--- likewise-open-5.4.0.42111.orig/debian/domainjoin-cli.8 +++ likewise-open-5.4.0.42111/debian/domainjoin-cli.8 @@ -0,0 +1,246 @@ +.\" Title: domainjoin-cli +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "DOMAINJOIN\-CLI" "8" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +domainjoin\-cli \- Join a host to an Active Directory domain +.SH "SYNOPSIS" +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] join [\fB\-\-ou\fR\ \fIorganizational_unit\fR] +.br +[\fB\-\-enable\fR\ \fImodule\fR...] [\fB\-\-disable\fR\ \fImodule\fR...] +.br +[\fB\-\-preview\fR] [\fB\-\-advanced\fR] [\fB\-\-details\fR\ \fImodule\fR] +.br +\fIdomain\fR \fIusername\fR [\fIpassword\fR] +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] leave +.br +[\fB\-\-enable\fR\ \fImodule\fR...] [\fB\-\-disable\fR\ \fImodule\fR...] +.br +[\fB\-\-preview\fR] [\fB\-\-advanced\fR] [\fB\-\-details\fR\ \fImodule\fR] +.br +[\fIusername\fR\ [\fIpassword\fR]] +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] query +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] fixfqdn +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] setname \fIname\fR +.SH "DESCRIPTION" +.PP + +\fBdomainjoin\-cli\fR +is the command\-line version of the +\fILikewise\fR +AD domain join tool. In a basic invocation, +\fBdomainjoin\-cli\fR +will join the current machine into an AD domain, enable authentication of AD users, and enable group policy if it is available. +.PP +For systems with sensitive configurations, +\fBdomainjoin\-cli\fR +offers fine\-grained control over modifications to system configuration files that are typically required during a join, such as editing +\fI/etc/nsswitch.conf\fR +or the system PAM setup. +.SH "USAGE" +.SS "Commands" +.PP + +\fBdomainjoin\-cli\fR +supports the following major modes of operation: +.PP +join +.RS 4 +Joins the machine to the AD domain +\fIdomain\fR +and configures AD authentication and group policy (where applicable). This operation requires valid AD credentials for +\fIdomain\fR +to be specified as +\fIusername\fR +and +\fIpassword\fR. If +\fIpassword\fR +is not specified on the command line, +\fBdomainjoin\-cli\fR +will prompt you for it. +.sp + +\fBdomainjoin\-cli\fR +supports joining the machine to a specific OU (Organizational Unit) with +\fB\-\-ou\fR \fIorganizational_unit\fR. +.RE +.PP +leave +.RS 4 +Leaves the currently\-joined AD domain and deconfigures AD authentication and group policy (where applicable). +.sp +In order to actually disable the machine account in AD, either administrative credentials for +\fIdomain\fR +or the same credentials originally used to join the machine must be specified as +\fIusername\fR +and +\fIpassword\fR. If +\fIpassword\fR +is not specified on the command line, +\fBdomainjoin\-cli\fR +will prompt you for it. +.sp +If no credentials are specified, the machine will no longer behave as a member of +\fIdomain\fR +but its machine account will remain enabled in AD. +.RE +.PP +query +.RS 4 +Displays information about the currently\-joined AD domain and OU. +.RE +.PP +fixfqdn +.RS 4 +Makes local configuration modifications necessary to ensure that the fully\-qualified domain name of the machine is forward\- and backward\-resolvable. This can work around domain join issues on networks with sub\-optimal DNS setups. +.RE +.PP +setname +.RS 4 +Changes the hostname of this machine to +\fIname\fR. As it is necessary to have a unique, non\-generic name before joining AD, this operation is provided as a convenient way to quickly rename this computer before performing a join. +.RE +.SS "Common options" +.PP +\fB\-\-log\fR \fIfilename\fR +.RS 4 +Log details about the operation to +\fIfile\fR. If +\fIfile\fR +is ".", logging is directed to the console. +.RE +.PP +\fB\-\-loglevel\fR +.RS 4 +Specifies the level of logging information which should be written to the log file. +.RE +.PP +\fB\-\-help\fR +.RS 4 +Displays brief usage and help information. No operation is performed. +.RE +.SS "Join and leave options" +.PP +\fB\-\-ou\fR \fIorganizational_unit\fR +.RS 4 +Joins the machine to the OU +\fIorganizational_unit\fR +instead of the default "Computers" OU. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied. This option has no effect when leaving a domain. +.RE +.PP +\fB\-\-enable\fR \fImodule\fR +.RS 4 +Explicitly enables the configuration module +\fImodule\fR +during the join or leave operation. +.RE +.PP +\fB\-\-disable\fR \fImodule\fR +.RS 4 +Explicitly disables the configuration module +\fImodule\fR +during the join or leave operation. +.sp +Note that some modules are necessary for the proper operation of +\fILikewise\fR +while joined to AD. If you attempt to disable such a module, +\fBdomainjoin\-cli\fR +will refuse to proceed with a join operation. +.sp +For some modules, it is possible to make the relevant configuration changes by hand; +\fBdomainjoin\-cli\fR +will inform you of the necessary changes and will proceed with the module disabled if it detects that the changes have been made. +.RE +.PP +\fB\-\-details\fR \fImodule\fR +.RS 4 +Provide details about module +\fImodule\fR +and what specific configuration changes it would perform during a join or leave operation. No actual operation is performed. +.RE +.PP +\fB\-\-preview\fR +.RS 4 +Provide a summary of what configuration modules would be run during a join or leave operation. No actual operation is performed. +.RE +.PP +\fB\-\-advanced\fR +.RS 4 +Turns on debugging information during leave and join operations and provides more verbose output when using +\fB\-\-preview\fR. This is generally only helpful when diagnosing unusual system or network configuration issues. +.RE +.SH "EXAMPLES" +.PP +Example invocations of +\fBdomainjoin\-cli\fR +and their effects follow: +.sp +.RS 4 +.nf +$ domainjoin\-cli join sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Joins the AD domain +sales.my\-company.com +using +Administrator +as the username and +rosebud +as the password. This is the typical join scenario. +.sp +.RS 4 +.nf +$ domainjoin\-cli \-\-log . leave +.fi +.RE +.PP +Leaves the current AD domain without attempting to disable the machine account as no user credentials were specified. Information about the process will be logged to the console at the default logging level. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-disable nsswitch sales.my\-company.com Administrator@sales +.fi +.RE +.PP +Joins the AD domain +sales.my\-company.com +using +Administrator +as the username and prompting for the password. If possible, nsswitch configuration will not be modified. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-preview sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Show what configuration modules would be run when joining the AD domain +sales.my\-company.com. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-details pam sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Show what changes would be made to the system by the +pam +module when joining the AD domain +sales.my\-company.com. +.SH "VERSION" +.PP +This man page has not been edited in some time. --- likewise-open-5.4.0.42111.orig/debian/domainjoin-gui.8 +++ likewise-open-5.4.0.42111/debian/domainjoin-gui.8 @@ -0,0 +1,35 @@ +.\" Title: domainjoin-gui +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "DOMAINJOIN\-GUI" "8" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +domainjoin\-gui \- Graphically join a host to an Active Directory domain +.SH "SYNOPSIS" +.HP 15 +\fBdomainjoin\-gui\fR +.SH "DESCRIPTION" +.PP +The +\fBdomainjoin\-gui\fR +command launches a graphical application that provides a one\-step method of joining Linux, Unix, and OS X hosts into an Active Directory domain. The tool performs all the system management configuration necessary to enable local PAM aware services so that they will be capable of authenticating AD domain user login requests. +.SH "DEBUGGING INFORMATION" +.PP +In the event that the local host machine fails to successfully join the AD domain, +\fBdomainjoin\-gui\fR +dialog will allow you to save the log file containing the verbose debugging information obtained during the join attempt. This information may then be used to obtain support from Likewise Software or the Likewise Open community mailing lists. +.SH "SEE ALSO" +.PP + +\fBlikewise\-open(7)\fR, +\fBdomainjoin\-cli(8)\fR +.SH "VERSION" +.PP +This man page has not been edited in some time. --- likewise-open-5.4.0.42111.orig/debian/rules +++ likewise-open-5.4.0.42111/debian/rules @@ -0,0 +1,179 @@ +#!/usr/bin/make -f + +# This has to be exported to make some magic below work. +export DH_OPTIONS + +# Uncomment this to turn on verbose mode. +#export DH_VERBOSE=1 + +# Set the host and build architectures for use with config.cache loading, +# cross-building, etc. +DEB_HOST_GNU_TYPE := $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE) +DEB_BUILD_GNU_TYPE := $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE) +DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS) + +export DEB_HOST_GNU_TYPE +export DEB_BUILD_GNU_TYPE +export DEB_HOST_ARCH_OS +pyversion := $(shell pyversions -vd) + +ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) + CFLAGS += -O0 +else + CFLAGS += -O2 +endif + +include /usr/share/quilt/quilt.make + +PKGNAME=likewise-open +DESTDIR=`pwd`/debian/tmp +PREFIX=/usr +LIBEXECDIR=$(PREFIX)/lib/$(PKGNAME) +LOCALSTATEDIR=/var/lib/$(PKGNAME) +SYSCONFDIR=/etc/$(PKGNAME) +UPSTREAM=`pwd`/upstream-root + +RSYNC=rsync -a --exclude-from=debian/install-excludes + +ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE)) + conf_args += --build $(DEB_BUILD_GNU_TYPE) +else + conf_args += --build $(DEB_BUILD_GNU_TYPE) --host $(DEB_HOST_GNU_TYPE) +endif + +configure: configure-stamp +configure-stamp: $(QUILT_STAMPFN) + dh_testdir + ## Everything is done during the build phase + touch configure-stamp + +build: build-stamp + +build-stamp: configure-stamp + dh_testdir + + for comp in libunistr lwbase lwmapsecurity lwmsg centutils libtdb \ + lwreg pstore lwadvapi netlogon lwio lwsm libkeytab \ + libgss dcerpc lwrpcrt librpc eventlog lsass lwdns \ + domainjoin srvsvc lwupgrade; do \ + env BUILD_LOCALSTATEDIR=$(LOCALSTATEDIR) \ + BUILD_SYSCONFDIR=$(SYSCONFDIR) \ + BUILD_LIBDIR="lib/$(PKGNAME)" \ + BUILD_PREFIXDIR=$(PREFIX) \ + BUILD_LIBEXECDIR=$(LIBEXECDIR) \ + BUILD_MAKE_FLAGS="SCRIPTDIR=$(LIBEXECDIR)" \ + BUILD_STAGE_INSTALL_DIR=$(UPSTREAM) \ + build/mkcomp $$comp || exit 1;\ + done + + ## Generate VERSION + #mkdir -v -p $(UPSTREAM)$(PREFIX)/share/$(PKGNAME) + #rm -f $(UPSTREAM)$(PREFIX)/share/$(PKGNAME)/VERSION + #packaging/scripts/mkversion.sh > $(UPSTREAM)$(PREFIX)/share/$(PKGNAME)/VERSION + + touch build-stamp +clean: clean-patched unpatch + +clean-patched: + dh_testdir + dh_testroot + rm -f build-stamp configure-stamp + + dh_clean + +install: build + dh_testdir + dh_testroot + dh_prep + dh_installdirs + + mkdir -p $(DESTDIR) + + mkdir -p $(DESTDIR)/etc/init.d + $(RSYNC) $(UPSTREAM)/etc/init.d/ $(DESTDIR)/etc/init.d + + mkdir -p $(DESTDIR)$(SYSCONFDIR) + $(RSYNC) $(UPSTREAM)$(SYSCONFDIR)/ $(DESTDIR)$(SYSCONFDIR) + + mkdir -p $(DESTDIR)/lib + $(RSYNC) $(UPSTREAM)/lib/$(PKGNAME)/ $(DESTDIR)/lib + + mkdir -p $(DESTDIR)$(PREFIX)/bin + $(RSYNC) $(UPSTREAM)$(PREFIX)/bin/ $(DESTDIR)$(PREFIX)/bin + + mkdir -p $(DESTDIR)$(PREFIX)/lib + $(RSYNC) $(UPSTREAM)$(PREFIX)/lib/ $(DESTDIR)$(PREFIX)/lib + + mkdir -p $(DESTDIR)$(PREFIX)/sbin + $(RSYNC) $(UPSTREAM)$(PREFIX)/sbin/ $(DESTDIR)$(PREFIX)/sbin + + mkdir -p $(DESTDIR)$(PREFIX)/share/dcerpc + $(RSYNC) $(UPSTREAM)$(PREFIX)/share/dcerpc/ $(DESTDIR)$(PREFIX)/share/dcerpc + + mkdir -p $(DESTDIR)$(PREFIX)/share/$(PKGNAME) + $(RSYNC) $(UPSTREAM)$(PREFIX)/data/VERSION $(DESTDIR)/usr/share/$(PKGNAME) + cp -a $(UPSTREAM)$(PREFIX)/share/likewise/*.png $(DESTDIR)/usr/share/$(PKGNAME) + cp -a $(UPSTREAM)$(PREFIX)/share/likewise/*.glade $(DESTDIR)/usr/share/$(PKGNAME) + + mkdir -p $(DESTDIR)/var + $(RSYNC) $(UPSTREAM)/var/ $(DESTDIR)/var + + for file in ConfigureLogin gpcron; do \ + /bin/cp $(UPSTREAM)$(PREFIX)/bin/$$file $(DESTDIR)$(LIBEXECDIR)/$$file; \ + chmod 755 $(DESTDIR)/$(LIBEXECDIR)/$$file; \ + done + + for file in dcerpcd eventlogd lsassd lwiod lwregd lwsmd netlogond srvsvcd; do \ + cat config/$$file |\ + sed 's#EXECDIR#$(LIBEXECDIR)#g' |\ + sed 's#PREFIX_DIR#$(PREFIX)#g' > $$file.new; \ + /bin/mv $$file.new $(DESTDIR)/etc/init.d/$$file; \ + chmod 755 $(DESTDIR)/etc/init.d/$$file; \ + done + + install -m755 config/init-base.sh $(DESTDIR)$(LIBEXECDIR)/ + install -m755 config/init-lwsm.sh $(DESTDIR)$(LIBEXECDIR)/ + + + mkdir -p $(DESTDIR)/usr/share/applications + install -D -m 644 debian/likewise-open-gui.desktop $(DESTDIR)/usr/share/applications + mkdir -p $(DESTDIR)/usr/share/icons + install -D -m 644 debian/likewise-gui.xpm $(DESTDIR)/usr/share/icons/ + install -D -m 644 debian/$(PKGNAME).pam-auth-update $(DESTDIR)/usr/share/pam-configs/$(PKGNAME) + + # Fix configuration files + install -m644 config/likewise-krb5-ad.conf $(DESTDIR)$(SYSCONFDIR)/ + + # AppArmor HOMEDIRS tunable + mkdir -p $(DESTDIR)/etc/apparmor.d/tunables/home.d + cp debian/apparmor.homedirs $(DESTDIR)/etc/apparmor.d/tunables/home.d/likewise-open + + dh_install --sourcedir=$(DESTDIR) --list-missing + +# Build architecture-independent files here. +binary-indep: build install +# We have nothing to do by default. + +# Build architecture-dependent files here. +binary-arch: install + dh_testdir + dh_testroot + dh_installchangelogs + dh_installdocs + dh_installexamples +# dh_install + dh_installinit + dh_installman + dh_link + dh_strip + dh_compress + dh_fixperms + dh_makeshlibs -p$(PKGNAME) -P`pwd`/debian/$(PKGNAME)$(PREFIX)/lib/$(PKGNAME) + dh_installdeb + dh_shlibdeps -l`pwd`/debian/$(PKGNAME)$(PREFIX)/lib/$(PKGNAME) + dh_gencontrol + dh_md5sums + dh_builddeb + +binary: binary-indep binary-arch +.PHONY: build clean binary-indep binary-arch binary install configure --- likewise-open-5.4.0.42111.orig/debian/likewise-open.pam-auth-update +++ likewise-open-5.4.0.42111/debian/likewise-open.pam-auth-update @@ -0,0 +1,21 @@ +Name: Likewise Open +Default: yes +Priority: 250 +Conflicts: winbind +Auth-Type: Primary +Auth: + [success=end default=ignore] pam_lsass.so try_first_pass +Auth-Initial: + [success=end default=ignore] pam_lsass.so +Account-Type: Primary +Account: + [success=ok new_authtok_reqd=ok default=ignore] pam_lsass.so unknown_ok + [success=end new_authtok_reqd=done default=ignore] pam_lsass.so +Session-Type: Additional +Session: + sufficient pam_lsass.so +Password-Type: Primary +Password: + [success=end default=ignore] pam_lsass.so use_authtok try_first_pass +Password-Initial: + [success=end default=ignore] pam_lsass.so --- likewise-open-5.4.0.42111.orig/debian/README.source +++ likewise-open-5.4.0.42111/debian/README.source @@ -0,0 +1,57 @@ +This package uses quilt to manage all modifications to the upstream +source. Changes are stored in the source package as diffs in +debian/patches and applied during the build. + +To configure quilt to use debian/patches instead of patches, you want +either to export QUILT_PATCHES=debian/patches in your environment +or use this snippet in your ~/.quiltrc: + + for where in ./ ../ ../../ ../../../ ../../../../ ../../../../../; do + if [ -e ${where}debian/rules -a -d ${where}debian/patches ]; then + export QUILT_PATCHES=debian/patches + fi + done + +To get the fully patched source after unpacking the source package, cd to +the root level of the source package and run: + + quilt push -a + +The last patch listed in debian/patches/series will become the current +patch. + +To add a new set of changes, first run quilt push -a, and then run: + + quilt new + +where is a descriptive name for the patch, used as the filename in +debian/patches. Then, for every file that will be modified by this patch, +run: + + quilt add + +before editing those files. You must tell quilt with quilt add what files +will be part of the patch before making changes or quilt will not work +properly. After editing the files, run: + + quilt refresh + +to save the results as a patch. + +Alternately, if you already have an external patch and you just want to +add it to the build system, run quilt push -a and then: + + quilt import -P /path/to/patch + quilt push -a + +(add -p 0 to quilt import if needed). as above is the filename to +use in debian/patches. The last quilt push -a will apply the patch to +make sure it works properly. + +To remove an existing patch from the list of patches that will be applied, +run: + + quilt delete + +You may need to run quilt pop -a to unapply patches first before running +this command. --- likewise-open-5.4.0.42111.orig/debian/copyright +++ likewise-open-5.4.0.42111/debian/copyright @@ -0,0 +1,35 @@ +This package was Debianized by Gerald Carter + +The source was obtained from: + + git://git.likewiseopen.org/likewise-open.git + +All software developed by Likewise Software is copyright by Likewise +Software. The copyrights of all upstream components integrated into +the Likewise Open maintained by their respective developers and/or +foundations. + +This package was prepared by Scott Salley , +based on earlier work by Gerald Carter , +and Rick Clark + +Licensing: + + This package is composed of components release under varying + licenses. + + Likewise Open is provided under the terms of the GNU General + Public License (GPL version 2) and the GNU Library General + Public License (LGPL version 2.1). The additional components + listed below are covered under separate license agreements: + + Samba 3.0 Client libraries and tools - GPLv2 + Novell DCE-RPC - BSD + libiconv - LGPLv2 + + For more details and for the full text for each of these + licenses, read the LICENSES and COPYING files included with + the source packaging of this software. + +On Debian GNU/Linux systems, the complete text of the GNU General +Public License can be found in `/usr/share/common-licenses/GPL'. --- likewise-open-5.4.0.42111.orig/debian/likewise-open.dirs +++ likewise-open-5.4.0.42111/debian/likewise-open.dirs @@ -0,0 +1,5 @@ +var/lib/likewise-open/db +var/lib/likewise-open/run +var/lib/likewise-open/rpc +var/rpc +etc/apparmor.d/tunables/home.d --- likewise-open-5.4.0.42111.orig/debian/control +++ likewise-open-5.4.0.42111/debian/control @@ -0,0 +1,109 @@ +Source: likewise-open +Section: net +Priority: optional +Maintainer: Chuck Short +XSBC-Original-Maintainer: Gerald Carter +Build-Depends: autoconf (>=2.53), automake, bison, debhelper (>= 7), + libglade2-dev, libncurses5-dev, libpam0g-dev, libpam-runtime, + libssl-dev, libtool, libsqlite3-dev, uuid-dev, quilt, rsync, libxml2, + libkrb5-dev, libldap2-dev, tdb-dev +Standards-Version: 3.8.3 +Vcs-Browser: http://lobugs.likewiseopen.org/ +Homepage: http://www.likewiseopen.org/ + +Package: likewise-open5 +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-gui +Section: oldlibs +Depends: ${misc:Depends}, likewise-open, likewise-open-gui +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-libs +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-lsass +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-eventlog +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-netlogon +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open5-rpc +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to faciliate clean upgrades. You can savely remove + this package after the upgrade. + +Package: likewise-open +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, krb5-user +Suggests: likewise-open-gui +Provides: likewise-open, likewise-open5 +Conflicts: likewise-open, + likewise-open5 (<< 5.4.0.39115-3), + likewise-open5-libs (<< 5.4.0.39115-3), + likewise-open5-lsass (<< 5.4.0.39115-3), + likewise-open5-eventlog (<< 5.4.0.39115-3), + likewise-open5-netlogon (<< 5.4.0.39115-3), + likewise-open5-rpc (<< 5.4.0.39115-3), +Replaces: likewise-open, + likewise-open5 (<< 5.4.0.39115-3), + likewise-open5-libs (<< 5.4.0.39115-3), + likewise-open5-lsass (<< 5.4.0.39115-3), + likewise-open5-eventlog (<< 5.4.0.39115-3), + likewise-open5-netlogon (<< 5.4.0.39115-3), + likewise-open5-rpc (<< 5.4.0.39115-3), +Description: Authentication services for Active Directory Domains + Likewise Open 5.4 provides a means of integrating Unix desktops and servers + into an Active Directory (AD) environment by providing a means for hosts + to join the domain as member servers and make the Windows users and groups + available to other Unix applications and services via the PAM and Name + Service Switch libraries. + +Package: likewise-open-gui +Architecture: any +Depends: likewise-open, ${shlibs:Depends}, ${misc:Depends} +Description: Desktop utility for joining Active Directory domains + Likewise Open 5.4 graphical desktop utility you can use to join Active + Directory domains. + +Package: likewise-open-server +Architecture: any +Depends: likewise-open, ${shlibs:Depends}, ${misc:Depends} +Description: Likewise-CIFS and related server components + Likewise-CIFS is a Windows-compatible SMB/CIFS file server for Linux + and Unix computers. + --- likewise-open-5.4.0.42111.orig/debian/likewise-open.postrm +++ likewise-open-5.4.0.42111/debian/likewise-open.postrm @@ -0,0 +1,11 @@ +#!