* Define to 1 if you have the `ftruncate64' function. */ -#undef HAVE_FTRUNCATE64 +/* Define if you have the _pwrite64 function. */ +#undef HAVE__PWRITE64 -/* Truncate extend */ -#undef HAVE_FTRUNCATE_EXTEND +/* Define if you have the _read function. */ +#undef HAVE__READ -/* Whether there is a __FUNCTION__ macro */ -#undef HAVE_FUNCTION_MACRO +/* Define if you have the _readdir function. */ +#undef HAVE__READDIR -/* Define to 1 if you have the `getauthuid' function. */ -#undef HAVE_GETAUTHUID +/* Define if you have the _readdir64 function. */ +#undef HAVE__READDIR64 -/* Define to 1 if you have the `getcwd' function. */ -#undef HAVE_GETCWD +/* Define if you have the _seekdir function. */ +#undef HAVE__SEEKDIR -/* Define to 1 if you have the `getdents' function. */ -#undef HAVE_GETDENTS +/* Define if you have the _stat function. */ +#undef HAVE__STAT -/* Define to 1 of you have the `getdirentries' function */ -#undef HAVE_GETDIRENTRIES +/* Define if you have the _stat64 function. */ +#undef HAVE__STAT64 -/* Define to 1 if you have the `getgrent' function. */ -#undef HAVE_GETGRENT +/* Define if you have the _telldir function. */ +#undef HAVE__TELLDIR -/* Define to 1 if you have the `getgrnam' function. */ -#undef HAVE_GETGRNAM +/* Define if you have the _write function. */ +#undef HAVE__WRITE -/* Define to 1 if you have the `getgrouplist' function. */ -#undef HAVE_GETGROUPLIST +/* Define if you have the asprintf function. */ +#undef HAVE_ASPRINTF -/* Define to 1 if you have the `getnetgrent' function. */ -#undef HAVE_GETNETGRENT +/* Define if you have the atexit function. */ +#undef HAVE_ATEXIT -/* Define to 1 if you have the `getprpwnam' function. */ -#undef HAVE_GETPRPWNAM +/* Define if you have the bigcrypt function. */ +#undef HAVE_BIGCRYPT -/* Define to 1 if you have the `getpwanam' function. */ -#undef HAVE_GETPWANAM +/* Define if you have the bzero function. */ +#undef HAVE_BZERO -/* Define to 1 if you have the `getrlimit' function. */ -#undef HAVE_GETRLIMIT +/* Define if you have the chmod function. */ +#undef HAVE_CHMOD -/* Define to 1 if you have the `getspnam' function. */ -#undef HAVE_GETSPNAM +/* Define if you have the chown function. */ +#undef HAVE_CHOWN -/* Whether gettimeofday() is available */ -#undef HAVE_GETTIMEOFDAY_TZ +/* Define if you have the chroot function. */ +#undef HAVE_CHROOT -/* Define to 1 if you have the `getutmpx' function. */ -#undef HAVE_GETUTMPX +/* Define if you have the connect function. */ +#undef HAVE_CONNECT -/* Define to 1 if you have the `glob' function. */ -#undef HAVE_GLOB +/* Define if you have the creat64 function. */ +#undef HAVE_CREAT64 -/* Define to 1 if you have the header file. */ -#undef HAVE_GLOB_H +/* Define if you have the crypt function. */ +#undef HAVE_CRYPT -/* Define to 1 if you have the `grantpt' function. */ -#undef HAVE_GRANTPT +/* Define if you have the crypt16 function. */ +#undef HAVE_CRYPT16 -/* Define to 1 if you have the header file. */ -#undef HAVE_GRP_H +/* Define if you have the dlclose function. */ +#undef HAVE_DLCLOSE -/* Whether GSSAPI is available */ -#undef HAVE_GSSAPI +/* Define if you have the dlerror function. */ +#undef HAVE_DLERROR -/* Define to 1 if you have the header file. */ -#undef HAVE_GSSAPI_GSSAPI_GENERIC_H +/* Define if you have the dlopen function. */ +#undef HAVE_DLOPEN -/* Define to 1 if you have the header file. */ -#undef HAVE_GSSAPI_GSSAPI_H +/* Define if you have the dlsym function. */ +#undef HAVE_DLSYM -/* Define to 1 if you have the header file. */ -#undef HAVE_GSSAPI_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_HISTORY_H - -/* Whether HPUX ACLs are available */ -#undef HAVE_HPUX_ACLS - -/* Whether iface AIX is available */ -#undef HAVE_IFACE_AIX - -/* Whether iface ifconf is available */ -#undef HAVE_IFACE_IFCONF - -/* Whether iface ifreq is available */ -#undef HAVE_IFACE_IFREQ - -/* Whether the compiler supports immediate structures */ -#undef HAVE_IMMEDIATE_STRUCTURES - -/* Define to 1 if you have the `initgroups' function. */ -#undef HAVE_INITGROUPS - -/* Define to 1 if you have the `innetgr' function. */ -#undef HAVE_INNETGR +/* Define if you have the dup2 function. */ +#undef HAVE_DUP2 -/* Whether the 'ino64_t' type is available */ -#undef HAVE_INO64_T +/* Define if you have the endnetgrent function. */ +#undef HAVE_ENDNETGRENT -/* Whether int16 typedef is included by rpc/rpc.h */ -#undef HAVE_INT16_FROM_RPC_RPC_H +/* Define if you have the execl function. */ +#undef HAVE_EXECL -/* Whether int32 typedef is included by rpc/rpc.h */ -#undef HAVE_INT32_FROM_RPC_RPC_H +/* Define if you have the fchmod function. */ +#undef HAVE_FCHMOD -/* Define to 1 if you have the header file. */ -#undef HAVE_INTTYPES_H +/* Define if you have the fchown function. */ +#undef HAVE_FCHOWN -/* Whether IRIX ACLs are available */ -#undef HAVE_IRIX_ACLS +/* Define if you have the fcvt function. */ +#undef HAVE_FCVT -/* Whether IRIX specific capabilities are available */ -#undef HAVE_IRIX_SPECIFIC_CAPABILITIES +/* Define if you have the fcvtl function. */ +#undef HAVE_FCVTL -/* Whether kernel notifies changes */ -#undef HAVE_KERNEL_CHANGE_NOTIFY +/* Define if you have the fopen64 function. */ +#undef HAVE_FOPEN64 -/* Whether IRIX kernel oplock type definitions are available */ -#undef HAVE_KERNEL_OPLOCKS_IRIX +/* Define if you have the fseek64 function. */ +#undef HAVE_FSEEK64 -/* Whether to use linux kernel oplocks */ -#undef HAVE_KERNEL_OPLOCKS_LINUX +/* Define if you have the fseeko64 function. */ +#undef HAVE_FSEEKO64 -/* Whether the kernel supports share modes */ -#undef HAVE_KERNEL_SHARE_MODES +/* Define if you have the fstat function. */ +#undef HAVE_FSTAT -/* Whether KRB5 is available */ -#undef HAVE_KRB5 +/* Define if you have the fstat64 function. */ +#undef HAVE_FSTAT64 -/* Define to 1 if you have the header file. */ -#undef HAVE_KRB5_H +/* Define if you have the fsync function. */ +#undef HAVE_FSYNC -/* Whether krb5_set_default_in_tkt_etypes, is available */ -#undef HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES +/* Define if you have the ftell64 function. */ +#undef HAVE_FTELL64 -/* Whether krb5_set_default_tgs_ktypes is available */ -#undef HAVE_KRB5_SET_DEFAULT_TGS_KTYPES +/* Define if you have the ftello64 function. */ +#undef HAVE_FTELLO64 -/* Whether krb5_set_real_time is available */ -#undef HAVE_KRB5_SET_REAL_TIME +/* Define if you have the ftruncate function. */ +#undef HAVE_FTRUNCATE -/* Define to 1 if you have the header file. */ -#undef HAVE_LASTLOG_H +/* Define if you have the ftruncate64 function. */ +#undef HAVE_FTRUNCATE64 -/* Define to 1 if you have the header file. */ -#undef HAVE_LBER_H +/* Define if you have the getauthuid function. */ +#undef HAVE_GETAUTHUID -/* Whether ldap is available */ -#undef HAVE_LDAP +/* Define if you have the getcwd function. */ +#undef HAVE_GETCWD -/* Define to 1 if you have the header file. */ -#undef HAVE_LDAP_H +/* Define if you have the getdents function. */ +#undef HAVE_GETDENTS -/* Define to 1 if you have the `ldap_set_rebind_proc' function. */ -#undef HAVE_LDAP_SET_REBIND_PROC +/* Define if you have the getdirentries function. */ +#undef HAVE_GETDIRENTRIES -/* Define to 1 if you have the `acl' library (-lacl). */ -#undef HAVE_LIBACL +/* Define if you have the getgrent function. */ +#undef HAVE_GETGRENT -/* Define to 1 if you have the `gen' library (-lgen). */ -#undef HAVE_LIBGEN +/* Define if you have the getgrnam function. */ +#undef HAVE_GETGRNAM -/* Define to 1 if you have the `iconv' library (-liconv). */ -#undef HAVE_LIBICONV +/* Define if you have the getgrouplist function. */ +#undef HAVE_GETGROUPLIST -/* Define to 1 if you have the `inet' library (-linet). */ -#undef HAVE_LIBINET +/* Define if you have the getnetgrent function. */ +#undef HAVE_GETNETGRENT -/* Define to 1 if you have the `nsl' library (-lnsl). */ -#undef HAVE_LIBNSL +/* Define if you have the getprpwnam function. */ +#undef HAVE_GETPRPWNAM -/* Define to 1 if you have the `nsl_s' library (-lnsl_s). */ -#undef HAVE_LIBNSL_S +/* Define if you have the getpwanam function. */ +#undef HAVE_GETPWANAM -/* Whether libpam is available */ -#undef HAVE_LIBPAM +/* Define if you have the getrlimit function. */ +#undef HAVE_GETRLIMIT -/* Whether the system has readline */ -#undef HAVE_LIBREADLINE +/* Define if you have the getspnam function. */ +#undef HAVE_GETSPNAM -/* Define to 1 if you have the `resolv' library (-lresolv). */ -#undef HAVE_LIBRESOLV +/* Define if you have the getutmpx function. */ +#undef HAVE_GETUTMPX -/* Define to 1 if you have the `sec' library (-lsec). */ -#undef HAVE_LIBSEC +/* Define if you have the glob function. */ +#undef HAVE_GLOB -/* Define to 1 if you have the `security' library (-lsecurity). */ -#undef HAVE_LIBSECURITY +/* Define if you have the grantpt function. */ +#undef HAVE_GRANTPT -/* Define to 1 if you have the `sendfile' library (-lsendfile). */ -#undef HAVE_LIBSENDFILE +/* Define if you have the initgroups function. */ +#undef HAVE_INITGROUPS -/* Define to 1 if you have the `socket' library (-lsocket). */ -#undef HAVE_LIBSOCKET +/* Define if you have the innetgr function. */ +#undef HAVE_INNETGR -/* Define to 1 if you have the header file. */ -#undef HAVE_LIMITS_H +/* Define if you have the ldap_set_rebind_proc function. */ +#undef HAVE_LDAP_SET_REBIND_PROC -/* Define to 1 if you have the `link' function. */ +/* Define if you have the link function. */ #undef HAVE_LINK -/* Define to 1 if you have the header file. */ -#undef HAVE_LINUX_XQM_H - -/* Define to 1 if you have the `llseek' function. */ +/* Define if you have the llseek function. */ #undef HAVE_LLSEEK -/* Whether the host supports long long's */ -#undef HAVE_LONGLONG - -/* Define to 1 if you have the `lseek64' function. */ +/* Define if you have the lseek64 function. */ #undef HAVE_LSEEK64 -/* Define to 1 if you have the `lstat64' function. */ +/* Define if you have the lstat64 function. */ #undef HAVE_LSTAT64 -/* Define to 1 if you have the `memmove' function. */ +/* Define if you have the memmove function. */ #undef HAVE_MEMMOVE -/* Define to 1 if you have the header file. */ -#undef HAVE_MEMORY_H - -/* Whether memset() is available */ +/* Define if you have the memset function. */ #undef HAVE_MEMSET -/* Define to 1 if you have the `mknod' function. */ +/* Define if you have the mknod function. */ #undef HAVE_MKNOD -/* Define to 1 if you have the `mknod64' function. */ +/* Define if you have the mknod64 function. */ #undef HAVE_MKNOD64 -/* Define to 1 if you have the `mktime' function. */ +/* Define if you have the mktime function. */ #undef HAVE_MKTIME -/* Whether mmap works */ -#undef HAVE_MMAP - -/* Whether to use native iconv */ -#undef HAVE_NATIVE_ICONV - -/* Define to 1 if you have the header file, and it defines `DIR'. */ -#undef HAVE_NDIR_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_IP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_SYSTM_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_TCP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NET_IF_H - -/* Do we have rl_completion_matches? */ -#undef HAVE_NEW_LIBREADLINE - -/* Whether no ACLs support is available */ -#undef HAVE_NO_ACLS - -/* Define to 1 if you have the header file. */ -#undef HAVE_NSS_COMMON_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NSS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NS_API_H - -/* Whether off64_t is available */ -#undef HAVE_OFF64_T - -/* Define to 1 if you have the `open64' function. */ +/* Define if you have the open64 function. */ #undef HAVE_OPEN64 -/* Whether struct passwd has pw_age */ -#undef HAVE_PASSWD_PW_AGE - -/* Whether struct passwd has pw_comment */ -#undef HAVE_PASSWD_PW_COMMENT - -/* Define to 1 if you have the `pathconf' function. */ +/* Define if you have the pathconf function. */ #undef HAVE_PATHCONF -/* Define to 1 if you have the `pipe' function. */ +/* Define if you have the pipe function. */ #undef HAVE_PIPE -/* Define to 1 if you have the `poll' function. */ +/* Define if you have the poll function. */ #undef HAVE_POLL -/* Define to 1 if you have the header file. */ -#undef HAVE_POLL_H - -/* Whether POSIX ACLs are available */ -#undef HAVE_POSIX_ACLS - -/* Define to 1 if you have the `pread' function. */ +/* Define if you have the pread function. */ #undef HAVE_PREAD -/* Define to 1 if you have the `pread64' function. */ +/* Define if you have the pread64 function. */ #undef HAVE_PREAD64 -/* Define to 1 if you have the `putprpwnam' function. */ +/* Define if you have the putprpwnam function. */ #undef HAVE_PUTPRPWNAM -/* Define to 1 if you have the `pututline' function. */ +/* Define if you have the pututline function. */ #undef HAVE_PUTUTLINE -/* Define to 1 if you have the `pututxline' function. */ +/* Define if you have the pututxline function. */ #undef HAVE_PUTUTXLINE -/* Define to 1 if you have the `pwrite' function. */ +/* Define if you have the pwrite function. */ #undef HAVE_PWRITE -/* Define to 1 if you have the `pwrite64' function. */ +/* Define if you have the pwrite64 function. */ #undef HAVE_PWRITE64 -/* Define to 1 if you have the `rand' function. */ +/* Define if you have the rand function. */ #undef HAVE_RAND -/* Define to 1 if you have the `random' function. */ +/* Define if you have the random function. */ #undef HAVE_RANDOM -/* Define to 1 if you have the `rdchk' function. */ +/* Define if you have the rdchk function. */ #undef HAVE_RDCHK -/* Define to 1 if you have the `readdir64' function. */ +/* Define if you have the readdir64 function. */ #undef HAVE_READDIR64 -/* Define to 1 if you have the header file. */ -#undef HAVE_READLINE_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_READLINE_HISTORY_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_READLINE_READLINE_H - -/* Define to 1 if you have the `readlink' function. */ +/* Define if you have the readlink function. */ #undef HAVE_READLINK -/* Define to 1 if you have the `realpath' function. */ +/* Define if you have the realpath function. */ #undef HAVE_REALPATH -/* Define to 1 if you have the `rename' function. */ +/* Define if you have the rename function. */ #undef HAVE_RENAME -/* Whether current user is root */ -#undef HAVE_ROOT - -/* Define to 1 if you have the header file. */ -#undef HAVE_RPCSVC_NIS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_RPCSVC_YPCLNT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_RPCSVC_YP_PROT_H - -/* Whether there is a conflicting AUTH_ERROR define in rpc/rpc.h */ -#undef HAVE_RPC_AUTH_ERROR_CONFLICT - -/* Define to 1 if you have the header file. */ -#undef HAVE_RPC_RPC_H - -/* Whether mkstemp is secure */ -#undef HAVE_SECURE_MKSTEMP - -/* Define to 1 if you have the header file. */ -#undef HAVE_SECURITY_PAM_APPL_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SECURITY_PAM_MODULES_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SECURITY__PAM_MACROS_H - -/* Define to 1 if you have the `select' function. */ +/* Define if you have the select function. */ #undef HAVE_SELECT -/* Whether sendfile() is available */ -#undef HAVE_SENDFILE - -/* Whether sendfile64() is available */ -#undef HAVE_SENDFILE64 - -/* Whether sendfilev() is available */ -#undef HAVE_SENDFILEV - -/* Whether sendfilev64() is available */ -#undef HAVE_SENDFILEV64 +/* Define if you have the set_auth_parameters function. */ +#undef HAVE_SET_AUTH_PARAMETERS -/* Define to 1 if you have the `setbuffer' function. */ +/* Define if you have the setbuffer function. */ #undef HAVE_SETBUFFER -/* Define to 1 if you have the `setenv' function. */ +/* Define if you have the setenv function. */ #undef HAVE_SETENV -/* Define to 1 if you have the `setgidx' function. */ +/* Define if you have the setgidx function. */ #undef HAVE_SETGIDX -/* Define to 1 if you have the `setgroups' function. */ +/* Define if you have the setgroups function. */ #undef HAVE_SETGROUPS -/* Define to 1 if you have the `setlinebuf' function. */ +/* Define if you have the setlinebuf function. */ #undef HAVE_SETLINEBUF -/* Define to 1 if you have the `setluid' function. */ +/* Define if you have the setluid function. */ #undef HAVE_SETLUID -/* Define to 1 if you have the `setnetgrent' function. */ +/* Define if you have the setnetgrent function. */ #undef HAVE_SETNETGRENT -/* Define to 1 if you have the `setpgid' function. */ +/* Define if you have the setpgid function. */ #undef HAVE_SETPGID -/* Define to 1 if you have the `setpriv' function. */ +/* Define if you have the setpriv function. */ #undef HAVE_SETPRIV -/* Whether the system has setresgid */ -#undef HAVE_SETRESGID - -/* Whether setresgid() is available */ -#undef HAVE_SETRESGID_DECL - -/* Whether the system has setresuid */ -#undef HAVE_SETRESUID - -/* Whether setresuid() is available */ -#undef HAVE_SETRESUID_DECL - -/* Define to 1 if you have the `setsid' function. */ +/* Define if you have the setsid function. */ #undef HAVE_SETSID -/* Define to 1 if you have the `setuidx' function. */ +/* Define if you have the setuidx function. */ #undef HAVE_SETUIDX -/* Define to 1 if you have the `set_auth_parameters' function. */ -#undef HAVE_SET_AUTH_PARAMETERS - -/* Define to 1 if you have the header file. */ -#undef HAVE_SHADOW_H +/* Define if you have the shm_open function. */ +#undef HAVE_SHM_OPEN -/* Define to 1 if you have the `shmget' function. */ +/* Define if you have the shmget function. */ #undef HAVE_SHMGET -/* Define to 1 if you have the `shm_open' function. */ -#undef HAVE_SHM_OPEN - -/* Define to 1 if you have the `sigaction' function. */ +/* Define if you have the sigaction function. */ #undef HAVE_SIGACTION -/* Define to 1 if you have the `sigblock' function. */ +/* Define if you have the sigblock function. */ #undef HAVE_SIGBLOCK -/* Define to 1 if you have the `sigprocmask' function. */ +/* Define if you have the sigprocmask function. */ #undef HAVE_SIGPROCMASK -/* Define to 1 if you have the `sigset' function. */ +/* Define if you have the sigset function. */ #undef HAVE_SIGSET -/* Whether we have the atomic_t variable type */ -#undef HAVE_SIG_ATOMIC_T_TYPE - -/* Define to 1 if you have the `snprintf' function. */ +/* Define if you have the snprintf function. */ #undef HAVE_SNPRINTF -/* Whether snprintf() is available */ -#undef HAVE_SNPRINTF_DECL - -/* Whether we have the variable type socklen_t */ -#undef HAVE_SOCKLEN_T_TYPE - -/* Whether the sockaddr_in struct has a sin_len property */ -#undef HAVE_SOCK_SIN_LEN - -/* Whether solaris ACLs are available */ -#undef HAVE_SOLARIS_ACLS - -/* Define to 1 if you have the `srand' function. */ +/* Define if you have the srand function. */ #undef HAVE_SRAND -/* Define to 1 if you have the `srandom' function. */ +/* Define if you have the srandom function. */ #undef HAVE_SRANDOM -/* Whether stat64() is available */ +/* Define if you have the stat64 function. */ #undef HAVE_STAT64 -/* Whether the stat struct has a st_blksize property */ -#undef HAVE_STAT_ST_BLKSIZE - -/* Whether the stat struct has a st_block property */ -#undef HAVE_STAT_ST_BLOCKS - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDARG_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDINT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDLIB_H - -/* Define to 1 if you have the `strcasecmp' function. */ +/* Define if you have the strcasecmp function. */ #undef HAVE_STRCASECMP -/* Define to 1 if you have the `strchr' function. */ +/* Define if you have the strchr function. */ #undef HAVE_STRCHR -/* Define to 1 if you have the `strdup' function. */ +/* Define if you have the strdup function. */ #undef HAVE_STRDUP -/* Define to 1 if you have the `strerror' function. */ +/* Define if you have the strerror function. */ #undef HAVE_STRERROR -/* Define to 1 if you have the `strftime' function. */ +/* Define if you have the strftime function. */ #undef HAVE_STRFTIME -/* Define to 1 if you have the header file. */ -#undef HAVE_STRINGS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STRING_H - -/* Define to 1 if you have the `strlcat' function. */ +/* Define if you have the strlcat function. */ #undef HAVE_STRLCAT -/* Define to 1 if you have the `strlcpy' function. */ +/* Define if you have the strlcpy function. */ #undef HAVE_STRLCPY -/* Define to 1 if you have the `strndup' function. */ +/* Define if you have the strndup function. */ #undef HAVE_STRNDUP -/* Define to 1 if you have the `strnlen' function. */ +/* Define if you have the strnlen function. */ #undef HAVE_STRNLEN -/* Define to 1 if you have the header file. */ -#undef HAVE_STROPTS_H - -/* Define to 1 if you have the `strpbrk' function. */ +/* Define if you have the strpbrk function. */ #undef HAVE_STRPBRK -/* Define to 1 if you have the `strtoul' function. */ +/* Define if you have the strtoul function. */ #undef HAVE_STRTOUL -/* Whether the 'dirent64' struct is available */ -#undef HAVE_STRUCT_DIRENT64 +/* Define if you have the symlink function. */ +#undef HAVE_SYMLINK -/* Whether the flock64 struct is available */ -#undef HAVE_STRUCT_FLOCK64 +/* Define if you have the syscall function. */ +#undef HAVE_SYSCALL -/* Define to 1 if `st_rdev' is member of `struct stat'. */ -#undef HAVE_STRUCT_STAT_ST_RDEV +/* Define if you have the sysconf function. */ +#undef HAVE_SYSCONF -/* Define to 1 if your `struct stat' has `st_rdev'. Deprecated, use - `HAVE_STRUCT_STAT_ST_RDEV' instead. */ -#undef HAVE_ST_RDEV +/* Define if you have the syslog function. */ +#undef HAVE_SYSLOG -/* Define to 1 if you have the `symlink' function. */ -#undef HAVE_SYMLINK +/* Define if you have the timegm function. */ +#undef HAVE_TIMEGM -/* Define to 1 if you have the `syscall' function. */ -#undef HAVE_SYSCALL +/* Define if you have the updwtmp function. */ +#undef HAVE_UPDWTMP -/* Define to 1 if you have the header file. */ -#undef HAVE_SYSCALL_H +/* Define if you have the updwtmpx function. */ +#undef HAVE_UPDWTMPX -/* Define to 1 if you have the `sysconf' function. */ -#undef HAVE_SYSCONF +/* Define if you have the usleep function. */ +#undef HAVE_USLEEP -/* Define to 1 if you have the `syslog' function. */ -#undef HAVE_SYSLOG +/* Define if you have the utime function. */ +#undef HAVE_UTIME -/* Define to 1 if you have the header file. */ -#undef HAVE_SYSLOG_H +/* Define if you have the utimes function. */ +#undef HAVE_UTIMES + +/* Define if you have the vasprintf function. */ +#undef HAVE_VASPRINTF + +/* Define if you have the vsnprintf function. */ +#undef HAVE_VSNPRINTF + +/* Define if you have the vsyslog function. */ +#undef HAVE_VSYSLOG + +/* Define if you have the waitpid function. */ +#undef HAVE_WAITPID + +/* Define if you have the yp_get_default_domain function. */ +#undef HAVE_YP_GET_DEFAULT_DOMAIN + +/* Define if you have the header file. */ +#undef HAVE_ARPA_INET_H + +/* Define if you have the header file. */ +#undef HAVE_COM_ERR_H + +/* Define if you have the header file. */ +#undef HAVE_COMPAT_H + +/* Define if you have the header file. */ +#undef HAVE_CTYPE_H + +/* Define if you have the header file. */ +#undef HAVE_DIRENT_H + +/* Define if you have the header file. */ +#undef HAVE_DLFCN_H + +/* Define if you have the header file. */ +#undef HAVE_FCNTL_H + +/* Define if you have the header file. */ +#undef HAVE_GLOB_H + +/* Define if you have the header file. */ +#undef HAVE_GRP_H + +/* Define if you have the header file. */ +#undef HAVE_GSSAPI_H + +/* Define if you have the header file. */ +#undef HAVE_GSSAPI_GSSAPI_H + +/* Define if you have the header file. */ +#undef HAVE_GSSAPI_GSSAPI_GENERIC_H + +/* Define if you have the header file. */ +#undef HAVE_HISTORY_H + +/* Define if you have the header file. */ +#undef HAVE_KRB5_H + +/* Define if you have the header file. */ +#undef HAVE_LASTLOG_H + +/* Define if you have the header file. */ +#undef HAVE_LBER_H + +/* Define if you have the header file. */ +#undef HAVE_LDAP_H + +/* Define if you have the header file. */ +#undef HAVE_LIMITS_H + +/* Define if you have the header file. */ +#undef HAVE_LINUX_XQM_H + +/* Define if you have the header file. */ +#undef HAVE_MEMORY_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ +#undef HAVE_NDIR_H + +/* Define if you have the header file. */ +#undef HAVE_NET_IF_H + +/* Define if you have the header file. */ +#undef HAVE_NETINET_IN_IP_H + +/* Define if you have the header file. */ +#undef HAVE_NETINET_IN_SYSTM_H + +/* Define if you have the header file. */ +#undef HAVE_NETINET_IP_H + +/* Define if you have the header file. */ +#undef HAVE_NETINET_TCP_H + +/* Define if you have the header file. */ +#undef HAVE_NS_API_H + +/* Define if you have the header file. */ +#undef HAVE_NSS_H + +/* Define if you have the header file. */ +#undef HAVE_NSS_COMMON_H + +/* Define if you have the header file. */ +#undef HAVE_POLL_H + +/* Define if you have the header file. */ +#undef HAVE_READLINE_H + +/* Define if you have the header file. */ +#undef HAVE_READLINE_HISTORY_H + +/* Define if you have the header file. */ +#undef HAVE_READLINE_READLINE_H + +/* Define if you have the header file. */ +#undef HAVE_RPC_RPC_H + +/* Define if you have the header file. */ +#undef HAVE_RPCSVC_NIS_H + +/* Define if you have the header file. */ +#undef HAVE_RPCSVC_YP_PROT_H + +/* Define if you have the header file. */ +#undef HAVE_RPCSVC_YPCLNT_H + +/* Define if you have the header file. */ +#undef HAVE_SECURITY__PAM_MACROS_H + +/* Define if you have the header file. */ +#undef HAVE_SECURITY_PAM_APPL_H + +/* Define if you have the header file. */ +#undef HAVE_SECURITY_PAM_MODULES_H + +/* Define if you have the header file. */ +#undef HAVE_SHADOW_H + +/* Define if you have the header file. */ +#undef HAVE_STDARG_H + +/* Define if you have the header file. */ +#undef HAVE_STDLIB_H + +/* Define if you have the header file. */ +#undef HAVE_STRING_H + +/* Define if you have the header file. */ +#undef HAVE_STRINGS_H + +/* Define if you have the header file. */ +#undef HAVE_STROPTS_H + +/* Define if you have the header file. */ #undef HAVE_SYS_ACL_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_CAPABILITY_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_CDEFS_H -/* Define to 1 if you have the header file, and it defines `DIR'. - */ +/* Define if you have the header file. */ #undef HAVE_SYS_DIR_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_DUSTAT_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_FCNTL_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_FILIO_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_FILSYS_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_FS_S5PARAM_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_FS_VX_QUOTA_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_ID_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_IOCTL_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_IPC_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_MMAN_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_MODE_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_MOUNT_H -/* Define to 1 if you have the header file, and it defines `DIR'. - */ +/* Define if you have the header file. */ #undef HAVE_SYS_NDIR_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_PARAM_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_PRIV_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_RESOURCE_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SECURITY_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SELECT_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SHM_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SOCKET_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SOCKIO_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_STATFS_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_STATVFS_H -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_STAT_H - -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SYSCALL_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_SYSLOG_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_TERMIO_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_TIME_H -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_TYPES_H - -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_UNISTD_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_VFS_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_SYS_WAIT_H -/* Define to 1 if you have the header file. */ -#undef HAVE_TERMIOS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_TERMIO_H - -/* Define to 1 if you have the `timegm' function. */ -#undef HAVE_TIMEGM - -/* Whether Tru64 ACLs are available */ -#undef HAVE_TRU64_ACLS +/* Define if you have the header file. */ +#undef HAVE_SYSCALL_H -/* Whether crypt needs truncated salt */ -#undef HAVE_TRUNCATED_SALT +/* Define if you have the header file. */ +#undef HAVE_SYSLOG_H -/* Whether uint16 typedef is included by rpc/rpc.h */ -#undef HAVE_UINT16_FROM_RPC_RPC_H +/* Define if you have the header file. */ +#undef HAVE_TERMIO_H -/* Whether uint32 typedef is included by rpc/rpc.h */ -#undef HAVE_UINT32_FROM_RPC_RPC_H +/* Define if you have the header file. */ +#undef HAVE_TERMIOS_H -/* Define to 1 if you have the header file. */ +/* Define if you have the header file. */ #undef HAVE_UNISTD_H -/* If we need to build with unixscoket support */ -#undef HAVE_UNIXSOCKET - -/* Whether UnixWare ACLs are available */ -#undef HAVE_UNIXWARE_ACLS +/* Define if you have the header file. */ +#undef HAVE_UTIME_H -/* Whether the 'unsigned char' type is available */ -#undef HAVE_UNSIGNED_CHAR +/* Define if you have the header file. */ +#undef HAVE_UTMP_H -/* Define to 1 if you have the `updwtmp' function. */ -#undef HAVE_UPDWTMP +/* Define if you have the header file. */ +#undef HAVE_UTMPX_H -/* Define to 1 if you have the `updwtmpx' function. */ -#undef HAVE_UPDWTMPX +/* Define if you have the header file. */ +#undef HAVE_XFS_XQM_H -/* Define to 1 if you have the `usleep' function. */ -#undef HAVE_USLEEP +/* Define if you have the acl library (-lacl). */ +#undef HAVE_LIBACL -/* Whether struct utimbuf is available */ -#undef HAVE_UTIMBUF +/* Define if you have the gen library (-lgen). */ +#undef HAVE_LIBGEN -/* Define to 1 if you have the `utime' function. */ -#undef HAVE_UTIME +/* Define if you have the iconv library (-liconv). */ +#undef HAVE_LIBICONV -/* Define to 1 if you have the `utimes' function. */ -#undef HAVE_UTIMES +/* Define if you have the inet library (-linet). */ +#undef HAVE_LIBINET -/* Define to 1 if you have the header file. */ -#undef HAVE_UTIME_H +/* Define if you have the nsl library (-lnsl). */ +#undef HAVE_LIBNSL -/* Define to 1 if you have the header file. */ -#undef HAVE_UTMPX_H +/* Define if you have the nsl_s library (-lnsl_s). */ +#undef HAVE_LIBNSL_S -/* Define to 1 if you have the header file. */ -#undef HAVE_UTMP_H +/* Define if you have the resolv library (-lresolv). */ +#undef HAVE_LIBRESOLV -/* Whether the utmp struct has a property ut_addr */ -#undef HAVE_UT_UT_ADDR +/* Define if you have the sec library (-lsec). */ +#undef HAVE_LIBSEC -/* Whether the utmp struct has a property ut_exit */ -#undef HAVE_UT_UT_EXIT +/* Define if you have the security library (-lsecurity). */ +#undef HAVE_LIBSECURITY -/* Whether the utmp struct has a property ut_host */ -#undef HAVE_UT_UT_HOST +/* Define if you have the sendfile library (-lsendfile). */ +#undef HAVE_LIBSENDFILE -/* Whether the utmp struct has a property ut_id */ -#undef HAVE_UT_UT_ID +/* Define if you have the socket library (-lsocket). */ +#undef HAVE_LIBSOCKET -/* Whether the utmp struct has a property ut_name */ -#undef HAVE_UT_UT_NAME +/* Define to turn on dmalloc debugging */ +#undef ENABLE_DMALLOC -/* Whether the utmp struct has a property ut_pid */ -#undef HAVE_UT_UT_PID +/* Define to check invariants around some common functions */ +#undef DMALLOC_FUNC_CHECK -/* Whether the utmp struct has a property ut_time */ -#undef HAVE_UT_UT_TIME +/* Define to make the LSA pipe dynamic */ +#undef RPC_LSA_DYNAMIC -/* Whether the utmp struct has a property ut_tv */ -#undef HAVE_UT_UT_TV +/* Define to make the SAMR pipe dynamic */ +#undef RPC_SAMR_DYNAMIC -/* Whether the utmp struct has a property ut_type */ -#undef HAVE_UT_UT_TYPE +/* Define to make the SRVSVC pipe dynamic */ +#undef RPC_SVC_DYNAMIC -/* Whether the utmp struct has a property ut_user */ -#undef HAVE_UT_UT_USER +/* Define to make the WKSSVC pipe dynamic */ +#undef RPC_WKS_DYNAMIC -/* Whether the utmpx struct has a property ut_syslen */ -#undef HAVE_UX_UT_SYSLEN +/* Define to make the NETLOGON pipe dynamic */ +#undef RPC_NETLOG_DYNAMIC -/* Define to 1 if you have the `vasprintf' function. */ -#undef HAVE_VASPRINTF +/* Define to make the WINREG pipe dynamic */ +#undef RPC_REG_DYNAMIC -/* Whether vasprintf() is available */ -#undef HAVE_VASPRINTF_DECL +/* Define to make the SPOOLSS pipe dynamic */ +#undef RPC_SPOOLSS_DYNAMIC -/* Whether __va_copy() is available */ -#undef HAVE_VA_COPY +/* Define to make the NETDFS pipe dynamic */ +#undef RPC_DFS_DYNAMIC /* Whether the C compiler understands volatile */ #undef HAVE_VOLATILE -/* Define to 1 if you have the `vsnprintf' function. */ -#undef HAVE_VSNPRINTF +/* Whether MMAP is broken */ +#undef MMAP_BLACKLIST -/* Whether vsnprintf() is available */ -#undef HAVE_VSNPRINTF_DECL +/* Whether to use both of HPUX' crypt calls */ +#undef USE_BOTH_CRYPT_CALLS -/* Define to 1 if you have the `vsyslog' function. */ -#undef HAVE_VSYSLOG +/* Whether to use HPUX extensions */ +#undef _HPUX_SOURCE -/* Define to 1 if you have the `waitpid' function. */ -#undef HAVE_WAITPID +/* Whether to use POSIX compatible functions */ +#undef _POSIX_SOURCE -/* Define if you have working AF_LOCAL sockets */ -#undef HAVE_WORKING_AF_LOCAL +/* Required alignment */ +#undef _ALIGNMENT_REQUIRED -/* Define to 1 if you have the header file. */ -#undef HAVE_XFS_XQM_H +/* Maximum alignment */ +#undef _MAX_ALIGNMENT -/* Define to 1 if you have the `yp_get_default_domain' function. */ -#undef HAVE_YP_GET_DEFAULT_DOMAIN +/* Whether to use both of HPUX' crypt calls */ +#undef USE_BOTH_CRYPT_CALLS -/* Define to 1 if you have the `_acl' function. */ -#undef HAVE__ACL +/* Whether to use HPUX extensions */ +#undef _HPUX_SOURCE -/* Define to 1 if you have the `_chdir' function. */ -#undef HAVE__CHDIR +/* Whether to use POSIX compatible functions */ +#undef _POSIX_SOURCE -/* Define to 1 if you have the `_close' function. */ -#undef HAVE__CLOSE +/* Whether to use large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_closedir' function. */ -#undef HAVE__CLOSEDIR +/* Required alignment */ +#undef _ALIGNMENT_REQUIRED -/* Define to 1 if you have the `_dup' function. */ -#undef HAVE__DUP +/* Maximum alignment */ +#undef _MAX_ALIGNMENT -/* Define to 1 if you have the `_dup2' function. */ -#undef HAVE__DUP2 +/* Whether to enable large file support */ +#undef _LARGE_FILES -/* Define to 1 if you have the `_facl' function. */ -#undef HAVE__FACL +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_fchdir' function. */ -#undef HAVE__FCHDIR +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_fcntl' function. */ -#undef HAVE__FCNTL +/* File offset bits */ +#undef _FILE_OFFSET_BITS -/* Define to 1 if you have the `_fork' function. */ -#undef HAVE__FORK +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_fstat' function. */ -#undef HAVE__FSTAT +/* File offset bits */ +#undef _FILE_OFFSET_BITS -/* Define to 1 if you have the `_fstat64' function. */ -#undef HAVE__FSTAT64 +/* Whether to enable POSIX support */ +#undef _POSIX_C_SOURCE -/* Define to 1 if you have the `_getcwd' function. */ -#undef HAVE__GETCWD +/* Whether to enable System V compatibility */ +#undef _SYSV -/* Define to 1 if you have the `_getdents' function. */ -#undef HAVE__GETDENTS +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_llseek' function. */ -#undef HAVE__LLSEEK +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_lseek' function. */ -#undef HAVE__LSEEK +/* File offset bits */ +#undef _FILE_OFFSET_BITS -/* Define to 1 if you have the `_lstat' function. */ -#undef HAVE__LSTAT +/* Whether to use GNU libc extensions */ +#undef _GNU_SOURCE -/* Define to 1 if you have the `_lstat64' function. */ -#undef HAVE__LSTAT64 +/* Whether to enable large file support */ +#undef _LARGEFILE64_SOURCE -/* Define to 1 if you have the `_open' function. */ -#undef HAVE__OPEN +/* Whether to use GNU libc extensions */ +#undef _GNU_SOURCE -/* Define to 1 if you have the `_open64' function. */ -#undef HAVE__OPEN64 +/* Whether we have shadow.h */ +#undef HAVE_SHADOW_H -/* Define to 1 if you have the `_opendir' function. */ -#undef HAVE__OPENDIR +/* Whether dirent has a d_off member */ +#undef HAVE_DIRENT_D_OFF -/* Define to 1 if you have the `_pread' function. */ -#undef HAVE__PREAD +/* Whether we have CUPS */ +#undef HAVE_CUPS -/* Define to 1 if you have the `_pread64' function. */ -#undef HAVE__PREAD64 +/* Whether the compiler supports immediate structures */ +#undef HAVE_IMMEDIATE_STRUCTURES -/* Define to 1 if you have the `_pwrite' function. */ -#undef HAVE__PWRITE +/* If we need to build with unixscoket support */ +#undef HAVE_UNIXSOCKET -/* Define to 1 if you have the `_pwrite64' function. */ -#undef HAVE__PWRITE64 +/* Whether we have the variable type socklen_t */ +#undef HAVE_SOCKLEN_T_TYPE -/* Define to 1 if you have the `_read' function. */ -#undef HAVE__READ +/* Whether we have the atomic_t variable type */ +#undef HAVE_SIG_ATOMIC_T_TYPE -/* Define to 1 if you have the `_readdir' function. */ -#undef HAVE__READDIR +/* Whether errno() is available */ +#undef HAVE_ERRNO_DECL -/* Define to 1 if you have the `_readdir64' function. */ -#undef HAVE__READDIR64 +/* Whether setresuid() is available */ +#undef HAVE_SETRESUID_DECL -/* Define to 1 if you have the `_seekdir' function. */ -#undef HAVE__SEEKDIR +/* Whether setresgid() is available */ +#undef HAVE_SETRESGID_DECL -/* Define to 1 if you have the `_stat' function. */ -#undef HAVE__STAT +/* Whether asprintf() is available */ +#undef HAVE_ASPRINTF_DECL -/* Define to 1 if you have the `_stat64' function. */ -#undef HAVE__STAT64 +/* Whether vasprintf() is available */ +#undef HAVE_VASPRINTF_DECL -/* Define to 1 if you have the `_telldir' function. */ -#undef HAVE__TELLDIR +/* Whether vsnprintf() is available */ +#undef HAVE_VSNPRINTF_DECL -/* Define to 1 if you have the `_write' function. */ -#undef HAVE__WRITE +/* Whether snprintf() is available */ +#undef HAVE_SNPRINTF_DECL -/* Define to 1 if you have the `__acl' function. */ -#undef HAVE___ACL +/* Whether the system has setresuid */ +#undef HAVE_SETRESUID -/* Define to 1 if you have the `__chdir' function. */ -#undef HAVE___CHDIR +/* Whether the system has setresgid */ +#undef HAVE_SETRESGID -/* Define to 1 if you have the `__close' function. */ -#undef HAVE___CLOSE +/* Whether the system has the crypt() function */ +#undef HAVE_CRYPT -/* Define to 1 if you have the `__closedir' function. */ -#undef HAVE___CLOSEDIR +/* Whether the system has readline */ +#undef HAVE_LIBREADLINE -/* Define to 1 if you have the `__dup' function. */ -#undef HAVE___DUP +/* Whether the system has readline */ +#undef HAVE_LIBREADLINE -/* Define to 1 if you have the `__dup2' function. */ -#undef HAVE___DUP2 +/* Do we have rl_completion_matches? */ +#undef HAVE_NEW_LIBREADLINE -/* Define to 1 if you have the `__facl' function. */ -#undef HAVE___FACL +/* Whether the system has connect() */ +#undef HAVE_CONNECT -/* Define to 1 if you have the `__fchdir' function. */ -#undef HAVE___FCHDIR +/* Whether stat64() is available */ +#undef HAVE_STAT64 -/* Define to 1 if you have the `__fcntl' function. */ -#undef HAVE___FCNTL +/* Whether fstat64() is available */ +#undef HAVE_FSTAT64 -/* Define to 1 if you have the `__fork' function. */ -#undef HAVE___FORK +/* Whether the host os is linux */ +#undef LINUX -/* Define to 1 if you have the `__fstat' function. */ -#undef HAVE___FSTAT +/* Whether the host os is solaris */ +#undef SUNOS5 -/* Define to 1 if you have the `__fstat64' function. */ -#undef HAVE___FSTAT64 +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__fxstat' function. */ -#undef HAVE___FXSTAT +/* Whether the host os is sunos4 */ +#undef SUNOS4 -/* Define to 1 if you have the `__getcwd' function. */ -#undef HAVE___GETCWD +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__getdents' function. */ -#undef HAVE___GETDENTS +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__llseek' function. */ -#undef HAVE___LLSEEK +/* Whether the host os is irix */ +#undef IRIX -/* Define to 1 if you have the `__lseek' function. */ -#undef HAVE___LSEEK +/* Whether the host os is irix6 */ +#undef IRIX6 -/* Define to 1 if you have the `__lstat' function. */ -#undef HAVE___LSTAT +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__lstat64' function. */ -#undef HAVE___LSTAT64 +/* Whether the host os is aix */ +#undef AIX -/* Define to 1 if you have the `__lxstat' function. */ -#undef HAVE___LXSTAT +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__open' function. */ -#undef HAVE___OPEN +/* Whether the host os is HPUX */ +#undef HPUX -/* Define to 1 if you have the `__open64' function. */ -#undef HAVE___OPEN64 +/* The size of a block */ +#undef STAT_ST_BLOCKSIZE -/* Define to 1 if you have the `__opendir' function. */ -#undef HAVE___OPENDIR +/* Whether the host os is qnx */ +#undef QNX -/* Define to 1 if you have the `__pread' function. */ -#undef HAVE___PREAD +/* Whether the host os is osf1 */ +#undef OSF1 -/* Define to 1 if you have the `__pread64' function. */ -#undef HAVE___PREAD64 +/* Whether the host os is sco unix */ +#undef SCO -/* Define to 1 if you have the `__pwrite' function. */ -#undef HAVE___PWRITE +/* Whether the host os is unixware */ +#undef UNIXWARE -/* Define to 1 if you have the `__pwrite64' function. */ -#undef HAVE___PWRITE64 +/* Whether the host os is NeXT v2 */ +#undef NEXT2 -/* Define to 1 if you have the `__read' function. */ -#undef HAVE___READ +/* Whether this is a system V system */ +#undef SYSV -/* Define to 1 if you have the `__readdir' function. */ -#undef HAVE___READDIR +/* Whether memset() is available */ +#undef HAVE_MEMSET -/* Define to 1 if you have the `__readdir64' function. */ -#undef HAVE___READDIR64 +/* Whether the host os is reliantunix */ +#undef RELIANTUNIX -/* Define to 1 if you have the `__seekdir' function. */ -#undef HAVE___SEEKDIR +/* Whether this is a system V system */ +#undef SYSV -/* Define to 1 if you have the `__stat' function. */ -#undef HAVE___STAT +/* Whether memset() is available */ +#undef HAVE_MEMSET -/* Define to 1 if you have the `__stat64' function. */ -#undef HAVE___STAT64 +/* Whether the host supports long long's */ +#undef HAVE_LONGLONG -/* Define to 1 if you have the `__sys_llseek' function. */ -#undef HAVE___SYS_LLSEEK +/* Whether the compiler supports the LL prefix on long long integers */ +#undef COMPILER_SUPPORTS_LL -/* Define to 1 if you have the `__telldir' function. */ -#undef HAVE___TELLDIR +/* The size of the 'off_t' type */ +#undef SIZEOF_OFF_T -/* Define to 1 if you have the `__write' function. */ -#undef HAVE___WRITE +/* Whether off64_t is available */ +#undef HAVE_OFF64_T -/* Define to 1 if you have the `__xstat' function. */ -#undef HAVE___XSTAT +/* The size of the 'ino_t' type */ +#undef SIZEOF_INO_T -/* Whether the host os is HPUX */ -#undef HPUX +/* Whether the 'ino64_t' type is available */ +#undef HAVE_INO64_T -/* Whether the hpux sendfile() API is available */ -#undef HPUX_SENDFILE_API +/* Whether the 'dev64_t' type is available */ +#undef HAVE_DEV64_T -/* Whether to use intel spinlocks */ -#undef INTEL_SPINLOCKS +/* Whether the 'dirent64' struct is available */ +#undef HAVE_STRUCT_DIRENT64 -/* Whether the host os is irix */ -#undef IRIX +/* Whether the major macro for dev_t is available */ +#undef HAVE_DEVICE_MAJOR_FN -/* Whether the host os is irix6 */ -#undef IRIX6 +/* Whether the minor macro for dev_t is available */ +#undef HAVE_DEVICE_MINOR_FN -/* Number of arguments to ldap_set_rebind_proc */ -#undef LDAP_SET_REBIND_PROC_ARGS +/* Whether the 'unsigned char' type is available */ +#undef HAVE_UNSIGNED_CHAR -/* Whether the host os is linux */ -#undef LINUX +/* Whether the sockaddr_in struct has a sin_len property */ +#undef HAVE_SOCK_SIN_LEN -/* Whether (linux) sendfile() is broken */ -#undef LINUX_BROKEN_SENDFILE_API +/* Whether seekdir returns void */ +#undef SEEKDIR_RETURNS_VOID -/* linux quotas */ -#undef LINUX_QUOTAS_1 +/* Whether there is a __FUNCTION__ macro */ +#undef HAVE_FUNCTION_MACRO -/* linux 2.4.x quota braindamage */ -#undef LINUX_QUOTAS_2 +/* Whether gettimeofday() is available */ +#undef HAVE_GETTIMEOFDAY_TZ -/* Whether linux sendfile() API is available */ -#undef LINUX_SENDFILE_API +/* Whether __va_copy() is available */ +#undef HAVE_VA_COPY -/* Whether to use mips spinlocks */ -#undef MIPS_SPINLOCKS +/* Whether there is a C99 compliant vsnprintf */ +#undef HAVE_C99_VSNPRINTF -/* Whether MMAP is broken */ -#undef MMAP_BLACKLIST +/* Whether readdir() is broken */ +#undef HAVE_BROKEN_READDIR -/* Whether the host os is NeXT v2 */ -#undef NEXT2 +/* Whether struct utimbuf is available */ +#undef HAVE_UTIMBUF -/* Define to 1 if your C compiler doesn't accept -c and -o together. */ -#undef NO_MINUS_C_MINUS_O +/* Whether the utmp struct has a property ut_name */ +#undef HAVE_UT_UT_NAME -/* Whether the host os is osf1 */ -#undef OSF1 +/* Whether the utmp struct has a property ut_user */ +#undef HAVE_UT_UT_USER -/* Define to the address where bug reports for this package should be sent. */ -#undef PACKAGE_BUGREPORT +/* Whether the utmp struct has a property ut_id */ +#undef HAVE_UT_UT_ID -/* Define to the full name of this package. */ -#undef PACKAGE_NAME +/* Whether the utmp struct has a property ut_host */ +#undef HAVE_UT_UT_HOST -/* Define to the full name and version of this package. */ -#undef PACKAGE_STRING +/* Whether the utmp struct has a property ut_time */ +#undef HAVE_UT_UT_TIME -/* Define to the one symbol short name of this package. */ -#undef PACKAGE_TARNAME +/* Whether the utmp struct has a property ut_tv */ +#undef HAVE_UT_UT_TV -/* Define to the version of this package. */ -#undef PACKAGE_VERSION +/* Whether the utmp struct has a property ut_type */ +#undef HAVE_UT_UT_TYPE -/* Whether to use powerpc spinlocks */ -#undef POWERPC_SPINLOCKS +/* Whether the utmp struct has a property ut_pid */ +#undef HAVE_UT_UT_PID + +/* Whether the utmp struct has a property ut_exit */ +#undef HAVE_UT_UT_EXIT + +/* Whether the utmp struct has a property ut_addr */ +#undef HAVE_UT_UT_ADDR /* Whether pututline returns pointer */ #undef PUTUTLINE_RETURNS_UTMP -/* Whether the host os is qnx */ -#undef QNX +/* Whether the utmpx struct has a property ut_syslen */ +#undef HAVE_UX_UT_SYSLEN -/* Whether the host os is reliantunix */ -#undef RELIANTUNIX +/* Path to iconv */ +#undef WITH_LIBICONV + +/* Whether to use native iconv */ +#undef HAVE_NATIVE_ICONV + +/* Whether to use linux kernel oplocks */ +#undef HAVE_KERNEL_OPLOCKS_LINUX + +/* Whether kernel notifies changes */ +#undef HAVE_KERNEL_CHANGE_NOTIFY + +/* Whether the kernel supports share modes */ +#undef HAVE_KERNEL_SHARE_MODES + +/* Whether IRIX kernel oplock type definitions are available */ +#undef HAVE_KERNEL_OPLOCKS_IRIX + +/* Whether IRIX specific capabilities are available */ +#undef HAVE_IRIX_SPECIFIC_CAPABILITIES + +/* Whether int16 typedef is included by rpc/rpc.h */ +#undef HAVE_INT16_FROM_RPC_RPC_H + +/* Whether uint16 typedef is included by rpc/rpc.h */ +#undef HAVE_UINT16_FROM_RPC_RPC_H + +/* Whether int32 typedef is included by rpc/rpc.h */ +#undef HAVE_INT32_FROM_RPC_RPC_H + +/* Whether uint32 typedef is included by rpc/rpc.h */ +#undef HAVE_UINT32_FROM_RPC_RPC_H + +/* Whether there is a conflicting AUTH_ERROR define in rpc/rpc.h */ +#undef HAVE_RPC_AUTH_ERROR_CONFLICT + +/* Truncate extend */ +#undef HAVE_FTRUNCATE_EXTEND + +/* Define if you have working AF_LOCAL sockets */ +#undef HAVE_WORKING_AF_LOCAL + +/* Whether getgroups is broken */ +#undef HAVE_BROKEN_GETGROUPS /* Whether getpass should be replaced */ #undef REPLACE_GETPASS @@ -1536,250 +1568,327 @@ /* Whether inet_ntoa should be replaced */ #undef REPLACE_INET_NTOA -/* Define as the return type of signal handlers (`int' or `void'). */ -#undef RETSIGTYPE +/* Whether mkstemp is secure */ +#undef HAVE_SECURE_MKSTEMP -/* Define to make the NETDFS pipe dynamic */ -#undef RPC_DFS_DYNAMIC +/* Whether sysconf(_SC_NGROUPS_MAX) is available */ +#undef SYSCONF_SC_NGROUPS_MAX -/* Define to make the LSA pipe dynamic */ -#undef RPC_LSA_DYNAMIC +/* Whether current user is root */ +#undef HAVE_ROOT -/* Define to make the NETLOGON pipe dynamic */ -#undef RPC_NETLOG_DYNAMIC +/* Whether iface AIX is available */ +#undef HAVE_IFACE_AIX -/* Define to make the WINREG pipe dynamic */ -#undef RPC_REG_DYNAMIC +/* Whether iface ifconf is available */ +#undef HAVE_IFACE_IFCONF -/* Define to make the SAMR pipe dynamic */ -#undef RPC_SAMR_DYNAMIC +/* Whether iface ifreq is available */ +#undef HAVE_IFACE_IFREQ -/* Define to make the SPOOLSS pipe dynamic */ -#undef RPC_SPOOLSS_DYNAMIC +/* Whether setresuid() is available */ +#undef USE_SETRESUID -/* Define to make the SRVSVC pipe dynamic */ -#undef RPC_SVC_DYNAMIC +/* Whether setreuid() is available */ +#undef USE_SETREUID -/* Define to make the WKSSVC pipe dynamic */ -#undef RPC_WKS_DYNAMIC +/* Whether seteuid() is available */ +#undef USE_SETEUID -/* Whether the host os is sco unix */ -#undef SCO +/* Whether setuidx() is available */ +#undef USE_SETUIDX -/* Whether seekdir returns void */ -#undef SEEKDIR_RETURNS_VOID +/* Whether mmap works */ +#undef HAVE_MMAP -/* The size of the 'ino_t' type */ -#undef SIZEOF_INO_T +/* Whether ftruncate() needs root */ +#undef FTRUNCATE_NEEDS_ROOT -/* The size of a `int', as computed by sizeof. */ -#undef SIZEOF_INT +/* Whether fcntl locking is available */ +#undef HAVE_FCNTL_LOCK -/* The size of a `long', as computed by sizeof. */ -#undef SIZEOF_LONG +/* Whether fcntl64 locks are broken */ +#undef HAVE_BROKEN_FCNTL64_LOCKS -/* The size of the 'off_t' type */ -#undef SIZEOF_OFF_T +/* Whether the flock64 struct is available */ +#undef HAVE_STRUCT_FLOCK64 -/* The size of a `short', as computed by sizeof. */ -#undef SIZEOF_SHORT +/* Whether the stat struct has a st_block property */ +#undef HAVE_STAT_ST_BLOCKS -/* Whether the solaris sendfile() API is available */ -#undef SOLARIS_SENDFILE_API +/* Whether the stat struct has a st_blksize property */ +#undef HAVE_STAT_ST_BLKSIZE -/* Whether to use sparc spinlocks */ -#undef SPARC_SPINLOCKS +/* Broken RedHat 7.2 system header files */ +#undef BROKEN_REDHAT_7_SYSTEM_HEADERS -/* Whether statfs requires two arguments and struct statfs has bsize property - */ -#undef STAT_STATFS2_BSIZE +/* Whether the nisplus include files are broken */ +#undef BROKEN_NISPLUS_INCLUDE_FILES -/* Whether statfs requires 2 arguments and struct statfs has fsize */ -#undef STAT_STATFS2_FSIZE +/* Whether to include smbwrapper support */ +#undef WITH_SMBWRAPPER -/* Whether statfs requires 2 arguments and struct fs_data is available */ -#undef STAT_STATFS2_FS_DATA +/* Whether to include AFS clear-text auth support */ +#undef WITH_AFS -/* Whether statfs requires 3 arguments */ -#undef STAT_STATFS3_OSF1 +/* Whether to include DFS support */ +#undef WITH_DFS -/* Whether statfs requires 4 arguments */ -#undef STAT_STATFS4 +/* Whether to include Active Directory support */ +#undef WITH_ADS -/* Whether statvfs() is available */ -#undef STAT_STATVFS +/* Whether GSSAPI is available */ +#undef HAVE_GSSAPI -/* Whether statvfs64() is available */ -#undef STAT_STATVFS64 +/* Whether krb5_set_real_time is available */ +#undef HAVE_KRB5_SET_REAL_TIME -/* The size of a block */ -#undef STAT_ST_BLOCKSIZE +/* Whether krb5_set_default_in_tkt_etypes, is available */ +#undef HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES -/* Define to 1 if you have the ANSI C header files. */ -#undef STDC_HEADERS +/* Whether krb5_set_default_tgs_ktypes is available */ +#undef HAVE_KRB5_SET_DEFAULT_TGS_KTYPES -/* Whether the host os is sunos4 */ -#undef SUNOS4 +/* Whether krb5_principal2salt is available */ +#undef HAVE_KRB5_PRINCIPAL2SALT -/* Whether the host os is solaris */ -#undef SUNOS5 +/* Whether krb5_use_enctype is available */ +#undef HAVE_KRB5_USE_ENCTYPE -/* Whether sysconf(_SC_NGROUPS_MAX) is available */ -#undef SYSCONF_SC_NGROUPS_MAX +/* Whether krb5_string_to_key is available */ +#undef HAVE_KRB5_STRING_TO_KEY -/* Whether this is a system V system */ -#undef SYSV +/* Whether krb5_get_pw_salt is available */ +#undef HAVE_KRB5_GET_PW_SALT -/* Define to 1 if you can safely include both and . */ -#undef TIME_WITH_SYS_TIME +/* Whether krb5_string_to_key_salt is available */ +#undef HAVE_KRB5_STRING_TO_KEY_SALT -/* Whether the host os is unixware */ -#undef UNIXWARE +/* Whether krb5_auth_con_setkey is available */ +#undef HAVE_KRB5_AUTH_CON_SETKEY -/* Whether to use both of HPUX' crypt calls */ -#undef USE_BOTH_CRYPT_CALLS +/* Whether krb5_auth_con_setuseruserkey is available */ +#undef HAVE_KRB5_AUTH_CON_SETUSERUSERKEY -/* Whether seteuid() is available */ -#undef USE_SETEUID +/* Whether krb5_locate_kdc is available */ +#undef HAVE_KRB5_LOCATE_KDC -/* Whether setresuid() is available */ -#undef USE_SETRESUID +/* Whether the krb5_address struct has a addrtype property */ +#undef HAVE_ADDRTYPE_IN_KRB5_ADDRESS -/* Whether setreuid() is available */ -#undef USE_SETREUID +/* Whether the krb5_address struct has a addr_type property */ +#undef HAVE_ADDR_TYPE_IN_KRB5_ADDRESS -/* Whether setuidx() is available */ -#undef USE_SETUIDX +/* Whether the krb5_ticket struct has a enc_part2 property */ +#undef HAVE_KRB5_TKT_ENC_PART2 -/* Whether to use spin locks instead of fcntl locks */ -#undef USE_SPINLOCKS +/* Whether KRB5 is available */ +#undef HAVE_KRB5 -/* Whether to include Active Directory support */ -#undef WITH_ADS +/* Whether GSSAPI is available */ +#undef HAVE_GSSAPI -/* Whether to include AFS clear-text auth support */ -#undef WITH_AFS +/* Whether ldap is available */ +#undef HAVE_LDAP + +/* Number of arguments to ldap_set_rebind_proc */ +#undef LDAP_SET_REBIND_PROC_ARGS /* Whether to include automount support */ #undef WITH_AUTOMOUNT -/* Whether to include DFS support */ -#undef WITH_DFS +/* Whether to build smbmount */ +#undef WITH_SMBMOUNT + +/* Whether to include PAM support */ +#undef WITH_PAM + +/* Whether libpam is available */ +#undef HAVE_LIBPAM + +/* Whether crypt() is available */ +#undef HAVE_CRYPT + +/* Whether crypt needs truncated salt */ +#undef HAVE_TRUNCATED_SALT + +/* Whether to build the new (experimental) SAM database */ +#undef WITH_SAM /* Whether to include 2.2 compatibel LDAP SAM configuration */ #undef WITH_LDAP_SAMCONFIG -/* Path to iconv */ -#undef WITH_LIBICONV - -/* Whether to include nisplus_home support */ -#undef WITH_NISPLUS_HOME +/* Whether to include experimental TDB SAM support */ +#undef WITH_TDB_SAM /* Whether to include nisplus SAM support */ #undef WITH_NISPLUS_SAM -/* Whether to include PAM support */ -#undef WITH_PAM +/* Whether to include nisplus_home support */ +#undef WITH_NISPLUS_HOME + +/* Whether to include experimental syslog support */ +#undef WITH_SYSLOG /* Whether to use profiling */ #undef WITH_PROFILE +/* linux 2.4.x quota braindamage */ +#undef LINUX_QUOTAS_2 + +/* linux quotas */ +#undef LINUX_QUOTAS_1 + /* Whether to include experimental quota support */ #undef WITH_QUOTAS -/* Whether to build the new (experimental) SAM database */ -#undef WITH_SAM +/* Whether to include experimental utmp accounting */ +#undef WITH_UTMP -/* Whether to include sendfile() support */ -#undef WITH_SENDFILE +/* Whether statvfs64() is available */ +#undef STAT_STATVFS64 -/* Whether to build smbmount */ -#undef WITH_SMBMOUNT +/* Whether statvfs() is available */ +#undef STAT_STATVFS -/* Whether to include smbwrapper support */ -#undef WITH_SMBWRAPPER +/* Whether statfs requires 3 arguments */ +#undef STAT_STATFS3_OSF1 -/* Whether to include experimental syslog support */ -#undef WITH_SYSLOG +/* Whether statfs requires two arguments and struct statfs has bsize property */ +#undef STAT_STATFS2_BSIZE -/* Whether to include experimental TDB SAM support */ -#undef WITH_TDB_SAM +/* Whether statfs requires 4 arguments */ +#undef STAT_STATFS4 -/* Whether to include experimental utmp accounting */ -#undef WITH_UTMP +/* Whether statfs requires 2 arguments and struct statfs has fsize */ +#undef STAT_STATFS2_FSIZE -/* Whether to build winbind */ -#undef WITH_WINBIND +/* Whether statfs requires 2 arguments and struct fs_data is available */ +#undef STAT_STATFS2_FS_DATA -/* Define to 1 if your processor stores words with the most significant byte - first (like Motorola and SPARC, unlike Intel and VAX). */ -#undef WORDS_BIGENDIAN +/* Whether large file support can be enabled */ +#undef