/bin/sh + +set -e + +case "$1" in + purge) + rm -rf /var/lib/likewise-open + ;; +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/likewise-open.preinst +++ likewise-open-5.4.0.42111/debian/likewise-open.preinst @@ -0,0 +1,77 @@ +#!/bin/sh + +set -e + +UPGRADEDIR4="/etc/likewise-open/4_1_upgrade" + +rm_conffile() { + CONFFILE="$1" + + if [ -e "$CONFFILE" ]; then + md5sum="`md5sum \"$CONFFILE\" | sed -e \"s/ .*//\"`" + old_md5sum="`sed -n -e \"/^Conffiles:/,/^[^ ]/{\\\\' $CONFFILE'{s/.* //;p}}\" /var/lib/dpkg/status`" + if [ "$md5sum" != "$old_md5sum" ]; then + echo "Obsolete conffile $CONFFILE has been modified by you." + echo "Saving as $CONFFILE.dpkg-bak ..." + mv -f "$CONFFILE" "$CONFFILE".dpkg-bak + else + echo "Removing obsolete conffile $CONFFILE ..." + rm -f "$CONFFILE" + fi + fi +} + +save_4_1_files() +{ + if [ -f /etc/samba/lwiauthd.conf -a -f /etc/samba/secrets.tdb ] + then + mkdir -p ${UPGRADEDIR4} + cp /etc/samba/lwiauthd.conf ${UPGRADEDIR4} + cp /etc/samba/secrets.tdb ${UPGRADEDIR4} + fi + + if [ -x /usr/sbin/pam-auth-update ]; then + /usr/sbin/pam-auth-update --package --remove likewise-open + fi +} + +case "$1" in + abort-upgrade) + ;; + + upgrade) + pam-auth-update --package + + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + # Shutdown old daemons (if running) + if [ -f /etc/init.d/likewise-open ] + then + /etc/init.d/likewise-open stop || true + fi + + save_4_1_files + + if [ -x /usr/sbin/pam-auth-update ]; then + /usr/sbin/pam-auth-update --package --remove likewise-open + fi + + if [ -x /usr/bin/domainjoin-cli ]; then + /usr/bin/domainjoin-cli leave || true + fi + fi + + # remove obsolete conffiles from previous versions + if dpkg --compare-versions "$2" lt-nl "5.4.0"; then + # from 4.1 + rm_conffile /etc/samba/lwiauthd.conf + rm_conffile /etc/security/pam_lwidentity.conf + rm_conffile /etc/default/likewise-open + rm_conffile /etc/init.d/likewise-open + # from 5.0 + rm_conffile /etc/init.d/npcmuxd + fi + ;; + +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/likewise-open-server.postinst +++ likewise-open-5.4.0.42111/debian/likewise-open-server.postinst @@ -0,0 +1,11 @@ +#!/bin/sh + +set -e + +case "$1" in + configure) + + ;; +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/apparmor.homedirs +++ likewise-open-5.4.0.42111/debian/apparmor.homedirs @@ -0,0 +1,3 @@ +# Update HOMEDIRS for likewise-open +@{HOMEDIRS}+=/home/likewise-open/*/ + --- likewise-open-5.4.0.42111.orig/debian/changelog +++ likewise-open-5.4.0.42111/debian/changelog @@ -0,0 +1,319 @@ +likewise-open (5.4.0.42111-2ubuntu1) lucid; urgency=low + + * Properly fix ARM FTBFS (LP: #517300) + * debian/patches/correct_lsass_configure_platform_detection.patch + - Added support for lsass on ARM including location of the PC for + likewise-open's backtracing + - Modified configure to know what ARM is + * debian/patches/dcerpc_support_arm.diff + - Properly add ARM platform stubs and chitecture information. + - Modified configure to know what ARM is + * debian/patches/autoreconf_dcerpc.diff & autoreconf_lsass.conf + - Regenerate autotools for configuration changes made to support armel + + -- Michael Casadevall Fri, 09 Apr 2010 12:30:18 +0000 + +likewise-open (5.4.0.42111-2) lucid; urgency=low + + * LP BUG #509934, #510683 - Don't fail to load the lsassd + ad-provider when we fail to add a domain to the trust list + * LP BUG #543730 - Add likewise-open5-gui transition package + * Fix the likewise-open-gui Gnome Administration menu item + + -- Gerald Carter Wed, 07 Apr 2010 17:37:29 -0500 + +likewise-open (5.4.0.42111-1) lucid; urgency=low + + [ Michael Casadevall ] + * LP: #517300 + - added debian/patches/disable_parallel_builds.diff to allow successful builds + on non-x86 architectures caused by improperly parsing /proc/cpuinfo to + determine the number of CPUs and set make -jX. + - added debian/patches/correct_lwio_configure_detection.diff to correct configure + tests for properly checking proc filesystems on non-x86 linux platforms + - added ${misc:Depends} to Depends lines to satisfy lintian + - Added debian/README.source to satisfy lintian + - Bumped standards version to 3.8.3 + + [ Gerald Carter ] + * New upstream release. (LP: #538616) + * likewise-open.install: Include uninstalled binaries and ncalrpc + servers required for domainjoin-cli {join,leave} + * patches/version-in-share.diff: + - Corrected location of VERSION file in lsassd + + -- Gerald Carter Sat, 13 Mar 2010 07:42:44 -0600 + +likewise-open (5.4.0.39949-3) lucid; urgency=low + + * add /etc/apparmor.d/tunables/home.d/likewise-open to adjust HOMEDIRS. + - add debian/apparmor.homedirs + - debian/rules: install apparmor.homedirs + - debian/likewise-open.dirs: create etc/apparmor.d/tunables/home.d + - debian/likewise-open.install: add tunables/home.d/likewise-open to + likewise-open package + - LP: #274350 + + -- Jamie Strandboge Fri, 08 Jan 2010 08:56:39 -0600 + +likewise-open (5.4.0.39949-2) lucid; urgency=low + + [Scott Salley] + * likewise-open.postinit: Fix upgrades when host is not joined to AD + + -- Gerald Carter Tue, 05 Jan 2010 16:21:34 -0600 + +likewise-open (5.4.0.39949-1) lucid; urgency=low + + * New upstream release to fix memory leaks + + -- Gerald Carter Tue, 05 Jan 2010 13:32:04 -0600 + +likewise-open (5.4.0.39929-2) lucid; urgency=low + + [ Martin Pitt ] + * debian/likewise-open.preinst: Remove obsolete conffiles from 4.1 and 5.0 + on upgrade. + + -- Gerald Carter Tue, 05 Jan 2010 13:28:37 -0600 + +likewise-open (5.4.0.39929-1) lucid; urgency=low + + * New upstream release + + -- Gerald Carter Mon, 04 Jan 2010 15:40:45 -0600 + +likewise-open (5.4.0.39905-2) lucid; urgency=low + + [ Gerald Carter ] + * debian/control: Re-add krb5-user to the Depends for likewise-open + + [ Martin Pitt ] + * debian/control: Fix section and description of transitional dummy + packages. + * debian/control: Fix version of Conflicts/Replaces. + * debian/control: Fix likewise-open-{gui,server} conflicting/replacing + itself. + * Remove empty debian/likewise-open-server.postinst. + + -- Gerald Carter Mon, 04 Jan 2010 11:54:25 -0600 + +likewise-open (5.4.0.39905-1) lucid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 30 Dec 2009 09:33:19 -0600 + +likewise-open (5.4.0.39743-2) lucid; urgency=low + + * Make upgrades from likewise-open5 work + + * Make it possibile to 'purge' + + -- Scott Salley Wed, 16 Dec 2009 16:50:00 -0800 + +likewise-open (5.4.0.39743-1) lucid; urgency=low + + * Removed krb5 from build; use system version + + * Removed openldap from build; use system version + + * Added server package + + * Building for lucid + + -- Scott Salley Tue, 15 Dec 2009 10:34:00 -0800 + +likewise-open (5.4.0.39115-4) karmic; urgency=low + + * To be determined + + -- Scott Salley Tue, 24 Nov 2009 15:10:00 -0800 + +likewise-open (5.4.0.39115-3) karmic; urgency=low + + * Consolidate packagtes to likewise-open and likewise-open-gui + + -- Gerald Carter Wed, 19 Nov 2009 22:18:39 -0600 + +likewise-open (5.4.0.39115-1) karmic; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 18 Nov 2009 05:00:00 -0600 + +likewise-open (5.4.0.38972-1) karmic; urgency=low + + * New upstream release + + -- Scott Salley Thu, 12 Nov 2009 03:45:14 -0800 + +likewise-open (5.1.5162-1) jaunty; urgency=low + + * New upstream release + + -- Gerald Carter Fri, 09 Jan 2009 10:10:32 -0600 + +likewise-open (5.0.3944-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Fri, 12 Dec 2008 13:25:32 -0600 + +likewise-open (5.0.3938-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 10 Dec 2008 10:32:04 -0800 + +likewise-open (5.0.3931-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 03 Dec 2008 08:49:40 -0600 + +likewise-open (5.0.3867-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 22 Oct 2008 11:13:21 -0500 + +likewise-open (5.0.3832-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 22 Oct 2008 11:13:21 -0500 + +likewise-open (4.1.2982-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Mon, 08 Sep 2008 15:13:00 -0500 + +likewise-open (4.1.2956-1) hardy; urgency=low + + * Apply upstream SIGCHLD race condition crash fix from Samba tree + * Apply upstream patch to extend the length check on UA keys in + winbindd_cache.tdb + * Squash errno to ENOENT when return NSS_UNAVAIL from nss_lwidentity + * Disable the automatic configation of likewise-open for system boot + in order to allow packaging and upstart to take over + * Add loop exit patch when expanding domain group membership. + + -- Gerald Carter Tue, 12 Aug 2008 12:34:04 -0500 + +likewise-open (4.1.2956-0) hardy; urgency=low + + * New upstream 4.1 release + + -- Gerald Carter Mon, 04 Aug 2008 12:34:04 -0500 + +likewise-open (4.0.5-0ubuntu3) hardy; urgency=low + + * Add OnlyShowIn lines to the .desktop files to prevent two menu + items from being displayed. (LP: #215648) + + -- James Westby Fri, 18 Apr 2008 10:51:01 +0100 + +likewise-open (4.0.5-0ubuntu2) hardy; urgency=low + + * Added manpages from upstream + - debian/likewise-open.manpages + - debian/likewise-open-gui.manpages + * merged changes from Nicolas Valcárcel + - Added support for KDE desktop (LP: #196778) + - Removed unnecesary quilt support on debian/rules + * debian/likewise-giu.xpm: changed to likewise logo from samba + * debian/likewise-open.init: greatly simplified init script (LP: #205111) + - merged status patch from Dustin Kirkland + * debian/likewise-open-gui.desktop: changed category to System;Settings + (LP: #211833) + * debian/patches/fix_window_close: from Soren Hanson + -fixes gtk close bug (LP: #211844) + + -- Rick Clark Mon, 07 Apr 2008 18:17:15 -0400 + +likewise-open (4.0.5-0ubuntu1) hardy; urgency=low + + * New upstream release + * Includes much improved error messages + * debian/patches: removed. All pattches merged upstream. + + -- Rick Clark Wed, 12 Mar 2008 09:17:29 -0400 + +likewise-open (4.0.4-0ubuntu10) hardy; urgency=low + + * debian/likewise-open-gui.desktop + * debian/likewise-gui.xpm + * debian/rules + * debian/likewise-open.install - Added logo and desktop file for likewise-open-gui. For easier launching. (LP: #199333) + + -- Chuck Short Fri, 07 Mar 2008 09:27:37 -0500 + + +likewise-open (4.0.4-0ubuntu9) hardy; urgency=low + + * debian/rules: moved shared lib to /usr/lib + + -- Rick Clark Thu, 14 Feb 2008 13:53:05 -0500 + +likewise-open (4.0.4-0ubuntu8) hardy; urgency=low + + * debian/rules: cleaned up typo + * debian/control: added homepage and vcs + + -- Rick Clark Wed, 13 Feb 2008 22:15:30 -0500 + +likewise-open (4.0.4-0ubuntu7) hardy; urgency=low + + * removed unnecessary headers binary package + + -- Rick Clark Wed, 13 Feb 2008 20:27:34 -0500 + +likewise-open (4.0.4-0ubuntu6) hardy; urgency=low + + * removed explicit depends that are handled by ${shlibs} + + -- Rick Clark Tue, 12 Feb 2008 08:48:42 -0500 + +likewise-open (4.0.4-0ubuntu5) hardy; urgency=low + + * Added domainjoin-gui-hosts.patch from upstream to fix logic + * Added smbcontrol-likewise-winbindd.patch from upstream to fix typo + * Added ConfigureLogin.patch to remove unneeded apparmor call + * Changed default home dir to /home/%D/%U in lwiauthd.conf + + -- Rick Clark Mon, 11 Feb 2008 18:09:57 -0500 + +likewise-open (4.0.4-0ubuntu4) hardy; urgency=low + + * removed execute bit from domainjoin-gtk.glade + + -- Rick Clark Fri, 08 Feb 2008 10:53:32 -0500 + +likewise-open (4.0.4-0ubuntu3) hardy; urgency=low + + * Added lintian override similar to winbind + + -- Rick Clark Thu, 07 Feb 2008 12:38:03 -0500 + +likewise-open (4.0.4-0ubuntu2) hardy; urgency=low + + * Quilt now used for patches + + -- Rick Clark Wed, 06 Feb 2008 12:35:21 -0500 + +likewise-open (4.0.4-0ubuntu1) hardy; urgency=low + + * Initial upstream release + * Added winbindd-Makefile.patch to fix soname problem + * moved from /opt to support the FHS + * split gui into a separate package + * removed extension from all .pl and .sh + * Update to Standards-Version 3.7.3 + * Added perl:Depends to likewise-open + * Added force-reload option to init script + * Added perl shebang at the top of all perl scripts + + -- Rick Clark Tue, 05 Feb 2008 13:53:54 -0500 + --- likewise-open-5.4.0.42111.orig/debian/likewise-gui.xpm +++ likewise-open-5.4.0.42111/debian/likewise-gui.xpm @@ -0,0 +1,166 @@ +/* XPM */ +static char * likewise_logo_xpm[] = { +"58 40 123 2", +" c None", +". c #00005A", +"+ c #000059", +"@ c #0060CD", +"# c #0060CE", +"$ c #0060CF", +"% c #0060CC", +"& c #0061CE", +"* c #0061CD", +"= c #000057", +"- c #0061CF", +"; c #000058", +"> c #00025B", +", c #0062D0", +"' c #000056", +") c #000055", +"! c #000C67", +"~ c #005FCB", +"{ c #00035D", +"] c #000D68", +"^ c #002B8C", +"/ c #004EB8", +"( c #005FCC", +"_ c #00025C", +": c #001774", +"< c #00399D", +"[ c #0052BC", +"} c #005CC8", +"| c #00126F", +"1 c #0065D3", +"2 c #001471", +"3 c #0055BF", +"4 c #0064D2", +"5 c #0062CF", +"6 c #000864", +"7 c #003193", +"8 c #0059C3", +"9 c #000B67", +"0 c #004DB6", +"a c #0064D1", +"b c #0063CF", +"c c #0063D1", +"d c #000863", +"e c #005DC9", +"f c #0062CE", +"g c #0063D0", +"h c #0063D2", +"i c #00045E", +"j c #000E6B", +"k c #00288B", +"l c #004BB4", +"m c #0056C0", +"n c #004AB1", +"o c #004CB6", +"p c #0057C2", +"q c #005ECB", +"r c #00015B", +"s c #0053BF", +"t c #005DCA", +"u c #000A65", +"v c #000A66", +"w c #000E6A", +"x c #0054C0", +"y c #0064D3", +"z c #0049B1", +"A c #000053", +"B c #000051", +"C c #000054", +"D c #000B66", +"E c #005ECA", +"F c #000763", +"G c #001776", +"H c #004CB5", +"I c #00005B", +"J c #0058C3", +"K c #005FCD", +"L c #000C68", +"M c #00106C", +"N c #0059C5", +"O c #004EB9", +"P c #000B68", +"Q c #0054BD", +"R c #000052", +"S c #005CC9", +"T c #0049B2", +"U c #002688", +"V c #000964", +"W c #000661", +"X c #0054BF", +"Y c #001371", +"Z c #005AC6", +"` c #0057C3", +" . c #002182", +".. c #004DB7", +"+. c #004FB8", +"@. c #00106D", +"#. c #00379D", +"$. c #0066D5", +"%. c #0065D4", +"&. c #000E6C", +"*. c #00025D", +"=. c #000D69", +"-. c #0051BD", +";. c #0059C6", +">. c #0059C7", +",. c #00015C", +"'. c #002A8C", +"). c #0050BC", +"!. c #000762", +"~. c #001472", +"{. c #0050BA", +"]. c #000A67", +"^. c #000C69", +"/. c #00288A", +"(. c #004AB2", +"_. c #000865", +":. c #002588", +"<. c #004BB5", +"[. c #000D6B", +"}. c #0052BD", +"|. c #000562", +"1. c #005ECC", +"2. c #005FCE", +" . . + + + + . . . @ # $ $ $ # # @ @ % ", +" . . + + + + . . . @ # $ $ $ # # @ @ % ", +" . . . + + + + . . . + # # # # & & & & # @ @ @ @ * ", +" + + . . + + . . . . . . . + = - @ @ # # # & & & & & & & & # # * * * * ", +" + + + . . . . . . . . . . ; = > , - @ # # # & & & & & & & & & & & & & * @ * ", +" + + + + . . . . . . . . . + ' ) ! ~ & & # & & & & & & & & & & & & & & & & @ @ @ * ", +" + + + + . . . . . . . . . + . { ] ^ / ( * * & & & & & & & & & & & & & & & & & & # @ & & * ", +" . . . . . . . . . . . . + + ; _ : < [ } @ & & & & & & & & & & & & & & & & & & & & & & & & & & ", +" + . . . . . . . . . . . . + . { | } 1 - & & & & & & & & & & & & & & & & & & & & & & & & & & & * ", +" + + + . . . . . . . . . . + ) + 2 3 - 4 5 & & & & & & & & & & & & & & & & & & & & & & & & & & & * % ", +" + + + . . . . . . . . . . + + ' 6 7 8 5 # & & & & & & & & & & & & & & & # & & & & & & & & & & & & & & @ @ ", +" + + . . . . . . . . . . ; ' . 9 0 & a & & & & & & & & & & & 5 b a 4 1 1 4 c 5 & & & & & & & & & & & @ @ ", +" ; + + . . . . . . . . . + ; ) d / e @ - & & & & & & & & & & & & f g a h , - & & & & & & & & & & & # @ ", +" + + . . . . . . . . . + + i j k l ( 5 & & & & & & & & & & f 5 * e m n o p q & & & & & & & & & & # # @ ", +"+ + . . . . . . . . . . . + r | s t * & & & & & & & & & * * 5 5 e ! u v ( & - & & & & & & & # # * ", +"+ + . . . . . . . . . + + { w x y c f & & & & & & & & & & * & e z A B A C B A q 5 & # & & & & & & & * * ", +"+ + + . . . . . . . . ; ; D ~ , 5 & & & & & & & & * & 5 & E F = ' = = ; = ; + p 5 & # & & & & & & & # @ ", +"+ + + . . . . . . . . ' = G 1 5 & & & & & & & & & & & & - e H 9 I = + + . . . . ' ; @ # & & & & & & & & # @ ", +"+ + + . . . . . . . . ) ' J 1 , & & & & & & & & & - , - K L r + + + . . . . . ' = M N ( & & & & & & & & * @ ", +"+ + . . . . . . . . . A } c 5 & & & & & & & & & & - t O P r ; . . . . . . . . = ; D Q q - & & & & & & & * * ", +". . . . . . . . . . . R e g 5 & & & & & & & & 5 & S T U 9 r + + . . . . . . . . ; ; V [ q 5 5 & & & & & & @ @ ", +". . . . . . . . . . . R e g 5 & & & & & & * & 5 e W . + . . . . . . . . . . ; ; L X ~ 5 5 & & & & & & # # ", +". . . . . . . . . . . A } a 5 & & & & & & & & ( H { = = ; . . . . . . . . . . = ; Y Z % f & & & & & & & # # ", +". . . . . . . . . . . ) ` 1 5 * & & & * f 5 ~ 9 + ; + + . . . . . . . . + + ' r ...@ * & & & & & & & & & & ", +". . . . . . . . . . . = ; 4 g , , , , 5 5 % +. j _ = ; . . . . . . . . . . ; ; > @.#.` 5 & * & & & & & & & & # ", +". . . . . . . . . . . ; + d $.%.4 1 4 - &.*.+ ; + . . . . . . . . . + ' ; =. -.E 5 & & & & & & & & & # K ", +". . . . . . . . . . . + + r ;.>.;.s =.,.; + + . . . . . . . . . + . > ! '.).K @ & & & & & & & & & # # ", +". . . + + . . . . . . . . . r !.2 ~.d _ . + + . . . . . . . . + ; ' I @. {.t - & & & & & & & & & & & @ ", +" + + + . . . . . . . . . + ; = ) C ' ; + . . . . . . . . . . . + + + ]. c & 5 & & & & & & & & & & & ", +" + + + . . . . . . . . . + ; = ' ) C C ) = ; + . . . . . . . . . . + = r ^./...- 4 5 & & & & & & & & & # # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + + . 9 S # - & & & & & & & & & # @ @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . . ; = r ].U (.E & & & & & & & & & & & & # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . ; ; _. e & & # & & & & & & & & & & # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . + . *.P :.<.K 5 5 - & & & & & & & & & & & @ ", +" + + . . . . . . . . . . . . . . . . . . . . . + + ; . [. }.e # & & & & & & & & & * * * * @ ", +" + . . . . . . . . . . . . . . . . . . . . . + + + |. $., & & & & & & & & & & * * * @ ", +" . . . . . . . . . . . . . . . . . . . . + ; . 1.c 5 & & & & & & & & & & * @ ", +" + + + . . . . . . . . . . . . . + + + + = # - & & & & & & & & & * * @ ", +" + . . . . + + . . . . . . + + + + - - & * & & & & # # # @ ", +" . . . + + . . . . . + + + & @ @ * & # # # # 2. "}; --- likewise-open-5.4.0.42111.orig/debian/likewise-open-gui.desktop +++ likewise-open-5.4.0.42111/debian/likewise-open-gui.desktop @@ -0,0 +1,9 @@ +[Desktop Entry] +Encoding=UTF-8 +Name=Active Directory membership +Comment=Join or leave an Active Directory domain using Likewise-Open +Exec=/usr/bin/gksu /usr/bin/domainjoin-gui +Terminal=false +Type=Application +Icon=/usr/share/likewise-open/domainjoin-logo.png +Categories=System;Settings; --- likewise-open-5.4.0.42111.orig/debian/likewise-open.prerm +++ likewise-open-5.4.0.42111/debian/likewise-open.prerm @@ -0,0 +1,40 @@ +#!