HAVE_EXPLICIT_LARGEFILE_SUPPORT -/* Required alignment */ -#undef _ALIGNMENT_REQUIRED +/* Whether to use spin locks instead of fcntl locks */ +#undef USE_SPINLOCKS -/* File offset bits */ -#undef _FILE_OFFSET_BITS +/* Whether to use sparc spinlocks */ +#undef SPARC_SPINLOCKS -/* Whether to use GNU libc extensions */ -#undef _GNU_SOURCE +/* Whether to use intel spinlocks */ +#undef INTEL_SPINLOCKS -/* Whether to use HPUX extensions */ -#undef _HPUX_SOURCE +/* Whether to use mips spinlocks */ +#undef MIPS_SPINLOCKS -/* Whether to enable large file support */ -#undef _LARGEFILE64_SOURCE +/* Whether to use powerpc spinlocks */ +#undef POWERPC_SPINLOCKS -/* Whether to enable large file support */ -#undef _LARGE_FILES +/* Whether UnixWare ACLs are available */ +#undef HAVE_UNIXWARE_ACLS -/* Maximum alignment */ -#undef _MAX_ALIGNMENT +/* Whether solaris ACLs are available */ +#undef HAVE_SOLARIS_ACLS -/* Whether to use POSIX compatible functions */ -#undef _POSIX_SOURCE +/* Whether HPUX ACLs are available */ +#undef HAVE_HPUX_ACLS -/* Define to 1 if type `char' is unsigned and you are not using gcc. */ -#ifndef __CHAR_UNSIGNED__ -# undef __CHAR_UNSIGNED__ -#endif +/* Whether IRIX ACLs are available */ +#undef HAVE_IRIX_ACLS -/* Define to empty if `const' does not conform to ANSI C. */ -#undef const +/* Whether AIX ACLs are available */ +#undef HAVE_AIX_ACLS -/* Define to `int' if doesn't define. */ -#undef gid_t +/* Whether Tru64 ACLs are available */ +#undef HAVE_TRU64_ACLS -/* Define as `__inline' if that's what the C compiler calls it, or to nothing - if it is not supported. */ -#undef inline +/* Whether POSIX ACLs are available */ +#undef HAVE_POSIX_ACLS -/* Define to `unsigned' if does not define. */ -#undef ino_t +/* Whether acl_get_perm_np() is available */ +#undef HAVE_ACL_GET_PERM_NP -/* Define to `off_t' if does not define. */ -#undef loff_t +/* Whether no ACLs support is available */ +#undef HAVE_NO_ACLS -/* Define to `int' if does not define. */ -#undef mode_t +/* Whether no ACLs support should be built in */ +#undef HAVE_NO_ACLS -/* Define to `long' if does not define. */ -#undef off_t +/* Whether 64-bit sendfile() is available */ +#undef HAVE_SENDFILE64 -/* Define to `loff_t' if does not define. */ -#undef offset_t +/* Whether linux sendfile() API is available */ +#undef LINUX_SENDFILE_API -/* Define to `int' if does not define. */ -#undef pid_t +/* Whether sendfile() should be used */ +#undef WITH_SENDFILE -/* Define to `unsigned' if does not define. */ -#undef size_t +/* Whether sendfile() is available */ +#undef HAVE_SENDFILE -/* Define to `int' if does not define. */ -#undef ssize_t +/* Whether linux sendfile() API is available */ +#undef LINUX_SENDFILE_API -/* Define to `int' if doesn't define. */ -#undef uid_t +/* Whether sendfile() should be used */ +#undef WITH_SENDFILE + +/* Whether (linux) sendfile() is broken */ +#undef LINUX_BROKEN_SENDFILE_API + +/* Whether sendfile should be used */ +#undef WITH_SENDFILE + +/* Whether sendfile() support is available */ +#undef HAVE_SENDFILE + +/* Whether the FreeBSD sendfile() API is available */ +#undef FREEBSD_SENDFILE_API + +/* Whether sendfile() support should be included */ +#undef WITH_SENDFILE + +/* Whether sendfile64() is available */ +#undef HAVE_SENDFILE64 + +/* Whether the hpux sendfile() API is available */ +#undef HPUX_SENDFILE_API + +/* Whether sendfile() support should be included */ +#undef WITH_SENDFILE + +/* Whether sendfile() is available */ +#undef HAVE_SENDFILE + +/* Whether the hpux sendfile() API is available */ +#undef HPUX_SENDFILE_API + +/* Whether sendfile() support should be included */ +#undef WITH_SENDFILE + +/* Whether sendfilev64() is available */ +#undef HAVE_SENDFILEV64 + +/* Whether the soloris sendfile() API is available */ +#undef SOLARIS_SENDFILE_API + +/* Whether sendfile() support should be included */ +#undef WITH_SENDFILE + +/* Whether sendfilev() is available */ +#undef HAVE_SENDFILEV + +/* Whether the solaris sendfile() API is available */ +#undef SOLARIS_SENDFILE_API + +/* Whether to include sendfile() support */ +#undef WITH_SENDFILE + +/* Whether to build winbind */ +#undef WITH_WINBIND + +/* Whether struct passwd has pw_comment */ +#undef HAVE_PASSWD_PW_COMMENT + +/* Whether struct passwd has pw_age */ +#undef HAVE_PASSWD_PW_AGE -/* Define to `unsigned short' if does not define. */ -#undef wchar_t -- cgit From 2a3c62b74789ebb53218094b3153f4b766338291 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 20:36:59 +0000 Subject: Sync up with 3.0 heimdal. Jeremy. (This used to be commit 371f4aca9204f3c093af622ec6c9ea7c5145bf85) --- source3/include/includes.h | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/source3/include/includes.h b/source3/include/includes.h index a823af5909..988913d16c 100644 --- a/source3/include/includes.h +++ b/source3/include/includes.h @@ -1218,8 +1218,16 @@ krb5_error_code krb5_set_real_time(krb5_context context, int32_t seconds, int32_ krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc); #endif +#if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) +krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context, krb5_auth_context auth_context, krb5_keyblock *keyblock); +#endif + /* Samba wrapper function for krb5 functionality. */ void setup_kaddr( krb5_address *pkaddr, struct sockaddr *paddr); +int create_kerberos_key_from_string(krb5_context context, krb5_principal host_princ, krb5_data *password, krb5_keyblock *key); +void get_auth_data_from_tkt(DATA_BLOB *auth_data, krb5_ticket *tkt); +krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt); +krb5_error_code krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters); #endif /* HAVE_KRB5 */ -- cgit From bcf6fae786167ad17d0c4fba5af72d509528deba Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 23:27:16 +0000 Subject: More scalable print tdb fixes. Jeremy. (This used to be commit fa8647eb208a971063039c24da849021c5e25267) --- source3/printing/printing.c | 36 +++++++++++++++++++++++------------- 1 file changed, 23 insertions(+), 13 deletions(-) diff --git a/source3/printing/printing.c b/source3/printing/printing.c index 5f2594f07a..cfa9ddbe61 100644 --- a/source3/printing/printing.c +++ b/source3/printing/printing.c @@ -913,7 +913,8 @@ static void print_queue_update(int snum) tdb_store_int32(pdb->tdb, "INFO/total_jobs", tstruct.total_jobs); - if( qcount != get_queue_status(snum, &old_status)) + get_queue_status(snum, &old_status); + if (old_status.qcount != qcount) DEBUG(10,("print_queue_update: queue status change %d jobs -> %d jobs for printer %s\n", old_status.qcount, qcount, printer_name )); @@ -1504,21 +1505,26 @@ static int get_queue_status(int snum, print_status_struct *status) TDB_DATA data, key; const char *printername = lp_const_servicename(snum); struct tdb_print_db *pdb = get_print_db_byname(printername); + int len; + if (!pdb) return 0; - ZERO_STRUCTP(status); - slprintf(keystr, sizeof(keystr)-1, "STATUS/%s", printername); - key.dptr = keystr; - key.dsize = strlen(keystr); - data = tdb_fetch(pdb->tdb, key); - release_print_db(pdb); - if (data.dptr) { - if (data.dsize == sizeof(print_status_struct)) - memcpy(status, data.dptr, sizeof(print_status_struct)); - SAFE_FREE(data.dptr); + if (status) { + ZERO_STRUCTP(status); + slprintf(keystr, sizeof(keystr)-1, "STATUS/%s", printername); + key.dptr = keystr; + key.dsize = strlen(keystr); + data = tdb_fetch(pdb->tdb, key); + if (data.dptr) { + if (data.dsize == sizeof(print_status_struct)) + memcpy(status, data.dptr, sizeof(print_status_struct)); + SAFE_FREE(data.dptr); + } } - return status->qcount; + len = tdb_fetch_int32(pdb->tdb, "INFO/total_jobs"); + release_print_db(pdb); + return (len == -1 ? 0 : len); } /**************************************************************************** @@ -1537,8 +1543,10 @@ int print_queue_length(int snum, print_status_struct *pstatus) /* also fetch the queue status */ memset(&status, 0, sizeof(status)); len = get_queue_status(snum, &status); + if (pstatus) *pstatus = status; + return len; } @@ -1619,7 +1627,8 @@ uint32 print_job_start(struct current_user *user, int snum, char *jobname, NT_DE if (next_jobid == -1) next_jobid = 1; - for (jobid = NEXT_JOBID(next_jobid); jobid != next_jobid; jobid = NEXT_JOBID(jobid)) { + njobs = 0; + for (njobs = 0, jobid = NEXT_JOBID(next_jobid); jobid != next_jobid; jobid = NEXT_JOBID(jobid), njobs++) { if (!print_job_exists(snum, jobid)) break; } @@ -1627,6 +1636,7 @@ uint32 print_job_start(struct current_user *user, int snum, char *jobname, NT_DE if (jobid == next_jobid) { DEBUG(3, ("print_job_start: jobid (%d)==next_jobid(%d).\n", jobid, next_jobid )); + tdb_store_int32(pdb->tdb, "INFO/total_jobs", njobs); jobid = -1; goto fail; } -- cgit From b102e79e751ad2d658d0681061b6d56f1027be66 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Thu, 30 Jan 2003 23:55:13 +0000 Subject: Add 3 second timeout when terminating server and sending print notify messages. Stops build-up of large numbers of smbd's waiting to terminate on large print throughput. Jeremy. (This used to be commit 4ae130bfa82be60de6a6f357f65207fcb24f45fb) --- source3/lib/messages.c | 50 +++++++++++++++++++++++++++++++++++++++++----- source3/printing/notify.c | 8 ++++---- source3/smbd/process.c | 2 +- source3/smbd/server.c | 2 +- source3/tdb/tdbutil.c | 17 ++++++++++++---- source3/utils/smbcontrol.c | 2 +- 6 files changed, 65 insertions(+), 16 deletions(-) diff --git a/source3/lib/messages.c b/source3/lib/messages.c index 53c9e3d2bc..3603758e9f 100644 --- a/source3/lib/messages.c +++ b/source3/lib/messages.c @@ -160,8 +160,8 @@ static BOOL message_notify(pid_t pid) Send a message to a particular pid. ****************************************************************************/ -BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, - BOOL duplicates_allowed) +static BOOL message_send_pid_internal(pid_t pid, int msg_type, const void *buf, size_t len, + BOOL duplicates_allowed, unsigned int timeout) { TDB_DATA kbuf; TDB_DATA dbuf; @@ -200,7 +200,17 @@ BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, /* If duplicates are allowed we can just append the message and return. */ /* lock the record for the destination */ - tdb_chainlock(tdb, kbuf); + if (timeout) { + if (tdb_chainlock_with_timeout(tdb, kbuf, timeout) == -1) { + DEBUG(0,("message_send_pid_internal: failed to get chainlock with timeout %ul.\n", timeout)); + return False; + } + } else { + if (tdb_chainlock(tdb, kbuf) == -1) { + DEBUG(0,("message_send_pid_internal: failed to get chainlock.\n")); + return False; + } + } tdb_append(tdb, kbuf, dbuf); tdb_chainunlock(tdb, kbuf); @@ -210,7 +220,18 @@ BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, } /* lock the record for the destination */ - tdb_chainlock(tdb, kbuf); + if (timeout) { + if (tdb_chainlock_with_timeout(tdb, kbuf, timeout) == -1) { + DEBUG(0,("message_send_pid_internal: failed to get chainlock with timeout %ul.\n", timeout)); + return False; + } + } else { + if (tdb_chainlock(tdb, kbuf) == -1) { + DEBUG(0,("message_send_pid_internal: failed to get chainlock.\n")); + return False; + } + } + old_dbuf = tdb_fetch(tdb, kbuf); if (!old_dbuf.dptr) { @@ -236,7 +257,7 @@ BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, if (!memcmp(ptr, &rec, sizeof(rec))) { if (!len || (len && !memcmp( ptr + sizeof(rec), buf, len))) { tdb_chainunlock(tdb, kbuf); - DEBUG(10,("message_send_pid: discarding duplicate message.\n")); + DEBUG(10,("message_send_pid_internal: discarding duplicate message.\n")); SAFE_FREE(dbuf.dptr); SAFE_FREE(old_dbuf.dptr); return True; @@ -258,6 +279,25 @@ BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, return message_notify(pid); } +/**************************************************************************** + Send a message to a particular pid - no timeout. +****************************************************************************/ + +BOOL message_send_pid(pid_t pid, int msg_type, const void *buf, size_t len, BOOL duplicates_allowed) +{ + return message_send_pid_internal(pid, msg_type, buf, len, duplicates_allowed, 0); +} + +/**************************************************************************** + Send a message to a particular pid, with timeout in seconds. +****************************************************************************/ + +BOOL message_send_pid_with_timeout(pid_t pid, int msg_type, const void *buf, size_t len, + BOOL duplicates_allowed, unsigned int timeout) +{ + return message_send_pid_internal(pid, msg_type, buf, len, duplicates_allowed, timeout); +} + /**************************************************************************** Retrieve all messages for the current process. ****************************************************************************/ diff --git a/source3/printing/notify.c b/source3/printing/notify.c index a89eb3f13c..62169e982e 100644 --- a/source3/printing/notify.c +++ b/source3/printing/notify.c @@ -56,7 +56,7 @@ BOOL print_notify_messages_pending(void) Send the batched messages - on a per-printer basis. *******************************************************************/ -static void print_notify_send_messages_to_printer(const char *printer) +static void print_notify_send_messages_to_printer(const char *printer, unsigned int timeout) { char *buf; struct notify_queue *pq, *pq_next; @@ -109,14 +109,14 @@ static void print_notify_send_messages_to_printer(const char *printer) return; for (i = 0; i < num_pids; i++) - message_send_pid(pid_list[i], MSG_PRINTER_NOTIFY2, buf, offset, True); + message_send_pid_with_timeout(pid_list[i], MSG_PRINTER_NOTIFY2, buf, offset, True, timeout); } /******************************************************************* Actually send the batched messages. *******************************************************************/ -void print_notify_send_messages(void) +void print_notify_send_messages(unsigned int timeout) { if (!print_notify_messages_pending()) return; @@ -125,7 +125,7 @@ void print_notify_send_messages(void) return; while (print_notify_messages_pending()) - print_notify_send_messages_to_printer(notify_queue_head->printername); + print_notify_send_messages_to_printer(notify_queue_head->printername, timeout); talloc_destroy_pool(send_ctx); } diff --git a/source3/smbd/process.c b/source3/smbd/process.c index 98ec6ce184..c002abad16 100644 --- a/source3/smbd/process.c +++ b/source3/smbd/process.c @@ -1228,7 +1228,7 @@ machine %s in domain %s.\n", global_myname(), lp_workgroup() )); /* Send any queued printer notify message to interested smbd's. */ - print_notify_send_messages(); + print_notify_send_messages(0); /* * Modify the select timeout depending upon diff --git a/source3/smbd/server.c b/source3/smbd/server.c index 194f9f2300..9da431e313 100644 --- a/source3/smbd/server.c +++ b/source3/smbd/server.c @@ -554,7 +554,7 @@ void exit_server(const char *reason) invalidate_all_vuids(); - print_notify_send_messages(); + print_notify_send_messages(3); /* 3 second timeout. */ /* delete our entry in the connections database. */ yield_connection(NULL,""); diff --git a/source3/tdb/tdbutil.c b/source3/tdb/tdbutil.c index da155de4d7..0d8f6128cc 100644 --- a/source3/tdb/tdbutil.c +++ b/source3/tdb/tdbutil.c @@ -51,7 +51,7 @@ static TDB_DATA make_tdb_data(const char *dptr, size_t dsize) Lock a chain with timeout (in seconds). ****************************************************************************/ -static int tdb_chainlock_with_timeout( TDB_CONTEXT *tdb, TDB_DATA key, unsigned int timeout, int rw_type) +static int tdb_chainlock_with_timeout_internal( TDB_CONTEXT *tdb, TDB_DATA key, unsigned int timeout, int rw_type) { /* Allow tdb_chainlock to be interrupted by an alarm. */ int ret; @@ -72,7 +72,7 @@ static int tdb_chainlock_with_timeout( TDB_CONTEXT *tdb, TDB_DATA key, unsigned alarm(0); CatchSignal(SIGALRM, SIGNAL_CAST SIG_IGN); if (gotalarm) { - DEBUG(0,("tdb_chainlock_with_timeout: alarm (%u) timed out for key %s in tdb %s\n", + DEBUG(0,("tdb_chainlock_with_timeout_internal: alarm (%u) timed out for key %s in tdb %s\n", timeout, key.dptr, tdb->name )); /* TODO: If we time out waiting for a lock, it might * be nice to use F_GETLK to get the pid of the @@ -85,6 +85,15 @@ static int tdb_chainlock_with_timeout( TDB_CONTEXT *tdb, TDB_DATA key, unsigned return ret; } +/**************************************************************************** + Write lock a chain. Return -1 if timeout or lock failed. +****************************************************************************/ + +int tdb_chainlock_with_timeout( TDB_CONTEXT *tdb, TDB_DATA key, unsigned int timeout) +{ + return tdb_chainlock_with_timeout_internal(tdb, key, timeout, F_WRLCK); +} + /**************************************************************************** Lock a chain by string. Return -1 if timeout or lock failed. ****************************************************************************/ @@ -93,7 +102,7 @@ int tdb_lock_bystring(TDB_CONTEXT *tdb, const char *keyval, unsigned int timeout { TDB_DATA key = make_tdb_data(keyval, strlen(keyval)+1); - return tdb_chainlock_with_timeout(tdb, key, timeout, F_WRLCK); + return tdb_chainlock_with_timeout_internal(tdb, key, timeout, F_WRLCK); } /**************************************************************************** @@ -115,7 +124,7 @@ int tdb_read_lock_bystring(TDB_CONTEXT *tdb, const char *keyval, unsigned int ti { TDB_DATA key = make_tdb_data(keyval, strlen(keyval)+1); - return tdb_chainlock_with_timeout(tdb, key, timeout, F_RDLCK); + return tdb_chainlock_with_timeout_internal(tdb, key, timeout, F_RDLCK); } /**************************************************************************** diff --git a/source3/utils/smbcontrol.c b/source3/utils/smbcontrol.c index b22f697dd3..d622edd69f 100644 --- a/source3/utils/smbcontrol.c +++ b/source3/utils/smbcontrol.c @@ -641,7 +641,7 @@ static BOOL do_command(char *dest, char *msg_name, int iparams, char **params) /* check if we have any pending print notify messages */ if ( check_notify_msgs ) - print_notify_send_messages(); + print_notify_send_messages(0); return (True); } -- cgit From 351db1e6eea982d1521566e4ca501ad4cb1b8ba1 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Fri, 31 Jan 2003 18:34:12 +0000 Subject: Ensure Luke Howard's (C) is added. Jeremy. (This used to be commit 6624fa59d749b0c0d6aacc35b9b6ba2b567d6eb4) --- source3/nsswitch/winbind_nss_solaris.c | 22 +++++++++++++++++++++- 1 file changed, 21 insertions(+), 1 deletion(-) diff --git a/source3/nsswitch/winbind_nss_solaris.c b/source3/nsswitch/winbind_nss_solaris.c index 8bf1487f5a..f3bd05b77a 100644 --- a/source3/nsswitch/winbind_nss_solaris.c +++ b/source3/nsswitch/winbind_nss_solaris.c @@ -1,10 +1,30 @@ /* Solaris NSS wrapper for winbind - Shirish Kalele 2000 - + Based on Luke Howard's ldap_nss module for Solaris */ +/* + Copyright (C) 1997-2003 Luke Howard. + This file is part of the nss_ldap library. + + The nss_ldap library is free software; you can redistribute it and/or + modify it under the terms of the GNU Library General Public License as + published by the Free Software Foundation; either version 2 of the + License, or (at your option) any later version. + + The nss_ldap library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Library General Public License for more details. + + You should have received a copy of the GNU Library General Public + License along with the nss_ldap library; see the file COPYING.LIB. If not, + write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330, + Boston, MA 02111-1307, USA. +*/ + #include #include #include -- cgit From d7f253609deb509888943320de390cbb59e8ae02 Mon Sep 17 00:00:00 2001 From: Jeremy Allison Date: Fri, 31 Jan 2003 20:01:32 +0000 Subject: Added first part of attribute matrix tests. Not run and compiled in right now... Jeremy. (This used to be commit fdc14aa6f67b95350796cd1075a3910e3e5d84b6) --- source3/torture/torture.c | 101 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 101 insertions(+) diff --git a/source3/torture/torture.c b/source3/torture/torture.c index 5466d8ef9e..157c5d91b2 100644 --- a/source3/torture/torture.c +++ b/source3/torture/torture.c @@ -3521,6 +3521,104 @@ static BOOL run_opentest(int dummy) return correct; } +static uint32 initial_open_attrs[] = { + FILE_ATTRIBUTE_NORMAL, + FILE_ATTRIBUTE_READONLY, + FILE_ATTRIBUTE_HIDDEN, + FILE_ATTRIBUTE_SYSTEM +}; + +static uint32 trunc_open_attrs[] = { + FILE_ATTRIBUTE_NORMAL, + FILE_ATTRIBUTE_READONLY, + FILE_ATTRIBUTE_HIDDEN, + FILE_ATTRIBUTE_SYSTEM, + FILE_ATTRIBUTE_READONLY|FILE_ATTRIBUTE_HIDDEN, + FILE_ATTRIBUTE_READONLY|FILE_ATTRIBUTE_SYSTEM, + FILE_ATTRIBUTE_HIDDEN,FILE_ATTRIBUTE_SYSTEM +}; + +struct trunc_open_results { + uint32 nt_error_code; + uint32 trunc_result_attr; +}; + +#if 0 +statuc struct trunc_open_results attr_results[] = { + {NT_STATUS_OK, FILE_ATTRIBUTE_NORMAL}, +} +#endif + +static BOOL run_openattrtest(int dummy) +{ + static struct cli_state cli1; + const char *fname = "\\openattr.file"; + int fnum1; + BOOL correct = True; + uint16 attr; + int i, j; + + printf("starting open attr test\n"); + + if (!torture_open_connection(&cli1)) { + return False; + } + + cli_sockopt(&cli1, sockops); + + for (i = 0; i < sizeof(initial_open_attrs)/sizeof(uint32); i++) { + cli_setatr(&cli1, fname, 0, 0); + cli_unlink(&cli1, fname); + fnum1 = cli_nt_create_full(&cli1, fname,FILE_WRITE_DATA, initial_open_attrs[i], + FILE_SHARE_NONE, FILE_OVERWRITE_IF, 0); + + if (fnum1 == -1) { + printf("open %d (1) of %s failed (%s)\n", i, fname, cli_errstr(&cli1)); + return False; + } + + if (!cli_close(&cli1, fnum1)) { + printf("close %d (1) of %s failed (%s)\n", i, fname, cli_errstr(&cli1)); + return False; + } + + for (j = 0; j < sizeof(trunc_open_attrs)/sizeof(uint32); j++) { + fnum1 = cli_nt_create_full(&cli1, fname,FILE_READ_DATA|FILE_WRITE_DATA, trunc_open_attrs[j], + FILE_SHARE_NONE, FILE_OVERWRITE, 0); + + if (fnum1 == -1) { + printf("open %d (2) of %s failed (%u:%s)\n", j, fname, 0, cli_errstr(&cli1)); + continue; + } + + if (!cli_close(&cli1, fnum1)) { + printf("close %d (2) of %s failed (%s)\n", j, fname, cli_errstr(&cli1)); + return False; + } + + if (!cli_getatr(&cli1, fname, &attr, NULL, NULL)) { + printf("test 9 getatr(2) failed (%s)\n", cli_errstr(&cli1)); + return False; + } + + printf("getatr [%x] trunc [%x] got attribute %x\n", + initial_open_attrs[i], + trunc_open_attrs[j], + (unsigned int)attr); + } + } + + cli_setatr(&cli1, fname, 0, 0); + cli_unlink(&cli1, fname); + + printf("open attr test %s.\n", correct ? "passed" : "failed"); + + if (!torture_close_connection(&cli1)) { + correct = False; + } + return correct; +} + static void list_fn(file_info *finfo, const char *name, void *state) { @@ -3916,6 +4014,9 @@ static struct { {"RW2", run_readwritemulti, FLAG_MULTIPROC}, {"RW3", run_readwritelarge, 0}, {"OPEN", run_opentest, 0}, +#if 0 + {"OPENATTR", run_openattrtest, 0}, +#endif {"XCOPY", run_xcopy, 0}, {"RENAME", run_rename, 0}, {"DELETE", run_deletetest, 0}, -- cgit From 7054fb250718ac7aa3da7d1345cde55b60457f32 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 03:26:53 +0000 Subject: Clear up the winbind doco on ADS support, and specify 'net join' not 'net rpc join' as people are using the 'wrong' one and wondering why it doesn't quite work. Andrew Bartlett (This used to be commit dfe565e6ce7ae724a95ba9f162ab51436cf4b63e) --- docs/docbook/projdoc/winbind.sgml | 26 +++++++++++++++++++++----- 1 file changed, 21 insertions(+), 5 deletions(-) diff --git a/docs/docbook/projdoc/winbind.sgml b/docs/docbook/projdoc/winbind.sgml index b144c5e06b..06579617f5 100644 --- a/docs/docbook/projdoc/winbind.sgml +++ b/docs/docbook/projdoc/winbind.sgml @@ -175,7 +175,7 @@ Microsoft Remote Procedure Calls - Over the last two years, efforts have been underway + Over the last few years, efforts have been underway by various Samba Team members to decode various aspects of the Microsoft Remote Procedure Call (MSRPC) system. This system is used for most network related operations between @@ -193,6 +193,21 @@ NT account information onto UNIX user and group names. + + Microsoft Active Directory Services + + + Since late 2001, Samba has gained the ability to + interact with Microsoft Windows 2000 using its 'Native + Mode' protocols, rather than the NT4 RPC services. + Using LDAP and Kerberos, a domain member running + winbind can enumerate users and groups in exactly the + same way as a Win2k client would, and in so doing + provide a much more efficient and + effective winbind implementation. + + + Name Service Switch @@ -466,7 +481,7 @@ whether or not you have previously built the Samba binaries. root# autoconf root# make clean root# rm config.cache -root# ./configure --with-winbind +root# ./configure root# make root# make install @@ -584,7 +599,7 @@ a domain user who has administrative privileges in the domain. -root# /usr/local/samba/bin/net rpc join -S PDC -U Administrator +root# /usr/local/samba/bin/net join -S PDC -U Administrator @@ -1065,7 +1080,7 @@ configured in the pam.conf. Winbind is currently only available for - the Linux operating system, although ports to other operating + the Linux, Solaris and IRIX operating systems, although ports to other operating systems are certainly possible. For such ports to be feasible, we require the C library of the target operating system to support the Name Service Switch and Pluggable Authentication @@ -1081,7 +1096,8 @@ configured in the pam.conf. Currently the winbind PAM module does not take into account possible workstation and logon time restrictions - that may be been set for Windows NT users. + that may be been set for Windows NT users, this is + instead up to the PDC to enforce.
-- cgit From b0e57ee3d423a68dd9ab820251b8f7cb7a42f9f0 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 03:28:35 +0000 Subject: Clarifications for the ADS docs. (This used to be commit 9931f50b396d7e7188de583e5732781e8bea587d) --- docs/docbook/projdoc/ADS-HOWTO.sgml | 18 ++++++++---------- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/docs/docbook/projdoc/ADS-HOWTO.sgml b/docs/docbook/projdoc/ADS-HOWTO.sgml index abe3f24fd5..887ecd74c2 100644 --- a/docs/docbook/projdoc/ADS-HOWTO.sgml +++ b/docs/docbook/projdoc/ADS-HOWTO.sgml @@ -60,7 +60,8 @@ to get them off CD2. If your kerberos libraries are in a non-standard location then remember to add the configure option --with-krb5=DIR. -After you run configure make sure that include/config.h contains +After you run configure make sure that include/config.h it + generates contains lines like this: @@ -89,9 +90,10 @@ In case samba can't figure out your ads server using your realm name, use the -You do *not* need a smbpasswd file, although it won't do any harm - and if you have one then Samba will be able to fall back to normal - password security for older clients. I expect that the above +You do *not* need a smbpasswd file, and older clients will + be authenticated as if "security = domain", although it won't do any harm + and allows you to have local users not in the domain. + I expect that the above required options will change soon when we get better active directory integration.
@@ -131,7 +133,7 @@ to join the realm. If all you want is kerberos support in smbclient then you can skip straight to step 5 now. Step 3 is only needed if you want kerberos -support in smbd. +support for smbd and winbindd.