/bin/sh -e + +DOMAINJOIN=/usr/bin/domainjoin-cli +LWSMD=/etc/init.d/lwsmd + +case "$1" in + remove) + # Removing this package; no upgrade in progress + + # Remove references in PAM. + pam-auth-update --package --remove likewise-open + + # Remove references elsewhere. + if [ -x $DOMAINJOIN ] + then + $DOMAINJOIN configure --disable nsswitch > /dev/null 2>&1 + $DOMAINJOIN configure --disable ssh > /dev/null 2>&1 + $DOMAINJOIN configure --long `hostname --long` \ + --short `hostname --short` \ + --disable krb5 > /dev/null 2>&1 + fi + + # Stop all daemons; none should be needed anymore. + if [ -x $LWSMD ] + then + $LWSMD stop + fi + + ;; + + failed-upgrade) + # The prerm script of a previous version failed for upgrade. + ;; + + upgrade) + # A newer version is about to be installed; do nothing and let it handle it. + ;; +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/compat +++ likewise-open-5.4.0.42111/debian/compat @@ -0,0 +1 @@ +5 --- likewise-open-5.4.0.42111.orig/debian/likewise-open.manpages +++ likewise-open-5.4.0.42111/debian/likewise-open.manpages @@ -0,0 +1,2 @@ +debian/domainjoin-cli.8 +debian/likewise-open.7 --- likewise-open-5.4.0.42111.orig/debian/likewise-open.install +++ likewise-open-5.4.0.42111/debian/likewise-open.install @@ -0,0 +1,183 @@ +# Placing srvsvcd.reg here and not in likewise-open-server on purpose +etc/likewise-open/srvsvcd.reg + +usr/lib/likewise-open/init-base.sh +usr/bin/conf2reg + +usr/lib/likewise-open/libdomainjoin.so* +usr/lib/likewise-open/ConfigureLogin +usr/lib/likewise-open/gpcron +usr/bin/domainjoin-cli +usr/share/likewise-open/VERSION + +# likewise-open-libs files +etc/likewise-open/pstore.reg + +usr/lib/likewise-open/libunistr.so* +usr/lib/likewise-open/libgpglib.so* +usr/lib/likewise-open/libcentutils.so* +usr/lib/likewise-open/liblwmsg*.so* +usr/lib/likewise-open/liblwbase_nothr.so* +usr/lib/likewise-open/liblwbase.so* +usr/lib/likewise-open/liblwpsapi.so* +usr/lib/likewise-open/liblwps-regdb.so +usr/lib/likewise-open/liblwps-sqldb.so +usr/lib/likewise-open/liblwps-tdb.so +usr/lib/likewise-open/libtdb.so* +usr/lib/likewise-open/liblwmapsecurity.so* +usr/lib/likewise-open/liblwadvapi.so* +usr/lib/likewise-open/liblwadvapi_nothr.so* + +# likewise-open-rpc files +etc/init.d/dcerpcd + +etc/likewise-open/dcerpcd.reg + +usr/bin/dceidl +usr/bin/uuid +usr/bin/idl + +usr/sbin/dcerpcd + +usr/share/dcerpc/idl.cat + +usr/lib/likewise-open/libdcerpc.so* +usr/lib/likewise-open/libschannel.so* +usr/lib/likewise-open/libnetapi.so* +usr/lib/likewise-open/liblwrpcrt.so* +usr/lib/likewise-open/libktkrb5.so* +usr/lib/likewise-open/libmpr.so* + +# likewise-open-lwsm files +etc/init.d/lwsmd + +usr/bin/lwsm + +usr/lib/likewise-open/init-lwsm.sh +usr/lib/likewise-open/liblwsmcommon.so* +usr/lib/likewise-open/liblwsmloader.so* +usr/lib/likewise-open/liblwsm.so* +usr/lib/likewise-open/lwsm-loader/*.so + +usr/sbin/lwsmd + +# likewise-open-lsass files +etc/init.d/lsassd +etc/likewise-open/lsassd.reg +etc/likewise-open/gss/mech + +usr/lib/likewise-open/gss/libgssapi_ntlm.so +usr/lib/likewise-open/libsamr_srv.so* +usr/lib/likewise-open/liblsa_srv.so* +usr/lib/likewise-open/libdssetup_srv.so* + +lib/libnss_lsass.so* +lib/security/pam_lsass.so +usr/share/pam-configs/likewise-open + +usr/bin/lw-lsa +usr/bin/lw-migrator +usr/bin/lw-*-user +usr/bin/lw-*-group +usr/bin/lw-enum-* +usr/bin/lw-set-machine-* +usr/bin/lw-query-* +usr/bin/lw-find-* +usr/bin/lw-ad-cache +usr/bin/lw-find-by-sid +usr/bin/lw-ypcat +usr/bin/lw-get-log-info +usr/bin/lw-ypmatch +usr/bin/lw-get-metrics +usr/bin/lw-get-status +usr/bin/lw-set-log-level +usr/bin/lw-refresh-configuration +usr/bin/lw-list-groups-for-user +usr/bin/lw-trace-info + +usr/lib/likewise-open/libdsapi.so* +usr/lib/likewise-open/liblsaaccess.so* +usr/lib/likewise-open/liblsaclient_ntlm.so* +usr/lib/likewise-open/liblsaclient.so* +usr/lib/likewise-open/liblsacommon.so* +usr/lib/likewise-open/liblsajoin.so* +usr/lib/likewise-open/liblsaserverapi.so* +usr/lib/likewise-open/liblsass_auth_provider_ad.so* +usr/lib/likewise-open/liblsass_auth_provider_local.so* +usr/lib/likewise-open/liblsaunistr.so* +usr/lib/likewise-open/liblwmapsecurity_lsass.so* +usr/lib/likewise-open/libntlmserver.so* +usr/lib/likewise-open/libsamdb.so* +usr/lib/likewise-open/libwbclient.so* +usr/lib/likewise-open/lwicompat_v*.so* +usr/sbin/lsassd + +usr/bin/lw-update-dns + +usr/lib/likewise-open/liblwdns.so* + +# likewise-open-lwio files +etc/init.d/lwiod +etc/likewise-open/lwiod.reg + +usr/bin/lwio-copy +usr/bin/lwio-driver +usr/bin/lwio-get-log-info +usr/bin/lwio-refresh +usr/bin/lwio-set-log-level + +usr/lib/likewise-open/libiomgr2.so* +usr/lib/likewise-open/libiotest.sys.so* +usr/lib/likewise-open/liblwioclient.so* +usr/lib/likewise-open/liblwiocommon.so* +usr/lib/likewise-open/liblwioshareinfo.so* +usr/lib/likewise-open/liblwiosmbcommon.so* +usr/lib/likewise-open/librdr.sys.so* +usr/lib/likewise-open/libnpfs.sys.so* + +usr/sbin/lwiod + +# likewise-open-lwreg files +etc/init.d/lwregd +etc/likewise-open/lwreg.reg + +usr/bin/lwregshell +usr/bin/lw-edit-reg + +usr/lib/likewise-open/libregclient.so* +usr/lib/likewise-open/libregipc.so* +usr/lib/likewise-open/libreglog_r.so* +usr/lib/likewise-open/libregparse.so* +usr/lib/likewise-open/libregserverapi.so* +usr/lib/likewise-open/libregserver_provider_sqlite.so* +usr/lib/likewise-open/libregutils.so* +usr/lib/likewise-open/librsutils.so* + +usr/sbin/lwregd + +# likewise-open-eventlog files +etc/init.d/eventlogd +etc/likewise-open/eventlogd.reg +usr/bin/lw-eventlog-cli +usr/lib/likewise-open/libeventlogutils.so* +usr/lib/likewise-open/libeventlog.so* +usr/lib/likewise-open/libeventlog-mac.so* +usr/sbin/eventlogd + +# likewise-open-netlogon files +etc/init.d/netlogond +etc/likewise-open/netlogond.reg +etc/likewise-open/likewise-krb5-ad.conf +usr/bin/lw-get-current-domain +usr/bin/lw-export-dc-cache +usr/bin/lw-get-dc-list +usr/bin/lw-get-dc-name +usr/bin/lw-get-dc-time +usr/bin/lwnet-get-log-info +usr/bin/lwnet-set-log-level +usr/lib/likewise-open/liblwnetclientapi.so* +usr/lib/likewise-open/liblwnetcommon.so* +usr/sbin/netlogond + +# apparmor HOMEDIRS tunable +etc/apparmor.d/tunables/home.d/likewise-open --- likewise-open-5.4.0.42111.orig/debian/install-excludes +++ likewise-open-5.4.0.42111/debian/install-excludes @@ -0,0 +1,4 @@ +*.la +.libs +*.a +usr/include/ --- likewise-open-5.4.0.42111.orig/debian/likewise-open.7 +++ likewise-open-5.4.0.42111/debian/likewise-open.7 @@ -0,0 +1,30 @@ +.\" Title: Likewise Open +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "LIKEWISE OPEN" "7" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +likewise\-open \- A suite of tools and services for joining Linux, Unix, and OS X clients to Active Directory domains +.SH "DESCRIPTION" +.PP +Likewise Open is a set of tools and services to enable joining hosts to an Active DIrectory (AD) domain in a single step. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honor the user's existing set of domain group memberships. +.SH "SUPPORT" +.PP +Likewise Open is a open source initiate of Likewise Software and is open for full community involvement. More information about Likewise Open and Likewise Software can be found at +\fIhttp://www.likewisesoftware.com/community/\fR. You may subscribe to the Likewise Open project mailing lists at +\fIhttp://lists.likewisesoftware.com/\fR. +.SH "SEE ALSO" +.PP + +\fBdomainjoin\-cli(8)\fR, +\fBdomainjoin\-gui(8)\fR +.SH "VERSION" +.PP +This man page is correct for Likewise Open version 4.1. --- likewise-open-5.4.0.42111.orig/debian/likewise-open-gui.install +++ likewise-open-5.4.0.42111/debian/likewise-open-gui.install @@ -0,0 +1,9 @@ +usr/bin/domainjoin-gui + +usr/share/icons/likewise-gui.xpm +usr/share/applications/likewise-open-gui.desktop + +usr/share/likewise-open/domainjoin-logo.png +usr/share/likewise-open/likewise-logo.png +usr/share/likewise-open/domainjoin-gtk.glade + --- likewise-open-5.4.0.42111.orig/debian/likewise-open5-lsass.preinst +++ likewise-open-5.4.0.42111/debian/likewise-open5-lsass.preinst @@ -0,0 +1,63 @@ +#!/bin/sh + +set -e + +UPGRADEDIR5="/etc/likewise-open/5_0_upgrade" + +save_5_0_files() +{ + OLDCONFDIR=/etc/likewise-open5 + OLDVARDIR=/var/lib/likewise-open5 + + if [ -f "${OLDCONFDIR}/lsassd.conf" ]; then + mkdir -p ${UPGRADEDIR5} + cp "${OLDCONFDIR}/lsassd.conf" ${UPGRADEDIR5} + fi + + if [ -f "${OLDCONFDIR}/eventlogd.conf" ]; then + mkdir -p ${UPGRADEDIR5} + cp "${OLDCONFDIR}/eventlogd.conf" ${UPGRADEDIR5} + fi + + if [ -f "${OLDCONFDIR}/netlogon.conf" ]; then + mkdir -p ${UPGRADEDIR5} + cp "${OLDCONFDIR}/netlogon.conf" ${UPGRADEDIR5} + fi + + if [ -f "${OLDVARDIR}/db/pstore.db" ]; then + mkdir -p ${UPGRADEDIR5} + cp "${OLDVARDIR}/db/pstore.db" ${UPGRADEDIR5} + fi +} + +case "$1" in + abort-upgrade) + ;; + + upgrade) + + if [ -n "$2" ]; then + if dpkg --compare-versions "$2" le "5.0.3991.1+krb5-0ubuntu2"; then + # Already shutdown by 5.0.3991.1+krb5-0ubuntu2 + ## Shutdown old daemons (if running) + ##if [ -f /etc/init.d/lsassd ] + ##then + ## /etc/init.d/lsassd stop || true + ##fi + + save_5_0_files + + if [ -x /usr/sbin/pam-auth-update ]; then + /usr/sbin/pam-auth-update --package --remove likewise-open5-lsass + fi + + if [ -x /usr/bin/domainjoin-cli ]; then + /usr/bin/domainjoin-cli leave > /dev/null 2>&1 || true + fi + fi + fi + ;; + +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/likewise-open.postinst +++ likewise-open-5.4.0.42111/debian/likewise-open.postinst @@ -0,0 +1,115 @@ +#!/bin/sh + +set -e + +UPGRADEDIR4="/etc/likewise-open/4_1_upgrade" +UPGRADEDIR5="/etc/likewise-open/5_0_upgrade" + +CONVERT=/usr/bin/conf2reg +DOMAINJOIN=/usr/bin/domainjoin-cli +LWSM=/usr/bin/lwsm +LWSMD=/etc/init.d/lwsmd +REGSHELL=/usr/bin/lwregshell + +import_machine_account_4_1() +{ + $CONVERT --lwiauth "${UPGRADEDIR4}/lwiauthd.conf" \ + "${UPGRADEDIR4}/secrets.tdb" \ + /etc/likewise-open/lwiauthd.reg > /dev/null 2>&1 || true + + rm -rf "${UPGRADEDIR4}" + + if [ -f /etc/likewise-open/lwiauthd.reg ]; then + $REGSHELL import /etc/likewise-open/lwiauthd.reg + + $DOMAINJOIN configure --enable nsswitch > /dev/null 2>&1 + $DOMAINJOIN configure --enable ssh > /dev/null 2>&1 + $DOMAINJOIN configure --long `hostname --long` \ + --short `hostname --short` \ + --enable krb5 > /dev/null 2>&1 + fi +} + +convert_import() +{ + COMMAND=$1 + SOURCE=$2 + # DEST is not necessary for some commands. + DEST=$3 + + if [ -f $SOURCE ]; then + $CONVERT $COMMAND $SOURCE $DEST > /dev/null 2>&1 || true + if [ -n "$DEST" -a -f "$DEST" ]; then + $REGSHELL import $DEST + fi + fi +} + +import_machine_account_5_0() +{ + convert_import --lsass "${UPGRADEDIR5}/lsassd.conf" \ + "/etc/likewise-open/lsassd.conf.reg" + + convert_import --eventlog "${UPGRADEDIR5}/eventlogd.conf" \ + "/etc/likewise-open/eventlogd.conf.reg" + + convert_import --netlogon "${UPGRADEDIR5}/netlogon.conf" \ + "/etc/likewise-open/netlogon.conf.reg" + + # Bring machine account into registry + convert_import --pstore-sqlite "${UPGRADEDIR5}/pstore.db" + + rm -rf "${UPGRADEDIR5}" + + $DOMAINJOIN configure --enable nsswitch > /dev/null 2>&1 + $DOMAINJOIN configure --enable ssh > /dev/null 2>&1 + $DOMAINJOIN configure --long `hostname --long` --short `hostname --short` \ + --enable krb5 > /dev/null 2>&1 +} + +case "$1" in + abort-upgrade) + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + if [ -f /etc/init.d/likewise-open ]; then + /etc/init.d/likewise-open start || true + fi + + rm -rf "${UPGRADEDIR4}" + fi + ;; + + configure) + $LWSMD start + + $REGSHELL import /etc/likewise-open/dcerpcd.reg + $REGSHELL import /etc/likewise-open/eventlogd.reg + $REGSHELL import /etc/likewise-open/lwreg.reg + $REGSHELL import /etc/likewise-open/lsassd.reg + $REGSHELL import /etc/likewise-open/lwiod.reg + $REGSHELL import /etc/likewise-open/netlogond.reg + $REGSHELL import /etc/likewise-open/pstore.reg + $REGSHELL import /etc/likewise-open/srvsvcd.reg + + $LWSMD reload + + if [ -n "$2" ]; then + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + if [ -f "${UPGRADEDIR4}/lwiauthd.conf" -a \ + -f "${UPGRADEDIR4}/secrets.tdb" ]; then + import_machine_account_4_1 + fi + fi + else + if [ -d "${UPGRADEDIR5}" ]; then + import_machine_account_5_0 + fi + fi + + # This will start all the sevices and hook things up in /etc/rc[0-6].d + $DOMAINJOIN query > /dev/null 2>&1 + + pam-auth-update --package + ;; +esac + +#DEBHELPER# --- likewise-open-5.4.0.42111.orig/debian/likewise-open-server.install +++ likewise-open-5.4.0.42111/debian/likewise-open-server.install @@ -0,0 +1,16 @@ +etc/init.d/srvsvcd + +usr/sbin/srvsvcd + +usr/bin/lw-share +usr/bin/lwio-cli + +usr/lib/likewise-open/libsrvsvc_cs.so* +usr/lib/likewise-open/libsrvsvc.so* +usr/lib/likewise-open/libsrvsvc_ss.so* +usr/lib/likewise-open/libsrvsvcutils.so* +usr/lib/likewise-open/libwinreg_ss.so* +usr/lib/likewise-open/libwkssvc_ss.so* + +usr/lib/likewise-open/libpvfs.sys.so* +usr/lib/likewise-open/libsrv.sys.so* --- likewise-open-5.4.0.42111.orig/debian/patches/lsassd-domain-init.diff +++ likewise-open-5.4.0.42111/debian/patches/lsassd-domain-init.diff @@ -0,0 +1,45 @@ +Index: likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/offline.c +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/auth-providers/ad-provider/offline.c 2010-04-01 21:01:23.000000000 -0700 ++++ likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/offline.c 2010-04-01 21:01:32.000000000 -0700 +@@ -470,7 +470,10 @@ + pDomain->pszForestName, + NULL + ); +- BAIL_ON_LSA_ERROR(dwError); ++ if (IsSetFlag(pDomain->dwTrustFlags, NETR_TRUST_FLAG_PRIMARY)) ++ { ++ BAIL_ON_LSA_ERROR(dwError); ++ } + + pPos = pPos->pNext; + } +@@ -1030,3 +1033,12 @@ + + goto cleanup; + } ++ ++/* ++local variables: ++mode: c ++c-basic-offset: 4 ++indent-tabs-mode: nil ++tab-width: 4 ++end: ++*/ +Index: likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/online.c +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/auth-providers/ad-provider/online.c 2010-04-01 21:01:28.000000000 -0700 ++++ likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/online.c 2010-04-01 21:01:32.000000000 -0700 +@@ -183,7 +183,10 @@ + TRUE, + pDomain->pszForestName, + NULL); +- BAIL_ON_LSA_ERROR(dwError); ++ if (IsSetFlag(pDomain->dwTrustFlags, NETR_TRUST_FLAG_PRIMARY)) ++ { ++ BAIL_ON_LSA_ERROR(dwError); ++ } + + pPos = pPos->pNext; + } --- likewise-open-5.4.0.42111.orig/debian/patches/dcerpc_support_arm.diff +++ likewise-open-5.4.0.42111/debian/patches/dcerpc_support_arm.diff @@ -0,0 +1,233 @@ +Index: likewise-open-5.4.0.42111/dcerpc/configure.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/configure.in 2010-03-13 04:33:44.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/configure.in 2010-04-09 12:16:58.556288640 +0000 +@@ -16,6 +16,7 @@ + case $target_cpu in + i?86) target_cpu="i386";; + hppa2.0*) target_cpu="hppa2.0";; ++ arm*) target_cpu="arm";; + esac + + DCERPCD_SERVICE_TYPE="dword:00000001" +@@ -527,6 +528,7 @@ + include/dce/solaris2.9/Makefile + include/dce/solaris2.10/Makefile + include/dce/hpux11.11/Makefile ++include/dce/arm/Makefile + include/dce/i386/Makefile + include/dce/hppa2.0/Makefile + include/dce/powerpc/Makefile +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/Makefile.am +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/Makefile.am 2010-03-13 04:33:44.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/Makefile.am 2010-04-09 12:16:58.572256590 +0000 +@@ -40,4 +40,4 @@ + BUILT_SOURCES=$(IDLHEADERS) + + # The dist target needs to know to include these files too +-EXTRA_DIST=i386/* alpha/* AT386/* linux-gnu/* HP800/* sparc/* powerpc/* s390/* s390x/* solaris2.8/* solaris2.10/* darwin6.0/* aix5.2.0.0/* x86_64/* ++EXTRA_DIST=arm/* i386/* alpha/* AT386/* linux-gnu/* HP800/* sparc/* powerpc/* s390/* s390x/* solaris2.8/* solaris2.10/* darwin6.0/* aix5.2.0.0/* x86_64/* +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/arm/Makefile.am +=================================================================== +--- /dev/null 1970-01-01 00:00:00.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/arm/Makefile.am 2010-04-09 12:18:04.972287953 +0000 +@@ -0,0 +1,3 @@ ++## Process this file with automake to produce Makefile.in ++dceincludedir = $(includedir)/dce/arm ++dceinclude_HEADERS = marshall.h ndr_rep.h ndrtypes.h +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/arm/marshall.h +=================================================================== +--- /dev/null 1970-01-01 00:00:00.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/arm/marshall.h 2010-04-09 12:20:32.096250347 +0000 +@@ -0,0 +1,38 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++ * marshall.h ++ * platform dependent (OS + Architecture) file split out from stubbase.h ++ * for DCE 1.1 code cleanup ++ * ++ * This file is always included as part of stubbase.h ++ */ ++ ++#ifndef _MARSHALL_H ++#define _MARSHALL_H ++ ++/* ARM Architecture can use the default marshalling macros */ ++/* #define USE_DEFAULT_NDR_MARSHALLING_MACROS */ ++ ++ ++#endif /* _MARSHALL_H */ +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/arm/ndr_rep.h +=================================================================== +--- /dev/null 1970-01-01 00:00:00.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/arm/ndr_rep.h 2010-04-09 12:20:37.236289232 +0000 +@@ -0,0 +1,46 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++ * ndr_rep.h ++ * platform dependent (OS + Architecture) file split out from stubbase.h ++ * for DCE 1.1 code cleanup. ++ * This file contains the architecture specific definitions of the ++ * local scaler data representation used ++ * ++ * This file is always included as part of stubbase.h ++ */ ++ ++#ifndef _NDR_REP_H ++#define _NDR_REP_H ++ ++#ifdef __ARMEL__ ++ ++#define NDR_LOCAL_INT_REP ndr_c_int_little_endian ++#define NDR_LOCAL_FLOAT_REP ndr_c_float_ieee ++#define NDR_LOCAL_CHAR_REP ndr_c_char_ascii ++ ++#else ++#error "Old ARM ABI NOT SUPPORTED!" ++#endif /* __ARMEL__ */ ++ ++#endif /* _NDR_REP_H */ +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/arm/ndrtypes.h +=================================================================== +--- /dev/null 1970-01-01 00:00:00.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/arm/ndrtypes.h 2010-04-09 12:20:41.844294163 +0000 +@@ -0,0 +1,96 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++** NAME: ++** ++** ndrtypes.h ++** ++** FACILITY: ++** ++** IDL Stub Support Include File ++** ++** ABSTRACT: ++** ++** This file is new for DCE 1.1. This is a platform specific file that ++** defines the base level ndr types. This file is indirectly included ++** in all files via the idlbase.h file. ++** ++*/ ++ ++/* ++ * This particular file defines the NDR types for a little-endian ++ * architecture. This file also depends on the presence of a ANSI ++ * C compiler, in that it uses the signed keyword to create the ++ * ndr_small_int type. ++ */ ++ ++#ifndef _NDR_TYPES_H ++#define _NDR_TYPES_H ++ ++typedef unsigned char ndr_boolean; ++#define ndr_false false ++#define ndr_true true ++typedef unsigned char ndr_byte; ++ ++typedef unsigned char ndr_char; ++ ++typedef signed char ndr_small_int; ++ ++typedef unsigned char ndr_usmall_int; ++ ++typedef short int ndr_short_int; ++ ++typedef unsigned short int ndr_ushort_int; ++ ++typedef long int ndr_long_int; ++ ++typedef unsigned int ndr_ulong_int; ++ ++/* ++ * the reps for hyper must match the little-endian NDR rep since ++ * defined(vax) || defined(M_I86) => defined(ALIGNED_SCALAR_ARRAYS) ++ */ ++ ++struct ndr_hyper_int_rep_s_t { ++ ndr_ulong_int low; ++ ndr_long_int high; ++}; ++ ++struct ndr_uhyper_int_rep_s_t { ++ ndr_ulong_int low; ++ ndr_ulong_int high; ++}; ++ ++#ifdef __GNUC__ ++typedef long long int ndr_hyper_int; ++typedef unsigned long long int ndr_uhyper_int; ++#else ++typedef struct ndr_hyper_int_rep_s_t ndr_hyper_int; ++typedef struct ndr_uhyper_int_rep_s_t ndr_uhyper_int; ++#endif /* __GNUC__ */ ++ ++typedef float ndr_short_float; ++typedef double ndr_long_float; ++ ++ ++#endif /* _NDR_TYPES_H */ --- likewise-open-5.4.0.42111.orig/debian/patches/autoreconf_lsass.conf +++ likewise-open-5.4.0.42111/debian/patches/autoreconf_lsass.conf @@ -0,0 +1,2022 @@ +Index: likewise-open-5.4.0.42111/lsass/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/Makefile.in 2010-04-10 23:22:44.808289088 +0000 ++++ likewise-open-5.4.0.42111/lsass/Makefile.in 2010-04-10 23:29:24.284290840 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -387,7 +387,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -412,7 +412,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -576,7 +576,8 @@ + fi; \ + done + -test -n "$(am__skip_mode_fix)" \ +- || find "$(distdir)" -type d ! -perm -777 -exec chmod a+rwx {} \; -o \ ++ || find "$(distdir)" -type d ! -perm -755 \ ++ -exec chmod u+rwx,go+rx {} \; -o \ + ! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \ + ! -type d ! -perm -400 -exec chmod a+r {} \; -o \ + ! -type d ! -perm -444 -exec $(install_sh) -c -m a+r {} {} \; \ +@@ -620,17 +621,17 @@ + distcheck: dist + case '$(DIST_ARCHIVES)' in \ + *.tar.gz*) \ +- GZIP=$(GZIP_ENV) gunzip -c $(distdir).tar.gz | $(am__untar) ;;\ ++ GZIP=$(GZIP_ENV) gzip -dc $(distdir).tar.gz | $(am__untar) ;;\ + *.tar.bz2*) \ +- bunzip2 -c $(distdir).tar.bz2 | $(am__untar) ;;\ ++ bzip2 -dc $(distdir).tar.bz2 | $(am__untar) ;;\ + *.tar.lzma*) \ +- unlzma -c $(distdir).tar.lzma | $(am__untar) ;;\ ++ lzma -dc $(distdir).tar.lzma | $(am__untar) ;;\ + *.tar.xz*) \ + xz -dc $(distdir).tar.xz | $(am__untar) ;;\ + *.tar.Z*) \ + uncompress -c $(distdir).tar.Z | $(am__untar) ;;\ + *.shar.gz*) \ +- GZIP=$(GZIP_ENV) gunzip -c $(distdir).shar.gz | unshar ;;\ ++ GZIP=$(GZIP_ENV) gzip -dc $(distdir).shar.gz | unshar ;;\ + *.zip*) \ + unzip $(distdir).zip ;;\ + esac +Index: likewise-open-5.4.0.42111/lsass/aclocal.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/aclocal.m4 2010-04-10 23:22:45.148258486 +0000 ++++ likewise-open-5.4.0.42111/lsass/aclocal.m4 2010-04-10 23:27:48.536266157 +0000 +@@ -1,4 +1,4 @@ +-# generated automatically by aclocal 1.11 -*- Autoconf -*- ++# generated automatically by aclocal 1.11.1 -*- Autoconf -*- + + # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, + # 2005, 2006, 2007, 2008, 2009 Free Software Foundation, Inc. +@@ -13,8 +13,8 @@ + + m4_ifndef([AC_AUTOCONF_VERSION], + [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl +-m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.64],, +-[m4_warning([this file was generated for autoconf 2.64. ++m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.65],, ++[m4_warning([this file was generated for autoconf 2.65. + You have another version of autoconf. It may work, but is not guaranteed to. + If you have problems, you may need to regenerate the build system entirely. + To do so, use the procedure documented by the package, typically `autoreconf'.])]) +@@ -34,7 +34,7 @@ + [am__api_version='1.11' + dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to + dnl require some minimum version. Point them to the right macro. +-m4_if([$1], [1.11], [], ++m4_if([$1], [1.11.1], [], + [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl + ]) + +@@ -50,7 +50,7 @@ + # Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced. + # This function is AC_REQUIREd by AM_INIT_AUTOMAKE. + AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION], +-[AM_AUTOMAKE_VERSION([1.11])dnl ++[AM_AUTOMAKE_VERSION([1.11.1])dnl + m4_ifndef([AC_AUTOCONF_VERSION], + [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl + _AM_AUTOCONF_VERSION(m4_defn([AC_AUTOCONF_VERSION]))]) +Index: likewise-open-5.4.0.42111/lsass/client/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/client/Makefile.in 2010-04-10 23:22:45.804287889 +0000 ++++ likewise-open-5.4.0.42111/lsass/client/Makefile.in 2010-04-10 23:28:12.664268259 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -432,7 +432,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -457,7 +457,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/client/ad/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/client/ad/Makefile.in 2010-04-10 23:22:46.264288110 +0000 ++++ likewise-open-5.4.0.42111/lsass/client/ad/Makefile.in 2010-04-10 23:28:13.608265529 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/client/api/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/client/api/Makefile.in 2010-04-10 23:22:47.724289801 +0000 ++++ likewise-open-5.4.0.42111/lsass/client/api/Makefile.in 2010-04-10 23:28:14.940256694 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/client/ntlm/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/client/ntlm/Makefile.in 2010-04-10 23:22:52.528288223 +0000 ++++ likewise-open-5.4.0.42111/lsass/client/ntlm/Makefile.in 2010-04-10 23:28:16.260254685 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/common/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/Makefile.in 2010-04-10 23:22:57.324288613 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/Makefile.in 2010-04-10 23:28:16.952257804 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -431,7 +431,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -456,7 +456,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/common/ipc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/ipc/Makefile.in 2010-04-10 23:22:58.220251154 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/ipc/Makefile.in 2010-04-10 23:28:17.572267942 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -390,7 +390,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -415,7 +415,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/common/ipc/ad/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/ipc/ad/Makefile.in 2010-04-10 23:22:59.064287417 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/ipc/ad/Makefile.in 2010-04-10 23:28:18.416288137 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/common/ipc/api/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/ipc/api/Makefile.in 2010-04-10 23:23:01.364287973 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/ipc/api/Makefile.in 2010-04-10 23:28:19.212257169 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/common/ipc/ntlm/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/ipc/ntlm/Makefile.in 2010-04-10 23:23:03.380289867 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/ipc/ntlm/Makefile.in 2010-04-10 23:28:20.048252118 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/common/utils/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/common/utils/Makefile.in 2010-04-10 23:23:04.480288687 +0000 ++++ likewise-open-5.4.0.42111/lsass/common/utils/Makefile.in 2010-04-10 23:28:22.164257144 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/config.guess +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/config.guess 2010-04-10 23:23:14.416289630 +0000 ++++ likewise-open-5.4.0.42111/lsass/config.guess 2010-04-10 23:28:11.652263599 +0000 +@@ -1,10 +1,10 @@ + #! /bin/sh + # Attempt to guess a canonical system name. + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 ++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 + # Free Software Foundation, Inc. + +-timestamp='2009-04-27' ++timestamp='2009-06-10' + + # This file is free software; you can redistribute it and/or modify it + # under the terms of the GNU General Public License as published by +@@ -170,7 +170,7 @@ + arm*|i386|m68k|ns32k|sh3*|sparc|vax) + eval $set_cc_for_build + if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \ +- | grep __ELF__ >/dev/null ++ | grep -q __ELF__ + then + # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout). + # Return netbsd for either. FIX? +@@ -656,7 +656,7 @@ + # => hppa64-hp-hpux11.23 + + if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | +- grep __LP64__ >/dev/null ++ grep -q __LP64__ + then + HP_ARCH="hppa2.0w" + else +@@ -822,6 +822,9 @@ + [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) + echo i${UNAME_MACHINE}-pc-mks + exit ;; ++ 8664:Windows_NT:*) ++ echo x86_64-pc-mks ++ exit ;; + i*:Windows_NT*:* | Pentium*:Windows_NT*:*) + # How do we know it's Interix rather than the generic POSIX subsystem? + # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we +@@ -882,40 +885,17 @@ + m68*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; +- mips:Linux:*:*) ++ mips:Linux:*:* | mips64:Linux:*:*) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #undef CPU +- #undef mips +- #undef mipsel ++ #undef ${UNAME_MACHINE} ++ #undef ${UNAME_MACHINE}el + #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) +- CPU=mipsel ++ CPU=${UNAME_MACHINE}el + #else + #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) +- CPU=mips +- #else +- CPU= +- #endif +- #endif +-EOF +- eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' +- /^CPU/{ +- s: ::g +- p +- }'`" +- test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } +- ;; +- mips64:Linux:*:*) +- eval $set_cc_for_build +- sed 's/^ //' << EOF >$dummy.c +- #undef CPU +- #undef mips64 +- #undef mips64el +- #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) +- CPU=mips64el +- #else +- #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) +- CPU=mips64 ++ CPU=${UNAME_MACHINE} + #else + CPU= + #endif +@@ -947,7 +927,7 @@ + EV67) UNAME_MACHINE=alphaev67 ;; + EV68*) UNAME_MACHINE=alphaev68 ;; + esac +- objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null ++ objdump --private-headers /bin/sh | grep -q ld.so.1 + if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi + echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} + exit ;; +@@ -1001,14 +981,6 @@ + elf32-i386) + TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu" + ;; +- a.out-i386-linux) +- echo "${UNAME_MACHINE}-pc-linux-gnuaout" +- exit ;; +- "") +- # Either a pre-BFD a.out linker (linux-gnuoldld) or +- # one that does not give us useful --help. +- echo "${UNAME_MACHINE}-pc-linux-gnuoldld" +- exit ;; + esac + # Determine whether the default compiler is a.out or elf + eval $set_cc_for_build +@@ -1074,7 +1046,7 @@ + i*86:syllable:*:*) + echo ${UNAME_MACHINE}-pc-syllable + exit ;; +- i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) ++ i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.[02]*:*) + echo i386-unknown-lynxos${UNAME_RELEASE} + exit ;; + i*86:*DOS:*:*) +@@ -1182,7 +1154,7 @@ + rs6000:LynxOS:2.*:*) + echo rs6000-unknown-lynxos${UNAME_RELEASE} + exit ;; +- PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) ++ PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.[02]*:*) + echo powerpc-unknown-lynxos${UNAME_RELEASE} + exit ;; + SM[BE]S:UNIX_SV:*:*) +Index: likewise-open-5.4.0.42111/lsass/config.sub +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/config.sub 2010-04-10 23:23:14.584264538 +0000 ++++ likewise-open-5.4.0.42111/lsass/config.sub 2010-04-10 23:28:11.732267064 +0000 +@@ -1,10 +1,10 @@ + #! /bin/sh + # Configuration validation subroutine script. + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 ++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 + # Free Software Foundation, Inc. + +-timestamp='2009-04-17' ++timestamp='2009-06-11' + + # This file is (in principle) common to ALL GNU software. + # The presence of a machine in this file suggests that SOME GNU software +@@ -153,6 +153,9 @@ + os= + basic_machine=$1 + ;; ++ -bluegene*) ++ os=-cnk ++ ;; + -sim | -cisco | -oki | -wec | -winbond) + os= + basic_machine=$1 +@@ -467,6 +470,10 @@ + basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'` + os=-linux + ;; ++ bluegene*) ++ basic_machine=powerpc-ibm ++ os=-cnk ++ ;; + c90) + basic_machine=c90-cray + os=-unicos +@@ -1260,7 +1267,7 @@ + # Each alternative MUST END IN A *, to match a version number. + # -sysv* is not here because it comes later, after sysvr4. + -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ +- | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ ++ | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\ + | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ + | -kopensolaris* \ + | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ +@@ -1613,7 +1620,7 @@ + -sunos*) + vendor=sun + ;; +- -aix*) ++ -cnk*|-aix*) + vendor=ibm + ;; + -beos*) +Index: likewise-open-5.4.0.42111/lsass/configure +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/configure 2010-04-10 23:23:14.812261736 +0000 ++++ likewise-open-5.4.0.42111/lsass/configure 2010-04-10 23:27:59.036286006 +0000 +@@ -1,12 +1,14 @@ + #! /bin/sh + # Guess values for system-dependent variables and create Makefiles. +-# Generated by GNU Autoconf 2.64 for lsass 5.0.0. ++# Generated by GNU Autoconf 2.65 for lsass 5.0.0. + # + # Report bugs to . + # ++# + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, +-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software +-# Foundation, Inc. ++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, ++# Inc. ++# + # + # This configure script is free software; the Free Software Foundation + # gives unlimited permission to copy, distribute and modify it. +@@ -676,7 +678,8 @@ + + + +-exec 7<&0 &1 ++test -n "$DJDIR" || exec 7<&0 &1 + + # Name of the host. + # hostname on some systems (SVR3.2, Linux) returns a bogus exit status, +@@ -1788,7 +1791,7 @@ + LDFLAGS linker flags, e.g. -L if you have libraries in a + nonstandard directory + LIBS libraries to pass to the linker, e.g. -l +- CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I if ++ CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if + you have headers in a nonstandard directory + CPP C preprocessor + +@@ -1859,7 +1862,7 @@ + if $ac_init_version; then + cat <<\_ACEOF + lsass configure 5.0.0 +-generated by GNU Autoconf 2.64 ++generated by GNU Autoconf 2.65 + + Copyright (C) 2009 Free Software Foundation, Inc. + This configure script is free software; the Free Software Foundation +@@ -1906,7 +1909,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_compile + +@@ -1943,7 +1946,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_cpp + +@@ -2078,7 +2081,7 @@ + fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_run + +@@ -2155,7 +2158,7 @@ + # left behind by Apple's compiler. We do this before executing the actions. + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_link + +@@ -2454,7 +2457,7 @@ + + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_compute_int + +@@ -2558,7 +2561,7 @@ + running configure, to aid debugging if configure makes a mistake. + + It was created by lsass $as_me 5.0.0, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + $ $0 $@ + +@@ -2811,7 +2814,7 @@ + for ac_site_file in "$ac_site_file1" "$ac_site_file2" + do + test "x$ac_site_file" = xNONE && continue +- if test -r "$ac_site_file"; then ++ if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 + $as_echo "$as_me: loading site script $ac_site_file" >&6;} + sed 's/^/| /' "$ac_site_file" >&5 +@@ -2820,9 +2823,9 @@ + done + + if test -r "$cache_file"; then +- # Some versions of bash will fail to source /dev/null (special +- # files actually), so we avoid doing that. +- if test -f "$cache_file"; then ++ # Some versions of bash will fail to source /dev/null (special files ++ # actually), so we avoid doing that. DJGPP emulates it as a regular file. ++ if test /dev/null != "$cache_file" && test -f "$cache_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 + $as_echo "$as_me: loading cache $cache_file" >&6;} + case $cache_file in +@@ -3351,6 +3354,7 @@ + + fi + ++ test -d ./--version && rmdir ./--version + if test "${ac_cv_path_mkdir+set}" = set; then + MKDIR_P="$ac_cv_path_mkdir -p" + else +@@ -3358,7 +3362,6 @@ + # value for MKDIR_P within a source directory, because that will + # break other packages using the cache if that directory is + # removed, or if the value is a relative name. +- test -d ./--version && rmdir ./--version + MKDIR_P="$ac_install_sh -d" + fi + fi +@@ -3948,32 +3951,30 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done + + cat confdefs.h - <<_ACEOF >conftest.$ac_ext + /* end confdefs.h. */ +-#include ++ + int + main () + { +-FILE *f = fopen ("conftest.out", "w"); +- return ferror (f) || fclose (f) != 0; + + ; + return 0; + } + _ACEOF + ac_clean_files_save=$ac_clean_files +-ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out" ++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" + # Try to create an executable without -o first, disregard a.out. + # It will help us diagnose broken compilers, and finding out an intuition + # of exeext. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 +-$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 ++$as_echo_n "checking whether the C compiler works... " >&6; } + ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` + + # The possible output files: +@@ -4035,10 +4036,10 @@ + else + ac_file='' + fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 +-$as_echo "$ac_file" >&6; } + if test -z "$ac_file"; then : +- $as_echo "$as_me: failed program was:" >&5 ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 ++$as_echo "no" >&6; } ++$as_echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +@@ -4046,51 +4047,18 @@ + { as_fn_set_status 77 + as_fn_error "C compiler cannot create executables + See \`config.log' for more details." "$LINENO" 5; }; } ++else ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 ++$as_echo "yes" >&6; } + fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 ++$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 ++$as_echo "$ac_file" >&6; } + ac_exeext=$ac_cv_exeext + +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 +-$as_echo_n "checking whether the C compiler works... " >&6; } +-# If not cross compiling, check that we can run a simple program. +-if test "$cross_compiling" != yes; then +- if { ac_try='./$ac_file' +- { { case "(($ac_try" in +- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; +- *) ac_try_echo=$ac_try;; +-esac +-eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +-$as_echo "$ac_try_echo"; } >&5 +- (eval "$ac_try") 2>&5 +- ac_status=$? +- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 +- test $ac_status = 0; }; }; then +- cross_compiling=no +- else +- if test "$cross_compiling" = maybe; then +- cross_compiling=yes +- else +- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} +-as_fn_error "cannot run C compiled programs. +-If you meant to cross compile, use \`--host'. +-See \`config.log' for more details." "$LINENO" 5; } +- fi +- fi +-fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +-$as_echo "yes" >&6; } +- +-rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out ++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out + ac_clean_files=$ac_clean_files_save +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 +-$as_echo_n "checking whether we are cross compiling... " >&6; } +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 +-$as_echo "$cross_compiling" >&6; } +- + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 + $as_echo_n "checking for suffix of executables... " >&6; } + if { { ac_try="$ac_link" +@@ -4123,13 +4091,72 @@ + as_fn_error "cannot compute suffix of executables: cannot compile and link + See \`config.log' for more details." "$LINENO" 5; } + fi +-rm -f conftest$ac_cv_exeext ++rm -f conftest conftest$ac_cv_exeext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 + $as_echo "$ac_cv_exeext" >&6; } + + rm -f conftest.$ac_ext + EXEEXT=$ac_cv_exeext + ac_exeext=$EXEEXT ++cat confdefs.h - <<_ACEOF >conftest.$ac_ext ++/* end confdefs.h. */ ++#include ++int ++main () ++{ ++FILE *f = fopen ("conftest.out", "w"); ++ return ferror (f) || fclose (f) != 0; ++ ++ ; ++ return 0; ++} ++_ACEOF ++ac_clean_files="$ac_clean_files conftest.out" ++# Check that the compiler produces executables we can run. If not, either ++# the compiler is broken, or we cross compile. ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 ++$as_echo_n "checking whether we are cross compiling... " >&6; } ++if test "$cross_compiling" != yes; then ++ { { ac_try="$ac_link" ++case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_link") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; } ++ if { ac_try='./conftest$ac_cv_exeext' ++ { { case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_try") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; }; }; then ++ cross_compiling=no ++ else ++ if test "$cross_compiling" = maybe; then ++ cross_compiling=yes ++ else ++ { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 ++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} ++as_fn_error "cannot run C compiled programs. ++If you meant to cross compile, use \`--host'. ++See \`config.log' for more details." "$LINENO" 5; } ++ fi ++ fi ++fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 ++$as_echo "$cross_compiling" >&6; } ++ ++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out ++ac_clean_files=$ac_clean_files_save + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 + $as_echo_n "checking for suffix of object files... " >&6; } + if test "${ac_cv_objext+set}" = set; then : +@@ -4984,8 +5011,8 @@ + PLATFORM_AIX="false" + + case "$host_os:$host_cpu" in +- linux*:i?86) +- echo "Detected Linux - i?86" ++ linux*:i?86|linux*:arm*) ++ echo "Detected 32-bit Linux" + nss_libdir="/lib" + pam_libdir="/lib/security" + NSS_SUBDIR="linux" +@@ -4994,18 +5021,8 @@ + $as_echo "#define __LWI_LINUX__ /**/" >>confdefs.h + + ;; +- linux*:x86_64) +- echo "Detected Linux - x86_64" +- nss_libdir="/lib64" +- pam_libdir="/lib64/security" +- NSS_SUBDIR="linux" +- ENABLE_NSS_ENUM_DEFAULT="no" +- +-$as_echo "#define __LWI_LINUX__ /**/" >>confdefs.h +- +- ;; +- linux*:s390*) +- echo "Detected Linux - s390*" ++ linux*:x86_64|linux*:s390*) ++ echo "Detected 64-bit Linux" + nss_libdir="/lib64" + pam_libdir="/lib64/security" + NSS_SUBDIR="linux" +@@ -6889,8 +6906,8 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done +@@ -7243,8 +7260,8 @@ + + + +-macro_version='2.2.6' +-macro_revision='1.3012' ++macro_version='2.2.6b' ++macro_revision='1.3017' + + + +@@ -7714,13 +7731,13 @@ + else + lt_cv_nm_interface="BSD nm" + echo "int some_variable = 0;" > conftest.$ac_ext +- (eval echo "\"\$as_me:7717: $ac_compile\"" >&5) ++ (eval echo "\"\$as_me:7734: $ac_compile\"" >&5) + (eval "$ac_compile" 2>conftest.err) + cat conftest.err >&5 +- (eval echo "\"\$as_me:7720: $NM \\\"conftest.$ac_objext\\\"\"" >&5) ++ (eval echo "\"\$as_me:7737: $NM \\\"conftest.$ac_objext\\\"\"" >&5) + (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out) + cat conftest.err >&5 +- (eval echo "\"\$as_me:7723: output\"" >&5) ++ (eval echo "\"\$as_me:7740: output\"" >&5) + cat conftest.out >&5 + if $GREP 'External.*some_variable' conftest.out > /dev/null; then + lt_cv_nm_interface="MS dumpbin" +@@ -8186,7 +8203,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + lt_cv_deplibs_check_method=pass_all + ;; + +@@ -8925,7 +8942,7 @@ + ;; + *-*-irix6*) + # Find out which ABI we are using. +- echo '#line 8928 "configure"' > conftest.$ac_ext ++ echo '#line 8945 "configure"' > conftest.$ac_ext + if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5 + (eval $ac_compile) 2>&5 + ac_status=$? +@@ -10187,11 +10204,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10190: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10207: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:10194: \$? = $ac_status" >&5 ++ echo "$as_me:10211: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -10356,7 +10373,7 @@ + lt_prog_compiler_static='-non_shared' + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + # old Intel for x86_64 which still supported -KPIC. + ecc*) +@@ -10526,11 +10543,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10529: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10546: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:10533: \$? = $ac_status" >&5 ++ echo "$as_me:10550: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -10631,11 +10648,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10634: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10651: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:10638: \$? = $ac_status" >&5 ++ echo "$as_me:10655: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -10686,11 +10703,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10689: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10706: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:10693: \$? = $ac_status" >&5 ++ echo "$as_me:10710: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -10829,6 +10846,7 @@ + fi + supports_anon_versioning=no + case `$LD -v 2>&1` in ++ *GNU\ gold*) supports_anon_versioning=yes ;; + *\ [01].* | *\ 2.[0-9].* | *\ 2.10.*) ;; # catch versions < 2.11 + *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ... + *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ... +@@ -10920,7 +10938,7 @@ + archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' + ;; + +- gnu* | linux* | tpf* | k*bsd*-gnu) ++ gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu) + tmp_diet=no + if test "$host_os" = linux-dietlibc; then + case $cc_basename in +@@ -12382,7 +12400,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -13069,7 +13087,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 13072 "configure" ++#line 13090 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -13165,7 +13183,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 13168 "configure" ++#line 13186 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -16849,7 +16867,7 @@ + # values after options handling. + ac_log=" + This file was extended by lsass $as_me 5.0.0, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + CONFIG_FILES = $CONFIG_FILES + CONFIG_HEADERS = $CONFIG_HEADERS +@@ -16889,6 +16907,7 @@ + + -h, --help print this help, then exit + -V, --version print version number and configuration settings, then exit ++ --config print configuration, then exit + -q, --quiet, --silent + do not print progress messages + -d, --debug don't remove temporary files +@@ -16911,10 +16930,11 @@ + + _ACEOF + cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" + ac_cs_version="\\ + lsass config.status 5.0.0 +-configured by $0, generated by GNU Autoconf 2.64, +- with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" ++configured by $0, generated by GNU Autoconf 2.65, ++ with options \\"\$ac_cs_config\\" + + Copyright (C) 2009 Free Software Foundation, Inc. + This config.status script is free software; the Free Software Foundation +@@ -16952,6 +16972,8 @@ + ac_cs_recheck=: ;; + --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) + $as_echo "$ac_cs_version"; exit ;; ++ --config | --confi | --conf | --con | --co | --c ) ++ $as_echo "$ac_cs_config"; exit ;; + --debug | --debu | --deb | --de | --d | -d ) + debug=: ;; + --file | --fil | --fi | --f ) +@@ -17476,7 +17498,7 @@ + t delim + :nl + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more1 + s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ + p +@@ -17490,7 +17512,7 @@ + t nl + :delim + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more2 + s/["\\]/\\&/g; s/^/"/; s/$/"/ + p +Index: likewise-open-5.4.0.42111/lsass/docs/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/docs/Makefile.in 2010-04-10 23:23:17.300287798 +0000 ++++ likewise-open-5.4.0.42111/lsass/docs/Makefile.in 2010-04-10 23:28:22.800287715 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/etc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/etc/Makefile.in 2010-04-10 23:23:18.456291573 +0000 ++++ likewise-open-5.4.0.42111/lsass/etc/Makefile.in 2010-04-10 23:28:23.392292556 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/include/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/include/Makefile.in 2010-04-10 23:23:19.272259238 +0000 ++++ likewise-open-5.4.0.42111/lsass/include/Makefile.in 2010-04-10 23:28:24.117323817 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/include/config.h.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/include/config.h.in 2010-04-10 23:23:19.444287814 +0000 ++++ likewise-open-5.4.0.42111/lsass/include/config.h.in 2010-04-10 23:28:58.000000000 +0000 +@@ -318,16 +318,16 @@ + /* Define to 1 if you have the header file. */ + #undef HAVE_TIME_H + +-/* Define to 1 if `ucontext_t' is a member of `uc_mcontext'. */ ++/* Define to 1 if `uc_mcontext' is a member of `ucontext_t'. */ + #undef HAVE_UCONTEXT_T_UC_MCONTEXT + +-/* Define to 1 if `ucontext_t' is a member of `uc_mcontext->__ss'. */ ++/* Define to 1 if `uc_mcontext->__ss' is a member of `ucontext_t'. */ + #undef HAVE_UCONTEXT_T_UC_MCONTEXT____SS + +-/* Define to 1 if `ucontext_t' is a member of `uc_mcontext->__ss.__eip'. */ ++/* Define to 1 if `uc_mcontext->__ss.__eip' is a member of `ucontext_t'. */ + #undef HAVE_UCONTEXT_T_UC_MCONTEXT____SS___EIP + +-/* Define to 1 if `ucontext_t' is a member of `uc_mcontext->__ss.__rip'. */ ++/* Define to 1 if `uc_mcontext->__ss.__rip' is a member of `ucontext_t'. */ + #undef HAVE_UCONTEXT_T_UC_MCONTEXT____SS___RIP + + /* Define to 1 if the system has the type `uint16'. */ +Index: likewise-open-5.4.0.42111/lsass/interop/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/Makefile.in 2010-04-10 23:23:24.733277115 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/Makefile.in 2010-04-10 23:28:24.748289269 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -359,7 +359,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -384,7 +384,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/interop/access/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/access/Makefile.in 2010-04-10 23:23:25.248288591 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/access/Makefile.in 2010-04-10 23:28:25.476256304 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/auth/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/auth/Makefile.in 2010-04-10 23:23:26.116287879 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/auth/Makefile.in 2010-04-10 23:28:26.172288200 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -345,7 +345,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -370,7 +370,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/interop/auth/common/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/auth/common/Makefile.in 2010-04-10 23:23:26.604269730 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/auth/common/Makefile.in 2010-04-10 23:28:26.960287666 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/auth/pam/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/auth/pam/Makefile.in 2010-04-10 23:23:29.048288252 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/auth/pam/Makefile.in 2010-04-10 23:28:28.104287382 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/gssntlm/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/gssntlm/Makefile.in 2010-04-10 23:23:33.216257353 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/gssntlm/Makefile.in 2010-04-10 23:28:28.972250918 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/lwicompat/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/lwicompat/Makefile.in 2010-04-10 23:23:34.152265212 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/lwicompat/Makefile.in 2010-04-10 23:28:29.908266590 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/lwmapsecurity/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/lwmapsecurity/Makefile.in 2010-04-10 23:23:35.320259610 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/lwmapsecurity/Makefile.in 2010-04-10 23:28:30.880255139 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/Makefile.in 2010-04-10 23:23:36.600264056 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/Makefile.in 2010-04-10 23:28:31.456257035 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -345,7 +345,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -370,7 +370,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/aix/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/aix/Makefile.in 2010-04-10 23:23:37.100268455 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/aix/Makefile.in 2010-04-10 23:28:32.512288173 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/common/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/common/Makefile.in 2010-04-10 23:23:40.048287061 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/common/Makefile.in 2010-04-10 23:28:33.448288432 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/freebsd/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/freebsd/Makefile.in 2010-04-10 23:23:41.576289431 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/freebsd/Makefile.in 2010-04-10 23:28:34.360257947 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/hpux/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/hpux/Makefile.in 2010-04-10 23:23:43.397323881 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/hpux/Makefile.in 2010-04-10 23:28:35.312293539 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/linux/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/linux/Makefile.in 2010-04-10 23:23:45.912272846 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/linux/Makefile.in 2010-04-10 23:28:36.152261351 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/mac/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/mac/Makefile.in 2010-04-10 23:23:47.992287769 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/mac/Makefile.in 2010-04-10 23:28:37.144250205 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/nsswitch/solaris/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/nsswitch/solaris/Makefile.in 2010-04-10 23:23:50.145324177 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/nsswitch/solaris/Makefile.in 2010-04-10 23:28:38.136257221 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/interop/wbclient/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/interop/wbclient/Makefile.in 2010-04-10 23:23:52.088288932 +0000 ++++ likewise-open-5.4.0.42111/lsass/interop/wbclient/Makefile.in 2010-04-10 23:28:38.928250354 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/join/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/join/Makefile.in 2010-04-10 23:23:55.516289842 +0000 ++++ likewise-open-5.4.0.42111/lsass/join/Makefile.in 2010-04-10 23:28:40.080254373 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/logging_r/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/logging_r/Makefile.in 2010-04-10 23:23:58.368288131 +0000 ++++ likewise-open-5.4.0.42111/lsass/logging_r/Makefile.in 2010-04-10 23:28:40.996288115 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/lsaunistr/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/lsaunistr/Makefile.in 2010-04-10 23:23:59.748288311 +0000 ++++ likewise-open-5.4.0.42111/lsass/lsaunistr/Makefile.in 2010-04-10 23:28:41.800250414 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/ltmain.sh +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/ltmain.sh 2010-04-10 23:24:00.400292624 +0000 ++++ likewise-open-5.4.0.42111/lsass/ltmain.sh 2010-04-10 23:27:22.112289257 +0000 +@@ -1,6 +1,6 @@ + # Generated from ltmain.m4sh. + +-# ltmain.sh (GNU libtool) 2.2.6 ++# ltmain.sh (GNU libtool) 2.2.6b + # Written by Gordon Matzigkeit , 1996 + + # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006, 2007 2008 Free Software Foundation, Inc. +@@ -65,7 +65,7 @@ + # compiler: $LTCC + # compiler flags: $LTCFLAGS + # linker: $LD (gnu? $with_gnu_ld) +-# $progname: (GNU libtool) 2.2.6 Debian-2.2.6a-4 ++# $progname: (GNU libtool) 2.2.6b Debian-2.2.6b-2ubuntu1 + # automake: $automake_version + # autoconf: $autoconf_version + # +@@ -73,9 +73,9 @@ + + PROGRAM=ltmain.sh + PACKAGE=libtool +-VERSION="2.2.6 Debian-2.2.6a-4" ++VERSION="2.2.6b Debian-2.2.6b-2ubuntu1" + TIMESTAMP="" +-package_revision=1.3012 ++package_revision=1.3017 + + # Be Bourne compatible + if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then +Index: likewise-open-5.4.0.42111/lsass/m4/libtool.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/m4/libtool.m4 2010-04-10 23:24:01.092289719 +0000 ++++ likewise-open-5.4.0.42111/lsass/m4/libtool.m4 2010-04-10 23:27:22.436268220 +0000 +@@ -2445,7 +2445,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -3084,7 +3084,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + lt_cv_deplibs_check_method=pass_all + ;; + +@@ -3705,7 +3705,7 @@ + ;; + esac + ;; +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # KAI C++ Compiler +@@ -3989,7 +3989,7 @@ + _LT_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + # old Intel for x86_64 which still supported -KPIC. + ecc*) +@@ -4285,6 +4285,7 @@ + fi + supports_anon_versioning=no + case `$LD -v 2>&1` in ++ *GNU\ gold*) supports_anon_versioning=yes ;; + *\ [[01]].* | *\ 2.[[0-9]].* | *\ 2.10.*) ;; # catch versions < 2.11 + *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ... + *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ... +@@ -4376,7 +4377,7 @@ + _LT_TAGVAR(archive_expsym_cmds, $1)='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' + ;; + +- gnu* | linux* | tpf* | k*bsd*-gnu) ++ gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu) + tmp_diet=no + if test "$host_os" = linux-dietlibc; then + case $cc_basename in +@@ -5860,7 +5861,7 @@ + _LT_TAGVAR(inherit_rpath, $1)=yes + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # Kuck and Associates, Inc. (KAI) C++ Compiler +Index: likewise-open-5.4.0.42111/lsass/m4/ltversion.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/m4/ltversion.m4 2010-04-10 23:24:01.608287490 +0000 ++++ likewise-open-5.4.0.42111/lsass/m4/ltversion.m4 2010-04-10 23:27:23.488288031 +0000 +@@ -9,15 +9,15 @@ + + # Generated from ltversion.in. + +-# serial 3012 ltversion.m4 ++# serial 3017 ltversion.m4 + # This file is part of GNU Libtool + +-m4_define([LT_PACKAGE_VERSION], [2.2.6]) +-m4_define([LT_PACKAGE_REVISION], [1.3012]) ++m4_define([LT_PACKAGE_VERSION], [2.2.6b]) ++m4_define([LT_PACKAGE_REVISION], [1.3017]) + + AC_DEFUN([LTVERSION_VERSION], +-[macro_version='2.2.6' +-macro_revision='1.3012' ++[macro_version='2.2.6b' ++macro_revision='1.3017' + _LT_DECL(, macro_version, 0, [Which release of libtool.m4 was used?]) + _LT_DECL(, macro_revision, 0) + ]) +Index: likewise-open-5.4.0.42111/lsass/scripts/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/scripts/Makefile.in 2010-04-10 23:24:02.644267269 +0000 ++++ likewise-open-5.4.0.42111/lsass/scripts/Makefile.in 2010-04-10 23:28:42.332278727 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/Makefile.in 2010-04-10 23:24:03.928290039 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/Makefile.in 2010-04-10 23:28:42.996288953 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -352,7 +352,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -377,7 +377,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/server/api/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/api/Makefile.in 2010-04-10 23:24:04.416287606 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/api/Makefile.in 2010-04-10 23:28:44.888289767 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/auth-providers/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/auth-providers/Makefile.in 2010-04-10 23:24:15.997323397 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/auth-providers/Makefile.in 2010-04-10 23:28:45.480253966 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -347,7 +347,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -372,7 +372,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/auth-providers/ad-provider/Makefile.in 2010-04-10 23:24:16.492289654 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/auth-providers/ad-provider/Makefile.in 2010-04-10 23:28:48.004295215 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/auth-providers/local-provider/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/auth-providers/local-provider/Makefile.in 2010-04-10 23:24:32.856250781 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/auth-providers/local-provider/Makefile.in 2010-04-10 23:28:49.324252832 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/lsassd/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/lsassd/Makefile.in 2010-04-10 23:24:41.972263019 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/lsassd/Makefile.in 2010-04-10 23:28:50.340256756 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/ntlm/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/ntlm/Makefile.in 2010-04-10 23:24:45.096253911 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/ntlm/Makefile.in 2010-04-10 23:28:51.896250051 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/rpc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/rpc/Makefile.in 2010-04-10 23:24:50.092269604 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/rpc/Makefile.in 2010-04-10 23:28:52.488256448 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -346,7 +346,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -371,7 +371,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/server/rpc/dssetup/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/rpc/dssetup/Makefile.in 2010-04-10 23:24:50.588288234 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/rpc/dssetup/Makefile.in 2010-04-10 23:28:53.884257538 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/rpc/lsa/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/rpc/lsa/Makefile.in 2010-04-10 23:24:55.320289710 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/rpc/lsa/Makefile.in 2010-04-10 23:28:55.532264407 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/rpc/samr/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/rpc/samr/Makefile.in 2010-04-10 23:25:01.964288049 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/rpc/samr/Makefile.in 2010-04-10 23:28:58.512265690 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/store/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/store/Makefile.in 2010-04-10 23:25:14.420268908 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/store/Makefile.in 2010-04-10 23:28:59.188255523 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -348,7 +348,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -373,7 +373,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/server/store/dsapi/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/store/dsapi/Makefile.in 2010-04-10 23:25:14.916289004 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/store/dsapi/Makefile.in 2010-04-10 23:29:00.500288405 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/server/store/samdb/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/store/samdb/Makefile.in 2010-04-10 23:25:19.156287930 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/store/samdb/Makefile.in 2010-04-10 23:29:02.172258791 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/Makefile.in 2010-04-10 23:25:26.532289361 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/Makefile.in 2010-04-10 23:29:02.845274645 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -366,7 +366,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -391,7 +391,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/tests/lsaclient/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/lsaclient/Makefile.in 2010-04-10 23:25:27.032255906 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/lsaclient/Makefile.in 2010-04-10 23:29:03.560263967 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/ntlmapps/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/ntlmapps/Makefile.in 2010-04-10 23:25:27.728250987 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/ntlmapps/Makefile.in 2010-04-10 23:29:04.200290076 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -353,7 +353,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -378,7 +378,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/tests/ntlmapps/ntlmclient/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/ntlmapps/ntlmclient/Makefile.in 2010-04-10 23:25:28.280264023 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/ntlmapps/ntlmclient/Makefile.in 2010-04-10 23:29:05.148292764 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/ntlmapps/ntlmserver/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/ntlmapps/ntlmserver/Makefile.in 2010-04-10 23:25:30.256267748 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/ntlmapps/ntlmserver/Makefile.in 2010-04-10 23:29:06.000265438 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_LsaAllocSecurityIdentifierFromBinary/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_LsaAllocSecurityIdentifierFromBinary/Makefile.in 2010-04-10 23:25:32.332270634 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_LsaAllocSecurityIdentifierFromBinary/Makefile.in 2010-04-10 23:29:06.760256503 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_LsaAllocSecurityIdentifierFromString/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_LsaAllocSecurityIdentifierFromString/Makefile.in 2010-04-10 23:25:33.068288695 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_LsaAllocSecurityIdentifierFromString/Makefile.in 2010-04-10 23:29:07.536292979 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_LsaGetNamesBySidList/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_LsaGetNamesBySidList/Makefile.in 2010-04-10 23:25:33.780265282 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_LsaGetNamesBySidList/Makefile.in 2010-04-10 23:29:08.416294566 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_LsaGetSecurityIdentifierHashedRid/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_LsaGetSecurityIdentifierHashedRid/Makefile.in 2010-04-10 23:25:34.464265980 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_LsaGetSecurityIdentifierHashedRid/Makefile.in 2010-04-10 23:29:09.172265009 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_authenticate/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_authenticate/Makefile.in 2010-04-10 23:25:35.204288304 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_authenticate/Makefile.in 2010-04-10 23:29:09.924293570 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_bitvector/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_bitvector/Makefile.in 2010-04-10 23:25:35.916288094 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_bitvector/Makefile.in 2010-04-10 23:29:10.652288169 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_changepasswd/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_changepasswd/Makefile.in 2010-04-10 23:25:36.584288073 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_changepasswd/Makefile.in 2010-04-10 23:29:11.452287890 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_checkuserinlist/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_checkuserinlist/Makefile.in 2010-04-10 23:25:37.256268864 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_checkuserinlist/Makefile.in 2010-04-10 23:29:12.256251663 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_getgrgid/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_getgrgid/Makefile.in 2010-04-10 23:25:39.052287780 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_getgrgid/Makefile.in 2010-04-10 23:29:13.076251977 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_getgrnam/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_getgrnam/Makefile.in 2010-04-10 23:25:39.772288430 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_getgrnam/Makefile.in 2010-04-10 23:29:13.840292724 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_getpwent/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_getpwent/Makefile.in 2010-04-10 23:25:40.460258067 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_getpwent/Makefile.in 2010-04-10 23:29:14.568265835 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_getpwnam/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_getpwnam/Makefile.in 2010-04-10 23:25:41.152290003 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_getpwnam/Makefile.in 2010-04-10 23:29:15.396255154 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_getpwuid/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_getpwuid/Makefile.in 2010-04-10 23:25:41.884250499 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_getpwuid/Makefile.in 2010-04-10 23:29:16.180294742 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_headers/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_headers/Makefile.in 2010-04-10 23:25:42.560265749 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_headers/Makefile.in 2010-04-10 23:29:17.076287596 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_memcache/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_memcache/Makefile.in 2010-04-10 23:25:44.052289527 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_memcache/Makefile.in 2010-04-10 23:29:17.976256946 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_openldap/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_openldap/Makefile.in 2010-04-10 23:25:44.784288768 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_openldap/Makefile.in 2010-04-10 23:29:18.832289134 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_perf/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_perf/Makefile.in 2010-04-10 23:25:46.004272182 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_perf/Makefile.in 2010-04-10 23:29:19.596263251 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -449,7 +449,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -474,7 +474,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/tests/test_perf/lsassonly/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_perf/lsassonly/Makefile.in 2010-04-10 23:25:46.496259152 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_perf/lsassonly/Makefile.in 2010-04-10 23:29:20.388258872 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_session/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_session/Makefile.in 2010-04-10 23:25:48.140288971 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_session/Makefile.in 2010-04-10 23:29:21.164293395 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tests/test_validate/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tests/test_validate/Makefile.in 2010-04-10 23:25:52.000287318 +0000 ++++ likewise-open-5.4.0.42111/lsass/tests/test_validate/Makefile.in 2010-04-10 23:29:22.128256919 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/lsass/tools/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tools/Makefile.in 2010-04-10 23:25:53.224258022 +0000 ++++ likewise-open-5.4.0.42111/lsass/tools/Makefile.in 2010-04-10 23:29:22.752264366 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -347,7 +347,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -372,7 +372,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/lsass/tools/lw-lsa/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/tools/lw-lsa/Makefile.in 2010-04-10 23:25:53.924257683 +0000 ++++ likewise-open-5.4.0.42111/lsass/tools/lw-lsa/Makefile.in 2010-04-10 23:29:23.584263813 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, --- likewise-open-5.4.0.42111.orig/debian/patches/domainjoin-mods-for-apparmor-abstractions-nsswitch.diff +++ likewise-open-5.4.0.42111/debian/patches/domainjoin-mods-for-apparmor-abstractions-nsswitch.diff @@ -0,0 +1,38 @@ +diff -Nurb likewise-open/domainjoin/libdomainjoin/src/djnsswitch.c likewise-open.new/domainjoin/libdomainjoin/src/djnsswitch.c +--- likewise-open/domainjoin/libdomainjoin/src/djnsswitch.c 2009-11-12 11:38:04.000000000 -0800 ++++ likewise-open.new/domainjoin/libdomainjoin/src/djnsswitch.c 2009-11-12 15:51:44.000000000 -0800 +@@ -1058,14 +1058,14 @@ + PREFIXDIR "/lib/*.so* mr,\n" + PREFIXDIR "/lib64/*.so* mr,\n" + "/tmp/.lwidentity/pipe rw,\n" +-LOCALSTATEDIR "/lib/likewise/.lsassd rw,\n" ++LOCALSTATEDIR "/.lsassd rw,\n" + LOCALSTATEDIR "/tmp/.lsaclient_* rw,\n"; + else + addString = + PREFIXDIR "/lib/*.so* r,\n" + PREFIXDIR "/lib64/*.so* r,\n" + "/tmp/.lwidentity/pipe rw,\n" +-LOCALSTATEDIR "/lib/likewise/.lsassd rw,\n" ++LOCALSTATEDIR "/.lsassd rw,\n" + LOCALSTATEDIR "/tmp/.lsaclient_* rw,\n"; + + +@@ -1073,7 +1073,7 @@ + { + LW_CLEANUP_CTERR(exc, CTCopyFileWithOriginalPerms(finalName, tempName)); + LW_CLEANUP_CTERR(exc, CTOpenFile(tempName, "a", &file)); +- LW_CLEANUP_CTERR(exc, CTFilePrintf(file, "# likewise\n%s# end likewise\n", ++ LW_CLEANUP_CTERR(exc, CTFilePrintf(file, "# -start- likewise\n%s# -end- likewise\n", + addString)); + + CTSafeCloseFile(&file); +@@ -1082,7 +1082,7 @@ + } + else + { +- LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*likewise[ \t]*$/,/^[ \t]*#[ \t]*end likewise[ \t]*$/d")); ++ LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*-start- likewise[ \t]*$/,/^[ \t]*#[ \t]*-end- likewise[ \t]*$/d")); + LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*centeris[ \t]*$/,/^[ \t]*#[ \t]*end centeris[ \t]*$/d")); + } + --- likewise-open-5.4.0.42111.orig/debian/patches/correct_lsass_configure_platform_detection.patch +++ likewise-open-5.4.0.42111/debian/patches/correct_lsass_configure_platform_detection.patch @@ -0,0 +1,47 @@ +Index: likewise-open-5.4.0.42111/lsass/configure.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/configure.in 2010-03-13 04:33:45.000000000 +0000 ++++ likewise-open-5.4.0.42111/lsass/configure.in 2010-04-10 23:40:37.648268547 +0000 +@@ -54,24 +54,16 @@ + PLATFORM_AIX="false" + + case "$host_os:$host_cpu" in +- linux*:i?86) +- echo "Detected Linux - i?86" ++ linux*:i?86|linux*:arm*) ++ echo "Detected 32-bit Linux" + nss_libdir="/lib" + pam_libdir="/lib/security" + NSS_SUBDIR="linux" + ENABLE_NSS_ENUM_DEFAULT="no" + AC_DEFINE([__LWI_LINUX__], [], [Define if OS is Linux]) + ;; +- linux*:x86_64) +- echo "Detected Linux - x86_64" +- nss_libdir="/lib64" +- pam_libdir="/lib64/security" +- NSS_SUBDIR="linux" +- ENABLE_NSS_ENUM_DEFAULT="no" +- AC_DEFINE([__LWI_LINUX__], [], [Define if OS is Linux]) +- ;; +- linux*:s390*) +- echo "Detected Linux - s390*" ++ linux*:x86_64|linux*:s390*) ++ echo "Detected 64-bit Linux" + nss_libdir="/lib64" + pam_libdir="/lib64/security" + NSS_SUBDIR="linux" +Index: likewise-open-5.4.0.42111/lsass/server/lsassd/backtrace.c +=================================================================== +--- likewise-open-5.4.0.42111.orig/lsass/server/lsassd/backtrace.c 2010-04-14 01:19:24.922776220 +0000 ++++ likewise-open-5.4.0.42111/lsass/server/lsassd/backtrace.c 2010-04-14 01:58:33.614773983 +0000 +@@ -96,6 +96,9 @@ + #elif defined(HAVE_UCONTEXT_T_UC_MCONTEXT____SS___EIP) + // Mac 32bit instruction pointer + ppFunctions[1] = (void *)pContext->uc_mcontext->__ss.__eip; ++#elif defined(__ARMEL__) ++ // Linux ARM 32bit instruction pointer ++ ppFunctions[1] = (void *)pContext->uc_mcontext.arm_pc; + #else + // Linux 32bit instruction pointer + ppFunctions[1] = (void *)pContext->uc_mcontext.gregs[REG_EIP]; --- likewise-open-5.4.0.42111.orig/debian/patches/correct_lwio_configure_detection.diff +++ likewise-open-5.4.0.42111/debian/patches/correct_lwio_configure_detection.diff @@ -0,0 +1,13 @@ +Index: likewise-open-5.4.0.39949/lwio/configure.ac +=================================================================== +--- likewise-open-5.4.0.39949.orig/lwio/configure.ac 2010-01-21 07:42:21.684988737 -0500 ++++ likewise-open-5.4.0.39949/lwio/configure.ac 2010-01-21 07:42:46.074960228 -0500 +@@ -21,7 +21,7 @@ + AC_USE_SYSTEM_EXTENSIONS + + case "$host_os:$host_cpu" in +- linux*:i?86|linux*:x86_64|linux*:s390*) ++ linux*:*) + AC_DEFINE([__LWI_LINUX__], [], [Define if OS is Linux]) + ;; + solaris*:i?86|solaris*:sparc*) --- likewise-open-5.4.0.42111.orig/debian/patches/version-in-share.diff +++ likewise-open-5.4.0.42111/debian/patches/version-in-share.diff @@ -0,0 +1,26 @@ +Index: likewise-open-5.4.0.41963/domainjoin/libdomainjoin/src/djdistroinfo.c +=================================================================== +--- likewise-open-5.4.0.41963.orig/domainjoin/libdomainjoin/src/djdistroinfo.c 2010-03-09 09:42:03.000000000 -0600 ++++ likewise-open-5.4.0.41963/domainjoin/libdomainjoin/src/djdistroinfo.c 2010-03-12 22:22:24.000000000 -0600 +@@ -618,7 +618,7 @@ + #ifdef MINIMAL_JOIN + GCE(ceError = CTOpenFile(LOCALSTATEDIR "/VERSION", "r", &versionFile)); + #else +- GCE(ceError = CTOpenFile(PREFIXDIR "/data/VERSION", "r", &versionFile)); ++ GCE(ceError = CTOpenFile(PREFIXDIR "/share/likewise-open/VERSION", "r", &versionFile)); + #endif + + while (TRUE) +Index: likewise-open-5.4.0.41963/lsass/server/api/status.c +=================================================================== +--- likewise-open-5.4.0.41963.orig/lsass/server/api/status.c 2010-03-12 22:23:31.000000000 -0600 ++++ likewise-open-5.4.0.41963/lsass/server/api/status.c 2010-03-12 22:23:49.000000000 -0600 +@@ -534,7 +534,7 @@ + #ifdef MINIMAL_LSASS + versionFile = open(LOCALSTATEDIR "/VERSION", O_RDONLY, 0); + #else +- versionFile = open(PREFIXDIR "/data/VERSION", O_RDONLY, 0); ++ versionFile = open(PREFIXDIR "/share/likewise-open/VERSION", O_RDONLY, 0); + #endif + if (versionFile < 0) + { --- likewise-open-5.4.0.42111.orig/debian/patches/series +++ likewise-open-5.4.0.42111/debian/patches/series @@ -0,0 +1,16 @@ +domainjoin-ask-for-reboot.diff +domainjoin-disable-pam-module.diff +domainjoin-gui-path.diff +domainjoin-mods-for-apparmor-abstractions-nsswitch.diff +version-in-share.diff +krb5-copy-ktutil.diff +librpc-rename-endpoints.diff +lsass-mods-for-apparmor-rename-homedir.diff +lsassd-domain-init.diff +disable_parallel_builds.diff +correct_lwio_configure_detection.diff +autoreconf_lwio.diff +dcerpc_support_arm.diff +autoreconf_dcerpc.diff +correct_lsass_configure_platform_detection.patch +autoreconf_lsass.conf --- likewise-open-5.4.0.42111.orig/debian/patches/domainjoin-gui-path.diff +++ likewise-open-5.4.0.42111/debian/patches/domainjoin-gui-path.diff @@ -0,0 +1,26 @@ +Index: likewise-open-5.4.0.41804/domainjoin/domainjoin-gui/gtk/common.c +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/domainjoin-gui/gtk/common.c 2010-03-05 15:49:50.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/domainjoin-gui/gtk/common.c 2010-03-05 15:49:56.000000000 -0600 +@@ -33,7 +33,7 @@ + void + dialog_insert_likewise_logo(GtkDialog* dialog) + { +- GtkWidget* image = gtk_image_new_from_file (DATADIR "/likewise/likewise-logo.png"); ++ GtkWidget* image = gtk_image_new_from_file (DATADIR "/likewise-open/likewise-logo.png"); + + if (image) + { +Index: likewise-open-5.4.0.41804/domainjoin/domainjoin-gui/gtk/common.h +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/domainjoin-gui/gtk/common.h 2010-03-05 15:49:50.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/domainjoin-gui/gtk/common.h 2010-03-05 15:49:56.000000000 -0600 +@@ -34,7 +34,7 @@ + #include + #include + +-#define DOMAINJOIN_XML (DATADIR "/likewise/domainjoin-gtk.glade") ++#define DOMAINJOIN_XML (DATADIR "/likewise-open/domainjoin-gtk.glade") + + typedef struct __JOINSTATE + { --- likewise-open-5.4.0.42111.orig/debian/patches/disable_parallel_builds.diff +++ likewise-open-5.4.0.42111/debian/patches/disable_parallel_builds.diff @@ -0,0 +1,14 @@ +Index: likewise-open-5.4.0.39949/build/lib/mkcomp-helper.sh +=================================================================== +--- likewise-open-5.4.0.39949.orig/build/lib/mkcomp-helper.sh 2010-01-21 10:50:54.000000000 +0000 ++++ likewise-open-5.4.0.39949/build/lib/mkcomp-helper.sh 2010-01-21 10:51:25.000000000 +0000 +@@ -4,7 +4,8 @@ + { + case `uname -s` in + Linux) +- cat /proc/cpuinfo | grep '^processor' | wc -l ++ echo 1 ++ #cat /proc/cpuinfo | grep '^processor' | wc -l + ;; + *BSD) + sysctl -n hw.ncpu --- likewise-open-5.4.0.42111.orig/debian/patches/librpc-rename-endpoints.diff +++ likewise-open-5.4.0.42111/debian/patches/librpc-rename-endpoints.diff @@ -0,0 +1,24 @@ +diff -Nurp old/librpc/include/lwrpc/lsabinding.h new/librpc/include/lwrpc/lsabinding.h +--- old/librpc/include/lwrpc/lsabinding.h 2009-11-03 10:53:45.000000000 -0800 ++++ new/librpc/include/lwrpc/lsabinding.h 2009-11-03 17:01:25.000000000 -0800 +@@ -42,7 +42,7 @@ + + #define LSA_DEFAULT_PROT_SEQ "ncacn_np" + #define LSA_DEFAULT_ENDPOINT "\\PIPE\\lsarpc" +-#define LSA_LOCAL_ENDPOINT "/var/lib/likewise/rpc/lsass" ++#define LSA_LOCAL_ENDPOINT "/var/lib/likewise-open/rpc/lsass" + + + RPCSTATUS +diff -Nurp old/librpc/include/lwrpc/samrbinding.h new/librpc/include/lwrpc/samrbinding.h +--- old/librpc/include/lwrpc/samrbinding.h 2009-11-03 10:53:45.000000000 -0800 ++++ new/librpc/include/lwrpc/samrbinding.h 2009-11-03 17:01:12.000000000 -0800 +@@ -42,7 +42,7 @@ + + #define SAMR_DEFAULT_PROT_SEQ "ncacn_np" + #define SAMR_DEFAULT_ENDPOINT "\\pipe\\samr" +-#define SAMR_LOCAL_ENDPOINT "/var/lib/likewise/rpc/lsass" ++#define SAMR_LOCAL_ENDPOINT "/var/lib/likewise-open/rpc/lsass" + + + RPCSTATUS --- likewise-open-5.4.0.42111.orig/debian/patches/autoreconf_dcerpc.diff +++ likewise-open-5.4.0.42111/debian/patches/autoreconf_dcerpc.diff @@ -0,0 +1,2653 @@ +Index: likewise-open-5.4.0.42111/dcerpc/INSTALL +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/INSTALL 2010-03-13 05:13:33.