@@ -140,9 +142,7 @@ support in smbd. Create the computer account -Do a "kinit" as a user that has authority to change arbitrary -passwords on the KDC ("Administrator" is a good choice). Then as a -user that has write permission on the Samba private directory +As a user that has write permission on the Samba private directory (usually root) run: net ads join @@ -152,8 +152,6 @@ user that has write permission on the Samba private directory -"bash: kinit: command not found" -kinit is in the krb5-workstation RPM on RedHat systems, and is in /usr/kerberos/bin, so it won't be in the path until you log in again (or open a new terminal) "ADS support not compiled in" Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the kerberos libs and headers are installed. -- cgit From 1d4b2ff4b5766cf36965188f982a36483395f864 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 04:34:40 +0000 Subject: Minor doco updates - with a slightly bigger change to the 'security=server/domain' text, to try and explain the difference better, and why you should always use the latter. Also update the BDC-HOWTO to have some relation to current reality. Andrew Bartlett (This used to be commit 7fd0c9bd74a8513a0cbf67bb516c6c2642380c7f) --- docs/docbook/manpages/smb.conf.5.sgml | 103 ++++++++++++++++++------------ docs/docbook/projdoc/Samba-BDC-HOWTO.sgml | 21 +++++- 2 files changed, 80 insertions(+), 44 deletions(-) diff --git a/docs/docbook/manpages/smb.conf.5.sgml b/docs/docbook/manpages/smb.conf.5.sgml index 9a2ea4fbde..713d4a012e 100644 --- a/docs/docbook/manpages/smb.conf.5.sgml +++ b/docs/docbook/manpages/smb.conf.5.sgml @@ -2879,6 +2879,10 @@ df $1 | tail -1 | awk '{print $2" "$4}' Privileges will be those of the guest account. + This paramater nullifies the benifits of setting + restrict + anonymous = 2 + See the section below on security for more information about this option. @@ -5392,9 +5396,13 @@ df $1 | tail -1 | awk '{print $2" "$4}' Some version of NT 4.x allow non-guest users with a bad passowrd. When this option is enabled, samba will not use a broken NT 4.x server as password server, but instead complain - to the logs and exit. + to the logs and exit. + Disabling this option prevents Samba from making + this check, which involves deliberatly attempting a + bad logon to the remote server. + Default: paranoid server security = yes @@ -6851,7 +6859,7 @@ print5|My Printer 5 SECURITY = USER - This is the default security setting in Samba 2.2. + This is the default security setting in Samba 3.0. With user-level security a client must first "log-on" with a valid username and password (which can be mapped using the username map @@ -6875,24 +6883,27 @@ print5|My Printer 5 See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION. - SECURITY = SERVER + SECURITY = DOMAIN + - In this mode Samba will try to validate the username/password - by passing it to another SMB server, such as an NT box. If this - fails it will revert to security = user, but note - that if encrypted passwords have been negotiated then Samba cannot - revert back to checking the UNIX password file, it must have a valid - smbpasswd file to check users against. See the - documentation file in the docs/ directory - ENCRYPTION.txt for details on how to set this - up. + This mode will only work correctly if net + 8 has been used to add this + machine into a Windows NT Domain. It expects the encrypted passwords + parameter to be set to yes. In this + mode Samba will try to validate the username/password by passing + it to a Windows NT Primary or Backup Domain Controller, in exactly + the same way that a Windows NT Server would do. - Note that from the client's point of - view security = server is the same as - security = user. It only affects how the server deals - with the authentication, it does not in any way affect what the - client sees. + Note that a valid UNIX user must still + exist as well as the account on the Domain Controller to allow + Samba to have a valid UNIX account to map file access to. + + Note that from the client's point + of view security = domain is the same as security = user + . It only affects how the server deals with the authentication, + it does not in any way affect what the client sees. Note that the name of the resource being requested is not sent to the server until after @@ -6910,27 +6921,42 @@ print5|My Printer 5 server parameter and the encrypted passwords parameter. - - SECURITY = DOMAIN + + SECURITY = SERVER - This mode will only work correctly if smbpasswd - 8 has been used to add this - machine into a Windows NT Domain. It expects the In this mode Samba will try to validate the username/password + by passing it to another SMB server, such as an NT box. If this + fails it will revert to security = + user. It expects the encrypted passwords - parameter to be set to yes. In this - mode Samba will try to validate the username/password by passing - it to a Windows NT Primary or Backup Domain Controller, in exactly - the same way that a Windows NT Server would do. + parameter to be set to + yes, unless the remote server + does not support them. However note + that if encrypted passwords have been negotiated then Samba cannot + revert back to checking the UNIX password file, it must have a valid + smbpasswd file to check users against. See the + documentation file in the docs/ directory + ENCRYPTION.txt for details on how to set this + up. - Note that a valid UNIX user must still - exist as well as the account on the Domain Controller to allow - Samba to have a valid UNIX account to map file access to. + Note this mode of operation + has significant pitfalls, due to the fact that is + activly initiates a man-in-the-middle attack on the + remote SMB server. In particular, this mode of + operation can cause significant resource consuption on + the PDC, as it must maintain an active connection for + the duration of the user's session. Furthermore, if + this connection is lost, there is no way to + reestablish it, and futher authenticaions to the Samba + server may fail. (From a single client, till it + disconnects). - Note that from the client's point - of view security = domain is the same as security = user - . It only affects how the server deals with the authentication, - it does not in any way affect what the client sees. + Note that from the client's point of + view security = server is the same as + security = user. It only affects how the server deals + with the authentication, it does not in any way affect what the + client sees. Note that the name of the resource being requested is not sent to the server until after @@ -6941,14 +6967,6 @@ print5|My Printer 5 See the map to guest parameter for details on doing this. - BUG: There is currently a bug in the - implementation of security = domain with respect - to multi-byte character set usernames. The communication with a - Domain Controller must be done in UNICODE and Samba currently - does not widen multi-byte user names to UNICODE correctly, thus - a multi-byte username will not be recognized correctly at the - Domain Controller. This issue will be addressed in a future release. - See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION. @@ -6956,9 +6974,10 @@ print5|My Printer 5 server parameter and the encrypted passwords parameter. - + Default: security = USER Example: security = DOMAIN + diff --git a/docs/docbook/projdoc/Samba-BDC-HOWTO.sgml b/docs/docbook/projdoc/Samba-BDC-HOWTO.sgml index 7653e3d1c0..e3bee32db0 100644 --- a/docs/docbook/projdoc/Samba-BDC-HOWTO.sgml +++ b/docs/docbook/projdoc/Samba-BDC-HOWTO.sgml @@ -128,7 +128,7 @@ the password change is done. -Can Samba be a Backup Domain Controller? +Can Samba be a Backup Domain Controller to an NT PDC? With version 2.2, no. The native NT SAM replication protocols have @@ -137,6 +137,12 @@ understanding and implementing the protocols, but this work has not been finished for version 2.2. + +With version 3.0, the work on both the replication protocols and a +suitable storage mechanism has progressed, and some form of NT4 BDC +support is expected soon. + + Can I get the benefits of a BDC with Samba? Yes. The main reason for implementing a BDC is availability. If the PDC is a Samba machine, @@ -178,7 +184,8 @@ whenever changes are made, or the PDC is set up as a NIS master server and the BDC as a NIS slave server. To set up the BDC as a mere NIS client would not be enough, as the BDC would not be able to access its user database in case of a PDC failure. - + + The Samba password database in the file private/smbpasswd has to be @@ -236,5 +243,15 @@ password. + +Can I do this all with LDAP? +The simple answer is YES. Samba's pdb_ldap code supports +binding to a replica LDAP server, and will also follow referrals and +rebind to the master if it ever needs to make a modification to the +database. (Normally BDCs are read only, so this will not occur +often). + + +
-- cgit From 840e8b35027e49c6b4ecdb6abd538f5bdc196057 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 04:39:15 +0000 Subject: A couple more signed/unsigned issues. (This used to be commit 01d78b828b89f04b70b53ded01a7f4b356979317) --- source3/passdb/secrets.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/source3/passdb/secrets.c b/source3/passdb/secrets.c index a52e264270..a58ea492ea 100644 --- a/source3/passdb/secrets.c +++ b/source3/passdb/secrets.c @@ -468,12 +468,12 @@ BOOL secrets_store_ldap_pw(const char* dn, char* pw) * @return nt status code of rpc response **/ -NTSTATUS secrets_get_trusted_domains(TALLOC_CTX* ctx, int* enum_ctx, int max_num_domains, int *num_domains, TRUSTDOM ***domains) +NTSTATUS secrets_get_trusted_domains(TALLOC_CTX* ctx, int* enum_ctx, unsigned int max_num_domains, int *num_domains, TRUSTDOM ***domains) { TDB_LIST_NODE *keys, *k; TRUSTDOM *dom = NULL; char *pattern; - int start_idx; + unsigned int start_idx; uint32 idx = 0; size_t size; fstring dom_name; -- cgit From cf4e0982fdf9ca549eba68791c670a442755f713 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 04:40:00 +0000 Subject: Make it clear that the magic value is (size_t)-1. Andrew Bartlett (This used to be commit 0676b4e35f2ab5b58c44df9fe2eef112425d6013) --- source3/lib/charcnv.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/source3/lib/charcnv.c b/source3/lib/charcnv.c index 3428377d95..6dd3cd52d9 100644 --- a/source3/lib/charcnv.c +++ b/source3/lib/charcnv.c @@ -139,7 +139,7 @@ size_t convert_string(charset_t from, charset_t to, i_len=srclen; o_len=destlen; retval = smb_iconv(descriptor, &inbuf, &i_len, &outbuf, &o_len); - if(retval==-1) { + if(retval==(size_t)-1) { const char *reason="unknown error"; switch(errno) { case EINVAL: @@ -214,7 +214,7 @@ convert: retval = smb_iconv(descriptor, &inbuf, &i_len, &outbuf, &o_len); - if(retval == -1) { + if(retval == (size_t)-1) { const char *reason="unknown error"; switch(errno) { case EINVAL: -- cgit From bcc51dcc2f47283e5277dbd5b150f081ba35008d Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 04:44:23 +0000 Subject: Clarify that 'use spnego = yes' is fine in all known situations. Andrew Bartlett (This used to be commit 0944c69636eb60bc1a4b2a2257dd05f6d385bd4d) --- docs/docbook/manpages/smb.conf.5.sgml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/docbook/manpages/smb.conf.5.sgml b/docs/docbook/manpages/smb.conf.5.sgml index 713d4a012e..b483a97b31 100644 --- a/docs/docbook/manpages/smb.conf.5.sgml +++ b/docs/docbook/manpages/smb.conf.5.sgml @@ -7332,9 +7332,9 @@ let "time++" This variable controls controls whether samba will try to use Simple and Protected NEGOciation (as specified by rfc2478) with WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism. - As of samba 3.0alpha it must be set to "no" for these clients to join a samba - domain controller. It can be set to "yes" to allow samba to participate in an - AD domain controlled by a Windows2000 domain controller. + Unless further issues are discovered with our SPNEGO + implementation, there is no reason this should ever be + disabled. Default: use spnego = yes -- cgit From 1454c1c99ab87e216dea1871b53c51ce7e548ba5 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 05:16:00 +0000 Subject: More doco updates, in particular the fact that you must configure the smb.conf *before* you join, otherwise we don't have all the info that 'net join' needs. Also move from smbpasswd -j to 'net join' in the examples. Andrew Bartlett (This used to be commit 9494c1e153a2a515841fb57506b7b9bff3eee7a6) --- docs/docbook/manpages/winbindd.8.sgml | 6 +- docs/docbook/projdoc/DOMAIN_MEMBER.sgml | 133 ++++++++++++-------------------- 2 files changed, 51 insertions(+), 88 deletions(-) diff --git a/docs/docbook/manpages/winbindd.8.sgml b/docs/docbook/manpages/winbindd.8.sgml index 68f41afead..a44e195d8c 100644 --- a/docs/docbook/manpages/winbindd.8.sgml +++ b/docs/docbook/manpages/winbindd.8.sgml @@ -271,13 +271,11 @@ auth required /lib/security/pam_pwdb.so use_first_pass shadow nullok The next step is to join the domain. To do that use the smbpasswd program like this: - smbpasswd -j DOMAIN -r PDC -U - Administrator + net join -S PDC -U Administrator The username after the -U can be any Domain user that has administrator privileges on the machine. - Substitute your domain name for "DOMAIN" and the name of your PDC - for "PDC". + Substitute the name or IP of your PDC for "PDC". Next copy libnss_winbind.so to /lib and pam_winbind.so diff --git a/docs/docbook/projdoc/DOMAIN_MEMBER.sgml b/docs/docbook/projdoc/DOMAIN_MEMBER.sgml index 8a30a5527d..b178bfd2c2 100644 --- a/docs/docbook/projdoc/DOMAIN_MEMBER.sgml +++ b/docs/docbook/projdoc/DOMAIN_MEMBER.sgml @@ -25,79 +25,29 @@ -Samba as a NT4 domain member +Samba as a NT4 or Win2k domain member - Joining an NT Domain with Samba 2.2 + Joining an NT Domain with Samba 3.0 - Assume you have a Samba 2.x server with a NetBIOS name of - SERV1 and are joining an NT domain called + Assume you have a Samba 3.0 server with a NetBIOS name of + SERV1 and are joining an or Win2k NT domain called DOM, which has a PDC with a NetBIOS name of DOMPDC and two backup domain controllers with NetBIOS names DOMBDC1 and DOMBDC2 . - In order to join the domain, first stop all Samba daemons - and run the command: - - root# smbpasswd -j DOM -r DOMPDC - -UAdministrator%password - - as we are joining the domain DOM and the PDC for that domain - (the only machine that has write access to the domain SAM database) - is DOMPDC. The Administrator%password is - the login name and password for an account which has the necessary - privilege to add machines to the domain. If this is successful - you will see the message: - - smbpasswd: Joined domain DOM. - - - in your terminal window. See the - smbpasswd(8) man page for more details. - - There is existing development code to join a domain - without having to create the machine trust account on the PDC - beforehand. This code will hopefully be available soon - in release branches as well. - - This command goes through the machine account password - change protocol, then writes the new (random) machine account - password for this Samba server into a file in the same directory - in which an smbpasswd file would be stored - normally : - - /usr/local/samba/private - - In Samba 2.0.x, the filename looks like this: - - <NT DOMAIN NAME>.<Samba - Server Name>.mac - - The .mac suffix stands for machine account - password file. So in our example above, the file would be called: - - DOM.SERV1.mac - - In Samba 2.2, this file has been replaced with a TDB - (Trivial Database) file named secrets.tdb. - - - - This file is created and owned by root and is not - readable by any other user. It is the key to the domain-level - security for your system, and should be treated as carefully - as a shadow password file. - - Now, before restarting the Samba daemons you must - edit your smb.conf(5) + Firstly, you must edit your smb.conf(5) file to tell Samba it should now use domain security. Change (or add) your security = line in the [global] section of your smb.conf to read: - security = domain + security = domain or + security = ads depending on if the PDC is + NT4 or running Active Directory respectivly. Next change the workgroup = line in the [global] section to read: @@ -128,11 +78,47 @@ password server = * - This method, which was introduced in Samba 2.0.6, - allows Samba to use exactly the same mechanism that NT does. This + This method, allows Samba to use exactly the same + mechanism that NT does. This method either broadcasts or uses a WINS database in order to find domain controllers to authenticate against. + In order to actually join the domain, you must run this + command: + + root# net join -S DOMPDC + -UAdministrator%password + + as we are joining the domain DOM and the PDC for that domain + (the only machine that has write access to the domain SAM database) + is DOMPDC. The Administrator%password is + the login name and password for an account which has the necessary + privilege to add machines to the domain. If this is successful + you will see the message: + + Joined domain DOM. + or Joined 'SERV1' to realm 'MYREALM' + + + in your terminal window. See the + net(8) man page for more details. + + This process joins the server to thedomain + without having to create the machine trust account on the PDC + beforehand. + + This command goes through the machine account password + change protocol, then writes the new (random) machine account + password for this Samba server into a file in the same directory + in which an smbpasswd file would be stored - normally : + + /usr/local/samba/private/secrets.tdb + + This file is created and owned by root and is not + readable by any other user. It is the key to the domain-level + security for your system, and should be treated as carefully + as a shadow password file. + Finally, restart your Samba daemons and get ready for clients to begin using domain security! @@ -144,23 +130,8 @@ Many people have asked regarding the state of Samba's ability to participate in a Windows 2000 Domain. Samba 3.0 is able to act as a member server of a Windows -2000 domain operating in mixed or native mode. - - - -There is much confusion between the circumstances that require a "mixed" mode -Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode -Win2k domain controller is only needed if Windows NT BDCs must exist in the same -domain. By default, a Win2k DC in "native" mode will still support -NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and -NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server. - - - -The steps for adding a Samba 2.2 host to a Win2k domain are the same as those -for adding a Samba server to a Windows NT 4.0 domain. The only exception is that -the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and -Computers" MMC (Microsoft Management Console) plugin. +2000 domain operating in mixed or native mode. The steps above apply +to both NT4 and Windows 2000. @@ -205,13 +176,7 @@ Computers" MMC (Microsoft Management Console) plugin. And finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the authentication reply, the Samba server gets the user identification information such - as the user SID, the list of NT groups the user belongs to, etc. All - this information will allow Samba to be extended in the future into - a mode the developers currently call appliance mode. In this mode, - no local Unix users will be necessary, and Samba will generate Unix - uids and gids from the information passed back from the PDC when a - user is authenticated, making a Samba server truly plug and play - in an NT domain environment. Watch for this code soon. + as the user SID, the list of NT groups the user belongs to, etc. NOTE: Much of the text of this document was first published in the Web magazine -- cgit From c2b134cc3b67d48961226cbfac6ea3a2fc7cc1a6 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 1 Feb 2003 05:20:11 +0000 Subject: Always escape ldap filter strings. Escaping code was from pam_ldap, but I'm to blame for the realloc() stuff. Plus a couple of minor updates to libads. Andrew Bartlett (This used to be commit 34b2e558a4b3cfd753339bb228a9799e27ed8170) --- source3/lib/ldap_escape.c | 90 +++++++++++++++++++++++++++++++++++++++++ source3/libads/ads_ldap.c | 12 +++++- source3/libads/ldap.c | 28 +++++++++---- source3/libads/ldap_user.c | 9 ++++- source3/nsswitch/winbindd_ads.c | 9 ++++- source3/passdb/pdb_ldap.c | 22 ++++++++-- source3/utils/net_ads.c | 8 +++- 7 files changed, 163 insertions(+), 15 deletions(-) create mode 100644 source3/lib/ldap_escape.c diff --git a/source3/lib/ldap_escape.c b/source3/lib/ldap_escape.c new file mode 100644 index 0000000000..9e88b4999c --- /dev/null +++ b/source3/lib/ldap_escape.c @@ -0,0 +1,90 @@ +/* + Unix SMB/CIFS implementation. + ldap filter argument escaping + + Copyright (C) 1998, 1999, 2000 Luke Howard , + Copyright (C) 2003 Andrew Bartlett + + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 2 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +*/ + +#include "includes.h" + +/** + * Escape a parameter to an LDAP filter string, so they cannot contain + * embeded ( ) * or \ chars which may cause it not to parse correctly. + * + * @param s The input string + * + * @return A string allocated with malloc(), containing the escaped string, + * and to be free()ed by the caller. + **/ + +char *escape_ldap_string_alloc(const char *s) +{ + size_t len = strlen(s)+1; + char *output = malloc(len); + char *output_tmp; + const char *sub; + int i = 0; + char *p = output; + + while (*s) + { + switch (*s) + { + case '*': + sub = "\\2a"; + break; + case '(': + sub = "\\28"; + break; + case ')': + sub = "\\29"; + break; + case '\\': + sub = "\\5c"; + break; + default: + sub = NULL; + break; + } + + if (sub) { + len = len + 3; + output_tmp = realloc(output, len); + if (!output_tmp) { + SAFE_FREE(output); + return NULL; + } + output = output_tmp; + + p = &output[i]; + strncpy (p, sub, 3); + p += 3; + i += 3; + + } else { + *p = *s; + p++; + i++; + } + s++; + } + + *p = '\0'; + return output; +} diff --git a/source3/libads/ads_ldap.c b/source3/libads/ads_ldap.c index 05b016539e..97f12de0f7 100644 --- a/source3/libads/ads_ldap.c +++ b/source3/libads/ads_ldap.c @@ -37,9 +37,16 @@ NTSTATUS ads_name_to_sid(ADS_STRUCT *ads, char *exp; uint32 t; NTSTATUS status = NT_STATUS_UNSUCCESSFUL; + char *escaped_name = escape_ldap_string_alloc(name); + char *escaped_realm = escape_ldap_string_alloc(ads->config.realm); + + if (!escaped_name || !escaped_realm) { + status = NT_STATUS_NO_MEMORY; + goto done; + } if (asprintf(&exp, "(|(sAMAccountName=%s)(userPrincipalName=%s@%s))", - name, name, ads->config.realm) == -1) { + escaped_name, escaped_name, escaped_realm) == -1) { DEBUG(1,("ads_name_to_sid: asprintf failed!\n")); status = NT_STATUS_NO_MEMORY; goto done; @@ -77,6 +84,9 @@ NTSTATUS ads_name_to_sid(ADS_STRUCT *ads, done: if (res) ads_msgfree(ads, res); + SAFE_FREE(escaped_name); + SAFE_FREE(escaped_realm); + return status; } diff --git a/source3/libads/ldap.c b/source3/libads/ldap.c index 0a95e019bf..603f17c994 100644 --- a/source3/libads/ldap.c +++ b/source3/libads/ldap.c @@ -974,7 +974,7 @@ ADS_STATUS ads_gen_add(ADS_STRUCT *ads, const char *new_dn, ADS_MODLIST mods) /* make sure the end of the list is NULL */ mods[i] = NULL; - ret = ldap_add_s(ads->ld, utf8_dn ? utf8_dn : new_dn, mods); + ret = ldap_add_s(ads->ld, utf8_dn, mods); SAFE_FREE(utf8_dn); return ADS_ERROR(ret); } @@ -994,7 +994,7 @@ ADS_STATUS ads_del_dn(ADS_STRUCT *ads, char *del_dn) return ADS_ERROR_NT(NT_STATUS_NO_MEMORY); } - ret = ldap_delete(ads->ld, utf8_dn ? utf8_dn : del_dn); + ret = ldap_delete(ads->ld, utf8_dn); return ADS_ERROR(ret); } @@ -1029,8 +1029,8 @@ static ADS_STATUS ads_add_machine_acct(ADS_STRUCT *ads, const char *hostname, ADS_MODLIST mods; const char *objectClass[] = {"top", "person", "organizationalPerson", "user", "computer", NULL}; - const char *servicePrincipalName[3] = {NULL, NULL, NULL}; - char *psp; + const char *servicePrincipalName[5] = {NULL, NULL, NULL, NULL, NULL}; + char *psp, *psp2; unsigned acct_control; if (!(ctx = talloc_init("machine_account"))) @@ -1051,10 +1051,16 @@ static ADS_STATUS ads_add_machine_acct(ADS_STRUCT *ads, const char *hostname, ads->config.bind_path); servicePrincipalName[0] = talloc_asprintf(ctx, "HOST/%s", hostname); psp = talloc_asprintf(ctx, "HOST/%s.%s", - hostname, - ads->config.realm); + hostname, + ads->config.realm); strlower(&psp[5]); servicePrincipalName[1] = psp; + servicePrincipalName[2] = talloc_asprintf(ctx, "CIFS/%s", hostname); + psp2 = talloc_asprintf(ctx, "CIFS/%s.%s", + hostname, + ads->config.realm); + strlower(&psp2[5]); + servicePrincipalName[3] = psp2; free(ou_str); if (!new_dn) @@ -1405,6 +1411,7 @@ ADS_STATUS ads_set_machine_sd(ADS_STRUCT *ads, const char *hostname, char *dn) size_t sd_size = 0; struct berval bval = {0, NULL}; prs_struct ps_wire; + char *escaped_hostname = escape_ldap_string_alloc(hostname); LDAPMessage *res = 0; LDAPMessage *msg = 0; @@ -1420,11 +1427,18 @@ ADS_STATUS ads_set_machine_sd(ADS_STRUCT *ads, const char *hostname, char *dn) ret = ADS_ERROR(LDAP_SUCCESS); - if (asprintf(&exp, "(samAccountName=%s$)", hostname) == -1) { + if (!escaped_hostname) { + return ADS_ERROR_NT(NT_STATUS_NO_MEMORY); + } + + if (asprintf(&exp, "(samAccountName=%s$)", escaped_hostname) == -1) { DEBUG(1, ("ads_set_machine_sd: asprintf failed!\n")); + SAFE_FREE(escaped_hostname); return ADS_ERROR_NT(NT_STATUS_NO_MEMORY); } + SAFE_FREE(escaped_hostname); + ret = ads_search(ads, (void *) &res, exp, attrs); if (!ADS_ERR_OK(ret)) return ret; diff --git a/source3/libads/ldap_user.c b/source3/libads/ldap_user.c index 2e38e7a00d..7efe5338f3 100644 --- a/source3/libads/ldap_user.c +++ b/source3/libads/ldap_user.c @@ -30,10 +30,15 @@ ADS_STATUS ads_find_user_acct(ADS_STRUCT *ads, void **res, const char *user) ADS_STATUS status; char *exp; const char *attrs[] = {"*", NULL}; + char *escaped_user = escape_ldap_string_alloc(user); + if (!escaped_user) { + return ADS_ERROR(LDAP_NO_MEMORY); + } - asprintf(&exp, "(samAccountName=%s)", user); + asprintf(&exp, "(samAccountName=%s)", escaped_user); status = ads_search(ads, res, exp, attrs); - free(exp); + SAFE_FREE(exp); + SAFE_FREE(escaped_user); return status; } diff --git a/source3/nsswitch/winbindd_ads.c b/source3/nsswitch/winbindd_ads.c index 261c2f2237..7cea4aa716 100644 --- a/source3/nsswitch/winbindd_ads.c +++ b/source3/nsswitch/winbindd_ads.c @@ -346,10 +346,17 @@ static BOOL dn_lookup(ADS_STRUCT *ads, TALLOC_CTX *mem_ctx, ADS_STATUS rc; uint32 atype; DOM_SID sid; + char *escaped_dn = escape_ldap_string_alloc(dn); + + if (!escaped_dn) { + return False; + } asprintf(&exp, "(distinguishedName=%s)", dn); rc = ads_search_retry(ads, &res, exp, attrs); - free(exp); + SAFE_FREE(exp); + SAFE_FREE(escaped_dn); + if (!ADS_ERR_OK(rc)) { goto failed; } diff --git a/source3/passdb/pdb_ldap.c b/source3/passdb/pdb_ldap.c index e98a2cf04f..6f46201d8d 100644 --- a/source3/passdb/pdb_ldap.c +++ b/source3/passdb/pdb_ldap.c @@ -666,7 +666,12 @@ static int ldapsam_search_one_user_by_name (struct ldapsam_privates *ldap_state, LDAPMessage ** result) { pstring filter; - + char *escape_user = escape_ldap_string_alloc(user); + + if (!escape_user) { + return LDAP_NO_MEMORY; + } + /* * in the filter expression, replace %u with the real name * so in ldap filter, %u MUST exist :-) @@ -677,7 +682,10 @@ static int ldapsam_search_one_user_by_name (struct ldapsam_privates *ldap_state, * have to use this here because $ is filtered out * in pstring_sub */ - all_string_sub(filter, "%u", user, sizeof(pstring)); + + + all_string_sub(filter, "%u", escape_user, sizeof(pstring)); + SAFE_FREE(escape_user); return ldapsam_search_one_user(ldap_state, filter, result); } @@ -691,6 +699,7 @@ static int ldapsam_search_one_user_by_uid(struct ldapsam_privates *ldap_state, { struct passwd *user; pstring filter; + char *escape_user; /* Get the username from the system and look that up in the LDAP */ @@ -701,9 +710,16 @@ static int ldapsam_search_one_user_by_uid(struct ldapsam_privates *ldap_state, pstrcpy(filter, lp_ldap_filter()); - all_string_sub(filter, "%u", user->pw_name, sizeof(pstring)); + escape_user = escape_ldap_string_alloc(user->pw_name); + if (!escape_user) { + passwd_free(&user); + return LDAP_NO_MEMORY; + } + + all_string_sub(filter, "%u", escape_user, sizeof(pstring)); passwd_free(&user); + SAFE_FREE(escape_user); return ldapsam_search_one_user(ldap_state, filter, result); } diff --git a/source3/utils/net_ads.c b/source3/utils/net_ads.c index 29abc33fdf..867252c95f 100644 --- a/source3/utils/net_ads.c +++ b/source3/utils/net_ads.c @@ -308,12 +308,18 @@ static int ads_user_info(int argc, const char **argv) const char *attrs[] = {"memberOf", NULL}; char *searchstring=NULL; char **grouplist; + char *escaped_user = escape_ldap_string_alloc(argv[0]); if (argc < 1) return net_ads_user_usage(argc, argv); if (!(ads = ads_startup())) return -1; - asprintf(&searchstring, "(sAMAccountName=%s)", argv[0]); + if (!escaped_user) { + d_printf("ads_user_info: failed to escape user %s\n", argv[0]); + return -1; + } + + asprintf(&searchstring, "(sAMAccountName=%s)", escaped_user); rc = ads_search(ads, &res, searchstring, attrs); safe_free(searchstring); -- cgit