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/INSTALL 2010-04-09 22:33:01.228289252 +0000 +@@ -4,8 +4,10 @@ + Copyright (C) 1994, 1995, 1996, 1999, 2000, 2001, 2002, 2004, 2005, + 2006, 2007, 2008, 2009 Free Software Foundation, Inc. + +- This file is free documentation; the Free Software Foundation gives +-unlimited permission to copy, distribute and modify it. ++ Copying and distribution of this file, with or without modification, ++are permitted in any medium without royalty provided the copyright ++notice and this notice are preserved. This file is offered as-is, ++without warranty of any kind. + + Basic Installation + ================== +@@ -13,7 +15,11 @@ + Briefly, the shell commands `./configure; make; make install' should + configure, build, and install this package. The following + more-detailed instructions are generic; see the `README' file for +-instructions specific to this package. ++instructions specific to this package. Some packages provide this ++`INSTALL' file but do not implement all of the features documented ++below. The lack of an optional feature in a given package is not ++necessarily a bug. More recommendations for GNU packages can be found ++in *note Makefile Conventions: (standards)Makefile Conventions. + + The `configure' shell script attempts to guess correct values for + various system-dependent variables used during compilation. It uses +@@ -42,7 +48,7 @@ + you want to change it or regenerate `configure' using a newer version + of `autoconf'. + +-The simplest way to compile this package is: ++ The simplest way to compile this package is: + + 1. `cd' to the directory containing the package's source code and type + `./configure' to configure the package for your system. +@@ -53,12 +59,22 @@ + 2. Type `make' to compile the package. + + 3. Optionally, type `make check' to run any self-tests that come with +- the package. ++ the package, generally using the just-built uninstalled binaries. + + 4. Type `make install' to install the programs and any data files and +- documentation. ++ documentation. When installing into a prefix owned by root, it is ++ recommended that the package be configured and built as a regular ++ user, and only the `make install' phase executed with root ++ privileges. ++ ++ 5. Optionally, type `make installcheck' to repeat any self-tests, but ++ this time using the binaries in their final installed location. ++ This target does not install anything. Running this target as a ++ regular user, particularly if the prior `make install' required ++ root privileges, verifies that the installation completed ++ correctly. + +- 5. You can remove the program binaries and object files from the ++ 6. You can remove the program binaries and object files from the + source code directory by typing `make clean'. To also remove the + files that `configure' created (so you can compile the package for + a different kind of computer), type `make distclean'. There is +@@ -67,8 +83,15 @@ + all sorts of other programs in order to regenerate files that came + with the distribution. + +- 6. Often, you can also type `make uninstall' to remove the installed +- files again. ++ 7. Often, you can also type `make uninstall' to remove the installed ++ files again. In practice, not all packages have tested that ++ uninstallation works correctly, even though it is required by the ++ GNU Coding Standards. ++ ++ 8. Some packages, particularly those that use Automake, provide `make ++ distcheck', which can by used by developers to test that all other ++ targets like `make install' and `make uninstall' work correctly. ++ This target is generally not run by end users. + + Compilers and Options + ===================== +@@ -93,7 +116,8 @@ + own directory. To do this, you can use GNU `make'. `cd' to the + directory where you want the object files and executables to go and run + the `configure' script. `configure' automatically checks for the +-source code in the directory that `configure' is in and in `..'. ++source code in the directory that `configure' is in and in `..'. This ++is known as a "VPATH" build. + + With a non-GNU `make', it is safer to compile the package for one + architecture at a time in the source code directory. After you have +@@ -120,7 +144,8 @@ + By default, `make install' installs the package's commands under + `/usr/local/bin', include files under `/usr/local/include', etc. You + can specify an installation prefix other than `/usr/local' by giving +-`configure' the option `--prefix=PREFIX'. ++`configure' the option `--prefix=PREFIX', where PREFIX must be an ++absolute file name. + + You can specify separate installation prefixes for + architecture-specific files and architecture-independent files. If you +@@ -131,15 +156,46 @@ + In addition, if you use an unusual directory layout you can give + options like `--bindir=DIR' to specify different values for particular + kinds of files. Run `configure --help' for a list of the directories +-you can set and what kinds of files go in them. ++you can set and what kinds of files go in them. In general, the ++default for these options is expressed in terms of `${prefix}', so that ++specifying just `--prefix' will affect all of the other directory ++specifications that were not explicitly provided. ++ ++ The most portable way to affect installation locations is to pass the ++correct locations to `configure'; however, many packages provide one or ++both of the following shortcuts of passing variable assignments to the ++`make install' command line to change installation locations without ++having to reconfigure or recompile. ++ ++ The first method involves providing an override variable for each ++affected directory. For example, `make install ++prefix=/alternate/directory' will choose an alternate location for all ++directory configuration variables that were expressed in terms of ++`${prefix}'. Any directories that were specified during `configure', ++but not in terms of `${prefix}', must each be overridden at install ++time for the entire installation to be relocated. The approach of ++makefile variable overrides for each directory variable is required by ++the GNU Coding Standards, and ideally causes no recompilation. ++However, some platforms have known limitations with the semantics of ++shared libraries that end up requiring recompilation when using this ++method, particularly noticeable in packages that use GNU Libtool. ++ ++ The second method involves providing the `DESTDIR' variable. For ++example, `make install DESTDIR=/alternate/directory' will prepend ++`/alternate/directory' before all installation names. The approach of ++`DESTDIR' overrides is not required by the GNU Coding Standards, and ++does not work on platforms that have drive letters. On the other hand, ++it does better at avoiding recompilation issues, and works well even ++when some directory options were not specified in terms of `${prefix}' ++at `configure' time. ++ ++Optional Features ++================= + + If the package supports it, you can cause programs to be installed + with an extra prefix or suffix on their names by giving `configure' the + option `--program-prefix=PREFIX' or `--program-suffix=SUFFIX'. + +-Optional Features +-================= +- + Some packages pay attention to `--enable-FEATURE' options to + `configure', where FEATURE indicates an optional part of the package. + They may also pay attention to `--with-PACKAGE' options, where PACKAGE +@@ -152,6 +208,13 @@ + you can use the `configure' options `--x-includes=DIR' and + `--x-libraries=DIR' to specify their locations. + ++ Some packages offer the ability to configure how verbose the ++execution of `make' will be. For these packages, running `./configure ++--enable-silent-rules' sets the default to minimal output, which can be ++overridden with `make V=1'; while running `./configure ++--disable-silent-rules' sets the default to verbose, which can be ++overridden with `make V=0'. ++ + Particular systems + ================== + +@@ -288,7 +351,7 @@ + `configure' can determine that directory automatically. + + `--prefix=DIR' +- Use DIR as the installation prefix. *Note Installation Names:: ++ Use DIR as the installation prefix. *note Installation Names:: + for more details, including other options available for fine-tuning + the installation locations. + +Index: likewise-open-5.4.0.42111/dcerpc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/Makefile.in 2010-03-13 05:13:33.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/Makefile.in 2010-04-09 22:33:01.700256503 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -336,7 +336,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -361,7 +361,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -528,7 +528,8 @@ + top_distdir="$(top_distdir)" distdir="$(distdir)" \ + dist-hook + -test -n "$(am__skip_mode_fix)" \ +- || find "$(distdir)" -type d ! -perm -777 -exec chmod a+rwx {} \; -o \ ++ || find "$(distdir)" -type d ! -perm -755 \ ++ -exec chmod u+rwx,go+rx {} \; -o \ + ! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \ + ! -type d ! -perm -400 -exec chmod a+r {} \; -o \ + ! -type d ! -perm -444 -exec $(install_sh) -c -m a+r {} {} \; \ +@@ -572,17 +573,17 @@ + distcheck: dist + case '$(DIST_ARCHIVES)' in \ + *.tar.gz*) \ +- GZIP=$(GZIP_ENV) gunzip -c $(distdir).tar.gz | $(am__untar) ;;\ ++ GZIP=$(GZIP_ENV) gzip -dc $(distdir).tar.gz | $(am__untar) ;;\ + *.tar.bz2*) \ +- bunzip2 -c $(distdir).tar.bz2 | $(am__untar) ;;\ ++ bzip2 -dc $(distdir).tar.bz2 | $(am__untar) ;;\ + *.tar.lzma*) \ +- unlzma -c $(distdir).tar.lzma | $(am__untar) ;;\ ++ lzma -dc $(distdir).tar.lzma | $(am__untar) ;;\ + *.tar.xz*) \ + xz -dc $(distdir).tar.xz | $(am__untar) ;;\ + *.tar.Z*) \ + uncompress -c $(distdir).tar.Z | $(am__untar) ;;\ + *.shar.gz*) \ +- GZIP=$(GZIP_ENV) gunzip -c $(distdir).shar.gz | unshar ;;\ ++ GZIP=$(GZIP_ENV) gzip -dc $(distdir).shar.gz | unshar ;;\ + *.zip*) \ + unzip $(distdir).zip ;;\ + esac +Index: likewise-open-5.4.0.42111/dcerpc/aclocal.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/aclocal.m4 2010-03-13 05:13:28.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/aclocal.m4 2010-04-09 22:32:05.224288390 +0000 +@@ -1,4 +1,4 @@ +-# generated automatically by aclocal 1.11 -*- Autoconf -*- ++# generated automatically by aclocal 1.11.1 -*- Autoconf -*- + + # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, + # 2005, 2006, 2007, 2008, 2009 Free Software Foundation, Inc. +@@ -13,8 +13,8 @@ + + m4_ifndef([AC_AUTOCONF_VERSION], + [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl +-m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.64],, +-[m4_warning([this file was generated for autoconf 2.64. ++m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.65],, ++[m4_warning([this file was generated for autoconf 2.65. + You have another version of autoconf. It may work, but is not guaranteed to. + If you have problems, you may need to regenerate the build system entirely. + To do so, use the procedure documented by the package, typically `autoreconf'.])]) +@@ -34,7 +34,7 @@ + [am__api_version='1.11' + dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to + dnl require some minimum version. Point them to the right macro. +-m4_if([$1], [1.11], [], ++m4_if([$1], [1.11.1], [], + [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl + ]) + +@@ -50,7 +50,7 @@ + # Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced. + # This function is AC_REQUIREd by AM_INIT_AUTOMAKE. + AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION], +-[AM_AUTOMAKE_VERSION([1.11])dnl ++[AM_AUTOMAKE_VERSION([1.11.1])dnl + m4_ifndef([AC_AUTOCONF_VERSION], + [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl + _AM_AUTOCONF_VERSION(m4_defn([AC_AUTOCONF_VERSION]))]) +Index: likewise-open-5.4.0.42111/dcerpc/configure +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/configure 2010-03-13 05:13:29.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/configure 2010-04-09 22:32:15.064266995 +0000 +@@ -1,10 +1,12 @@ + #! /bin/sh + # Guess values for system-dependent variables and create Makefiles. +-# Generated by GNU Autoconf 2.64 for DCE RPC 1.1.0.7. ++# Generated by GNU Autoconf 2.65 for DCE RPC 1.1.0.7. ++# + # + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, +-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software +-# Foundation, Inc. ++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, ++# Inc. ++# + # + # This configure script is free software; the Free Software Foundation + # gives unlimited permission to copy, distribute and modify it. +@@ -673,7 +675,8 @@ + + + +-exec 7<&0 &1 ++test -n "$DJDIR" || exec 7<&0 &1 + + # Name of the host. + # hostname on some systems (SVR3.2, Linux) returns a bogus exit status, +@@ -1628,7 +1631,7 @@ + LDFLAGS linker flags, e.g. -L if you have libraries in a + nonstandard directory + LIBS libraries to pass to the linker, e.g. -l +- CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I if ++ CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if + you have headers in a nonstandard directory + CPP C preprocessor + CXX C++ compiler command +@@ -1702,7 +1705,7 @@ + if $ac_init_version; then + cat <<\_ACEOF + DCE RPC configure 1.1.0.7 +-generated by GNU Autoconf 2.64 ++generated by GNU Autoconf 2.65 + + Copyright (C) 2009 Free Software Foundation, Inc. + This configure script is free software; the Free Software Foundation +@@ -1749,7 +1752,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_compile + +@@ -1791,7 +1794,7 @@ + fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_run + +@@ -1969,7 +1972,7 @@ + + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_compute_int + +@@ -2006,7 +2009,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_cpp + +@@ -2075,7 +2078,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_cxx_try_compile + +@@ -2121,7 +2124,7 @@ + # left behind by Apple's compiler. We do this before executing the actions. + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_link + +@@ -2225,7 +2228,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_cxx_try_cpp + +@@ -2271,7 +2274,7 @@ + # left behind by Apple's compiler. We do this before executing the actions. + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_cxx_try_link + +@@ -2459,7 +2462,7 @@ + running configure, to aid debugging if configure makes a mistake. + + It was created by DCE RPC $as_me 1.1.0.7, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + $ $0 $@ + +@@ -2712,7 +2715,7 @@ + for ac_site_file in "$ac_site_file1" "$ac_site_file2" + do + test "x$ac_site_file" = xNONE && continue +- if test -r "$ac_site_file"; then ++ if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 + $as_echo "$as_me: loading site script $ac_site_file" >&6;} + sed 's/^/| /' "$ac_site_file" >&5 +@@ -2721,9 +2724,9 @@ + done + + if test -r "$cache_file"; then +- # Some versions of bash will fail to source /dev/null (special +- # files actually), so we avoid doing that. +- if test -f "$cache_file"; then ++ # Some versions of bash will fail to source /dev/null (special files ++ # actually), so we avoid doing that. DJGPP emulates it as a regular file. ++ if test /dev/null != "$cache_file" && test -f "$cache_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 + $as_echo "$as_me: loading cache $cache_file" >&6;} + case $cache_file in +@@ -3252,6 +3255,7 @@ + + fi + ++ test -d ./--version && rmdir ./--version + if test "${ac_cv_path_mkdir+set}" = set; then + MKDIR_P="$ac_cv_path_mkdir -p" + else +@@ -3259,7 +3263,6 @@ + # value for MKDIR_P within a source directory, because that will + # break other packages using the cache if that directory is + # removed, or if the value is a relative name. +- test -d ./--version && rmdir ./--version + MKDIR_P="$ac_install_sh -d" + fi + fi +@@ -3743,32 +3746,30 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done + + cat confdefs.h - <<_ACEOF >conftest.$ac_ext + /* end confdefs.h. */ +-#include ++ + int + main () + { +-FILE *f = fopen ("conftest.out", "w"); +- return ferror (f) || fclose (f) != 0; + + ; + return 0; + } + _ACEOF + ac_clean_files_save=$ac_clean_files +-ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out" ++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" + # Try to create an executable without -o first, disregard a.out. + # It will help us diagnose broken compilers, and finding out an intuition + # of exeext. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 +-$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 ++$as_echo_n "checking whether the C compiler works... " >&6; } + ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` + + # The possible output files: +@@ -3830,10 +3831,10 @@ + else + ac_file='' + fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 +-$as_echo "$ac_file" >&6; } + if test -z "$ac_file"; then : +- $as_echo "$as_me: failed program was:" >&5 ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 ++$as_echo "no" >&6; } ++$as_echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +@@ -3841,51 +3842,18 @@ + { as_fn_set_status 77 + as_fn_error "C compiler cannot create executables + See \`config.log' for more details." "$LINENO" 5; }; } ++else ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 ++$as_echo "yes" >&6; } + fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 ++$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 ++$as_echo "$ac_file" >&6; } + ac_exeext=$ac_cv_exeext + +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 +-$as_echo_n "checking whether the C compiler works... " >&6; } +-# If not cross compiling, check that we can run a simple program. +-if test "$cross_compiling" != yes; then +- if { ac_try='./$ac_file' +- { { case "(($ac_try" in +- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; +- *) ac_try_echo=$ac_try;; +-esac +-eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +-$as_echo "$ac_try_echo"; } >&5 +- (eval "$ac_try") 2>&5 +- ac_status=$? +- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 +- test $ac_status = 0; }; }; then +- cross_compiling=no +- else +- if test "$cross_compiling" = maybe; then +- cross_compiling=yes +- else +- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} +-as_fn_error "cannot run C compiled programs. +-If you meant to cross compile, use \`--host'. +-See \`config.log' for more details." "$LINENO" 5; } +- fi +- fi +-fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +-$as_echo "yes" >&6; } +- +-rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out ++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out + ac_clean_files=$ac_clean_files_save +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 +-$as_echo_n "checking whether we are cross compiling... " >&6; } +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 +-$as_echo "$cross_compiling" >&6; } +- + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 + $as_echo_n "checking for suffix of executables... " >&6; } + if { { ac_try="$ac_link" +@@ -3918,13 +3886,72 @@ + as_fn_error "cannot compute suffix of executables: cannot compile and link + See \`config.log' for more details." "$LINENO" 5; } + fi +-rm -f conftest$ac_cv_exeext ++rm -f conftest conftest$ac_cv_exeext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 + $as_echo "$ac_cv_exeext" >&6; } + + rm -f conftest.$ac_ext + EXEEXT=$ac_cv_exeext + ac_exeext=$EXEEXT ++cat confdefs.h - <<_ACEOF >conftest.$ac_ext ++/* end confdefs.h. */ ++#include ++int ++main () ++{ ++FILE *f = fopen ("conftest.out", "w"); ++ return ferror (f) || fclose (f) != 0; ++ ++ ; ++ return 0; ++} ++_ACEOF ++ac_clean_files="$ac_clean_files conftest.out" ++# Check that the compiler produces executables we can run. If not, either ++# the compiler is broken, or we cross compile. ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 ++$as_echo_n "checking whether we are cross compiling... " >&6; } ++if test "$cross_compiling" != yes; then ++ { { ac_try="$ac_link" ++case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_link") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; } ++ if { ac_try='./conftest$ac_cv_exeext' ++ { { case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_try") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; }; }; then ++ cross_compiling=no ++ else ++ if test "$cross_compiling" = maybe; then ++ cross_compiling=yes ++ else ++ { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 ++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} ++as_fn_error "cannot run C compiled programs. ++If you meant to cross compile, use \`--host'. ++See \`config.log' for more details." "$LINENO" 5; } ++ fi ++ fi ++fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 ++$as_echo "$cross_compiling" >&6; } ++ ++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out ++ac_clean_files=$ac_clean_files_save + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 + $as_echo_n "checking for suffix of object files... " >&6; } + if test "${ac_cv_objext+set}" = set; then : +@@ -4815,6 +4842,7 @@ + case $target_cpu in + i?86) target_cpu="i386";; + hppa2.0*) target_cpu="hppa2.0";; ++ arm*) target_cpu="arm";; + esac + + DCERPCD_SERVICE_TYPE="dword:00000001" +@@ -5132,8 +5160,8 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done +@@ -5436,8 +5464,8 @@ + + + +-macro_version='2.2.6' +-macro_revision='1.3012' ++macro_version='2.2.6b' ++macro_revision='1.3017' + + + +@@ -5907,13 +5935,13 @@ + else + lt_cv_nm_interface="BSD nm" + echo "int some_variable = 0;" > conftest.$ac_ext +- (eval echo "\"\$as_me:5910: $ac_compile\"" >&5) ++ (eval echo "\"\$as_me:5938: $ac_compile\"" >&5) + (eval "$ac_compile" 2>conftest.err) + cat conftest.err >&5 +- (eval echo "\"\$as_me:5913: $NM \\\"conftest.$ac_objext\\\"\"" >&5) ++ (eval echo "\"\$as_me:5941: $NM \\\"conftest.$ac_objext\\\"\"" >&5) + (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out) + cat conftest.err >&5 +- (eval echo "\"\$as_me:5916: output\"" >&5) ++ (eval echo "\"\$as_me:5944: output\"" >&5) + cat conftest.out >&5 + if $GREP 'External.*some_variable' conftest.out > /dev/null; then + lt_cv_nm_interface="MS dumpbin" +@@ -6379,7 +6407,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + lt_cv_deplibs_check_method=pass_all + ;; + +@@ -7118,7 +7146,7 @@ + ;; + *-*-irix6*) + # Find out which ABI we are using. +- echo '#line 7121 "configure"' > conftest.$ac_ext ++ echo '#line 7149 "configure"' > conftest.$ac_ext + if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5 + (eval $ac_compile) 2>&5 + ac_status=$? +@@ -8010,8 +8038,8 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done +@@ -8907,11 +8935,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:8910: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:8938: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:8914: \$? = $ac_status" >&5 ++ echo "$as_me:8942: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -9076,7 +9104,7 @@ + lt_prog_compiler_static='-non_shared' + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + # old Intel for x86_64 which still supported -KPIC. + ecc*) +@@ -9246,11 +9274,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:9249: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:9277: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:9253: \$? = $ac_status" >&5 ++ echo "$as_me:9281: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -9351,11 +9379,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:9354: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:9382: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:9358: \$? = $ac_status" >&5 ++ echo "$as_me:9386: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -9406,11 +9434,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:9409: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:9437: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:9413: \$? = $ac_status" >&5 ++ echo "$as_me:9441: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -9549,6 +9577,7 @@ + fi + supports_anon_versioning=no + case `$LD -v 2>&1` in ++ *GNU\ gold*) supports_anon_versioning=yes ;; + *\ [01].* | *\ 2.[0-9].* | *\ 2.10.*) ;; # catch versions < 2.11 + *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ... + *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ... +@@ -9640,7 +9669,7 @@ + archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' + ;; + +- gnu* | linux* | tpf* | k*bsd*-gnu) ++ gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu) + tmp_diet=no + if test "$host_os" = linux-dietlibc; then + case $cc_basename in +@@ -11102,7 +11131,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -11789,7 +11818,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 11792 "configure" ++#line 11821 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -11885,7 +11914,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 11888 "configure" ++#line 11917 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -12825,7 +12854,7 @@ + inherit_rpath_CXX=yes + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # Kuck and Associates, Inc. (KAI) C++ Compiler +@@ -13653,7 +13682,7 @@ + ;; + esac + ;; +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # KAI C++ Compiler +@@ -13841,11 +13870,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:13844: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:13873: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:13848: \$? = $ac_status" >&5 ++ echo "$as_me:13877: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -13940,11 +13969,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:13943: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:13972: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:13947: \$? = $ac_status" >&5 ++ echo "$as_me:13976: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -13992,11 +14021,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:13995: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:14024: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:13999: \$? = $ac_status" >&5 ++ echo "$as_me:14028: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -14570,7 +14599,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -17283,7 +17312,7 @@ + + + +-ac_config_files="$ac_config_files Makefile libdcethread/Makefile uuid/Makefile include/Makefile include/compat/Makefile include/dce/Makefile include/dce/dce.h include/dce/dce_error.h include/dce/dce_utils.h include/dce/marshall.h include/dce/ndr_rep.h include/dce/ndrtypes.h include/dce/sec_authn.h include/dce/aix5.2.0.0/Makefile include/dce/darwin6.0/Makefile include/dce/linux-gnu/Makefile include/dce/freebsd6.0/Makefile include/dce/solaris2.8/Makefile include/dce/solaris2.9/Makefile include/dce/solaris2.10/Makefile include/dce/hpux11.11/Makefile include/dce/i386/Makefile include/dce/hppa2.0/Makefile include/dce/powerpc/Makefile include/dce/powerpc64/Makefile include/dce/s390/Makefile include/dce/s390x/Makefile include/dce/sparc/Makefile include/dce/x86_64/Makefile include/dce/ia64/Makefile idl_compiler/Makefile idl_compiler/sysdep.h idl_lib/Makefile ncklib/Makefile ncklib/include/aix5.2.0.0/Makefile ncklib/include/linux-gnu/Makefile ncklib/include/freebsd6.0/Makefile ncklib/include/solaris2.8/Makefile ncklib/include/solaris2.9/Makefile ncklib/include/solaris2.10/Makefile ncklib/include/darwin6.0/Makefile ncklib/include/hpux11.11/Makefile ncklib/include/Makefile dcelib/Makefile rpcd/Makefile rpcd/dcerpcd.reg demos/Makefile demos/echo_server/Makefile demos/echo_number/Makefile demos/echo_union/Makefile demos/samr_test/Makefile demos/access/Makefile perf/Makefile" ++ac_config_files="$ac_config_files Makefile libdcethread/Makefile uuid/Makefile include/Makefile include/compat/Makefile include/dce/Makefile include/dce/dce.h include/dce/dce_error.h include/dce/dce_utils.h include/dce/marshall.h include/dce/ndr_rep.h include/dce/ndrtypes.h include/dce/sec_authn.h include/dce/aix5.2.0.0/Makefile include/dce/darwin6.0/Makefile include/dce/linux-gnu/Makefile include/dce/freebsd6.0/Makefile include/dce/solaris2.8/Makefile include/dce/solaris2.9/Makefile include/dce/solaris2.10/Makefile include/dce/hpux11.11/Makefile include/dce/arm/Makefile include/dce/i386/Makefile include/dce/hppa2.0/Makefile include/dce/powerpc/Makefile include/dce/powerpc64/Makefile include/dce/s390/Makefile include/dce/s390x/Makefile include/dce/sparc/Makefile include/dce/x86_64/Makefile include/dce/ia64/Makefile idl_compiler/Makefile idl_compiler/sysdep.h idl_lib/Makefile ncklib/Makefile ncklib/include/aix5.2.0.0/Makefile ncklib/include/linux-gnu/Makefile ncklib/include/freebsd6.0/Makefile ncklib/include/solaris2.8/Makefile ncklib/include/solaris2.9/Makefile ncklib/include/solaris2.10/Makefile ncklib/include/darwin6.0/Makefile ncklib/include/hpux11.11/Makefile ncklib/include/Makefile dcelib/Makefile rpcd/Makefile rpcd/dcerpcd.reg demos/Makefile demos/echo_server/Makefile demos/echo_number/Makefile demos/echo_union/Makefile demos/samr_test/Makefile demos/access/Makefile perf/Makefile" + + cat >confcache <<\_ACEOF + # This file is a shell script that caches the results of configure +@@ -17867,7 +17896,7 @@ + # values after options handling. + ac_log=" + This file was extended by DCE RPC $as_me 1.1.0.7, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + CONFIG_FILES = $CONFIG_FILES + CONFIG_HEADERS = $CONFIG_HEADERS +@@ -17907,6 +17936,7 @@ + + -h, --help print this help, then exit + -V, --version print version number and configuration settings, then exit ++ --config print configuration, then exit + -q, --quiet, --silent + do not print progress messages + -d, --debug don't remove temporary files +@@ -17929,10 +17959,11 @@ + + _ACEOF + cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" + ac_cs_version="\\ + DCE RPC config.status 1.1.0.7 +-configured by $0, generated by GNU Autoconf 2.64, +- with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" ++configured by $0, generated by GNU Autoconf 2.65, ++ with options \\"\$ac_cs_config\\" + + Copyright (C) 2009 Free Software Foundation, Inc. + This config.status script is free software; the Free Software Foundation +@@ -17970,6 +18001,8 @@ + ac_cs_recheck=: ;; + --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) + $as_echo "$ac_cs_version"; exit ;; ++ --config | --confi | --conf | --con | --co | --c ) ++ $as_echo "$ac_cs_config"; exit ;; + --debug | --debu | --deb | --de | --d | -d ) + debug=: ;; + --file | --fil | --fi | --f ) +@@ -18426,6 +18459,7 @@ + "include/dce/solaris2.9/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/solaris2.9/Makefile" ;; + "include/dce/solaris2.10/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/solaris2.10/Makefile" ;; + "include/dce/hpux11.11/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/hpux11.11/Makefile" ;; ++ "include/dce/arm/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/arm/Makefile" ;; + "include/dce/i386/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/i386/Makefile" ;; + "include/dce/hppa2.0/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/hppa2.0/Makefile" ;; + "include/dce/powerpc/Makefile") CONFIG_FILES="$CONFIG_FILES include/dce/powerpc/Makefile" ;; +@@ -18561,7 +18595,7 @@ + t delim + :nl + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more1 + s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ + p +@@ -18575,7 +18609,7 @@ + t nl + :delim + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more2 + s/["\\]/\\&/g; s/^/"/; s/$/"/ + p +Index: likewise-open-5.4.0.42111/dcerpc/include/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/Makefile.in 2010-04-09 22:32:34.124257103 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -308,7 +308,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -333,7 +333,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/Makefile.in 2010-04-09 22:32:35.520288031 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -323,7 +323,7 @@ + BUILT_SOURCES = $(IDLHEADERS) + + # The dist target needs to know to include these files too +-EXTRA_DIST = i386/* alpha/* AT386/* linux-gnu/* HP800/* sparc/* powerpc/* s390/* s390x/* solaris2.8/* solaris2.10/* darwin6.0/* aix5.2.0.0/* x86_64/* ++EXTRA_DIST = arm/* i386/* alpha/* AT386/* linux-gnu/* HP800/* sparc/* powerpc/* s390/* s390x/* solaris2.8/* solaris2.10/* darwin6.0/* aix5.2.0.0/* x86_64/* + all: $(BUILT_SOURCES) + $(MAKE) $(AM_MAKEFLAGS) all-recursive + +@@ -407,7 +407,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -432,7 +432,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/aix5.2.0.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/aix5.2.0.0/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/aix5.2.0.0/Makefile.in 2010-04-09 22:32:36.048251839 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/arm/Makefile.in +=================================================================== +--- /dev/null 1970-01-01 00:00:00.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/arm/Makefile.in 2010-04-09 22:32:36.612250887 +0000 +@@ -0,0 +1,491 @@ ++# Makefile.in generated by automake 1.11.1 from Makefile.am. ++# @configure_input@ ++ ++# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, ++# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, ++# Inc. ++# This Makefile.in is free software; the Free Software Foundation ++# gives unlimited permission to copy and/or distribute it, ++# with or without modifications, as long as this notice is preserved. ++ ++# This program is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY, to the extent permitted by law; without ++# even the implied warranty of MERCHANTABILITY or FITNESS FOR A ++# PARTICULAR PURPOSE. ++ ++@SET_MAKE@ ++ ++VPATH = @srcdir@ ++pkgdatadir = $(datadir)/@PACKAGE@ ++pkgincludedir = $(includedir)/@PACKAGE@ ++pkglibdir = $(libdir)/@PACKAGE@ ++pkglibexecdir = $(libexecdir)/@PACKAGE@ ++am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd ++install_sh_DATA = $(install_sh) -c -m 644 ++install_sh_PROGRAM = $(install_sh) -c ++install_sh_SCRIPT = $(install_sh) -c ++INSTALL_HEADER = $(INSTALL_DATA) ++transform = $(program_transform_name) ++NORMAL_INSTALL = : ++PRE_INSTALL = : ++POST_INSTALL = : ++NORMAL_UNINSTALL = : ++PRE_UNINSTALL = : ++POST_UNINSTALL = : ++build_triplet = @build@ ++host_triplet = @host@ ++target_triplet = @target@ ++subdir = include/dce/arm ++DIST_COMMON = $(dceinclude_HEADERS) $(srcdir)/Makefile.am \ ++ $(srcdir)/Makefile.in ++ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 ++am__aclocal_m4_deps = $(top_srcdir)/m4/as-ac-expand.m4 \ ++ $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ ++ $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ ++ $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/acinclude.m4 \ ++ $(top_srcdir)/configure.in ++am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ ++ $(ACLOCAL_M4) ++mkinstalldirs = $(install_sh) -d ++CONFIG_HEADER = $(top_builddir)/include/config.h ++CONFIG_CLEAN_FILES = ++CONFIG_CLEAN_VPATH_FILES = ++SOURCES = ++DIST_SOURCES = ++am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; ++am__vpath_adj = case $$p in \ ++ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ ++ *) f=$$p;; \ ++ esac; ++am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`; ++am__install_max = 40 ++am__nobase_strip_setup = \ ++ srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'` ++am__nobase_strip = \ ++ for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||" ++am__nobase_list = $(am__nobase_strip_setup); \ ++ for p in $$list; do echo "$$p $$p"; done | \ ++ sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \ ++ $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \ ++ if (++n[$$2] == $(am__install_max)) \ ++ { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \ ++ END { for (dir in files) print dir, files[dir] }' ++am__base_list = \ ++ sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \ ++ sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g' ++am__installdirs = "$(DESTDIR)$(dceincludedir)" ++HEADERS = $(dceinclude_HEADERS) ++ETAGS = etags ++CTAGS = ctags ++DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) ++ACLOCAL = @ACLOCAL@ ++AMTAR = @AMTAR@ ++AR = @AR@ ++AUTH_DUMMY_EXTRAS = @AUTH_DUMMY_EXTRAS@ ++AUTOCONF = @AUTOCONF@ ++AUTOHEADER = @AUTOHEADER@ ++AUTOMAKE = @AUTOMAKE@ ++AWK = @AWK@ ++BISON = @BISON@ ++CC = @CC@ ++CCDEPMODE = @CCDEPMODE@ ++CFLAGS = @CFLAGS@ ++CPP = @CPP@ ++CPPFLAGS = @CPPFLAGS@ ++CXX = @CXX@ ++CXXCPP = @CXXCPP@ ++CXXDEPMODE = @CXXDEPMODE@ ++CXXFLAGS = @CXXFLAGS@ ++CYGPATH_W = @CYGPATH_W@ ++DCERPCD_SERVICE_TYPE = @DCERPCD_SERVICE_TYPE@ ++DCETHREADINCLUDES = @DCETHREADINCLUDES@ ++DEFS = @DEFS@ ++DEPDIR = @DEPDIR@ ++DSYMUTIL = @DSYMUTIL@ ++DUMPBIN = @DUMPBIN@ ++ECHO_C = @ECHO_C@ ++ECHO_N = @ECHO_N@ ++ECHO_T = @ECHO_T@ ++EGREP = @EGREP@ ++EXEEXT = @EXEEXT@ ++FEATURETEST_CFLAGS = @FEATURETEST_CFLAGS@ ++FGREP = @FGREP@ ++FLEX = @FLEX@ ++GENCAT = @GENCAT@ ++GREP = @GREP@ ++GSSAPI_INCLUDES = @GSSAPI_INCLUDES@ ++GSSAPI_LDFLAGS = @GSSAPI_LDFLAGS@ ++GSSAPI_LIBS = @GSSAPI_LIBS@ ++IDL_CC = @IDL_CC@ ++IDL_CFLAGS = @IDL_CFLAGS@ ++IDL_CPP = @IDL_CPP@ ++IDL_FLAGS = @IDL_FLAGS@ ++INSTALL = @INSTALL@ ++INSTALL_DATA = @INSTALL_DATA@ ++INSTALL_PROGRAM = @INSTALL_PROGRAM@ ++INSTALL_SCRIPT = @INSTALL_SCRIPT@ ++INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ ++LD = @LD@ ++LDFLAGS = @LDFLAGS@ ++LIBOBJS = @LIBOBJS@ ++LIBS = @LIBS@ ++LIBTOOL = @LIBTOOL@ ++LIB_dl = @LIB_dl@ ++LIB_moonunit = @LIB_moonunit@ ++LIB_nsl = @LIB_nsl@ ++LIB_pthread = @LIB_pthread@ ++LIB_rt = @LIB_rt@ ++LIB_socket = @LIB_socket@ ++LIB_unistr = @LIB_unistr@ ++LIPO = @LIPO@ ++LN_S = @LN_S@ ++LTLDFLAGS = @LTLDFLAGS@ ++LTLIBOBJS = @LTLIBOBJS@ ++MAKEINFO = @MAKEINFO@ ++MKDIR_P = @MKDIR_P@ ++MOONUNIT_STUB = @MOONUNIT_STUB@ ++NM = @NM@ ++NMEDIT = @NMEDIT@ ++OBJDUMP = @OBJDUMP@ ++OBJEXT = @OBJEXT@ ++OTOOL = @OTOOL@ ++OTOOL64 = @OTOOL64@ ++PACKAGE = @PACKAGE@ ++PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ ++PACKAGE_NAME = @PACKAGE_NAME@ ++PACKAGE_STRING = @PACKAGE_STRING@ ++PACKAGE_TARNAME = @PACKAGE_TARNAME@ ++PACKAGE_URL = @PACKAGE_URL@ ++PACKAGE_VERSION = @PACKAGE_VERSION@ ++PATH_SEPARATOR = @PATH_SEPARATOR@ ++RANLIB = @RANLIB@ ++SBINDIR = @SBINDIR@ ++SCHANNEL_INCLUDES = @SCHANNEL_INCLUDES@ ++SCHANNEL_LDFLAGS = @SCHANNEL_LDFLAGS@ ++SCHANNEL_LIBS = @SCHANNEL_LIBS@ ++SED = @SED@ ++SET_MAKE = @SET_MAKE@ ++SHELL = @SHELL@ ++STRIP = @STRIP@ ++VERSION = @VERSION@ ++abs_builddir = @abs_builddir@ ++abs_srcdir = @abs_srcdir@ ++abs_top_builddir = @abs_top_builddir@ ++abs_top_srcdir = @abs_top_srcdir@ ++ac_ct_CC = @ac_ct_CC@ ++ac_ct_CXX = @ac_ct_CXX@ ++ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ ++am__include = @am__include@ ++am__leading_dot = @am__leading_dot@ ++am__quote = @am__quote@ ++am__tar = @am__tar@ ++am__untar = @am__untar@ ++bindir = @bindir@ ++build = @build@ ++build_alias = @build_alias@ ++build_cpu = @build_cpu@ ++build_os = @build_os@ ++build_vendor = @build_vendor@ ++builddir = @builddir@ ++datadir = @datadir@ ++datarootdir = @datarootdir@ ++docdir = @docdir@ ++dvidir = @dvidir@ ++exec_prefix = @exec_prefix@ ++host = @host@ ++host_alias = @host_alias@ ++host_cpu = @host_cpu@ ++host_os = @host_os@ ++host_vendor = @host_vendor@ ++htmldir = @htmldir@ ++include_dcom_idl = @include_dcom_idl@ ++includedir = @includedir@ ++infodir = @infodir@ ++install_sh = @install_sh@ ++libdir = @libdir@ ++libexecdir = @libexecdir@ ++localedir = @localedir@ ++localstatedir = @localstatedir@ ++lt_ECHO = @lt_ECHO@ ++mandir = @mandir@ ++mkdir_p = @mkdir_p@ ++oldincludedir = @oldincludedir@ ++pdfdir = @pdfdir@ ++prefix = @prefix@ ++program_transform_name = @program_transform_name@ ++psdir = @psdir@ ++rpc_dir = @rpc_dir@ ++sbindir = @sbindir@ ++sharedstatedir = @sharedstatedir@ ++srcdir = @srcdir@ ++subdirs = @subdirs@ ++sysconfdir = @sysconfdir@ ++target = @target@ ++target_alias = @target_alias@ ++target_cpu = @target_cpu@ ++target_os = @target_os@ ++target_vendor = @target_vendor@ ++top_build_prefix = @top_build_prefix@ ++top_builddir = @top_builddir@ ++top_srcdir = @top_srcdir@ ++dceincludedir = $(includedir)/dce/arm ++dceinclude_HEADERS = marshall.h ndr_rep.h ndrtypes.h ++all: all-am ++ ++.SUFFIXES: ++$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) ++ @for dep in $?; do \ ++ case '$(am__configure_deps)' in \ ++ *$$dep*) \ ++ ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ ++ && { if test -f $@; then exit 0; else break; fi; }; \ ++ exit 1;; \ ++ esac; \ ++ done; \ ++ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/dce/arm/Makefile'; \ ++ $(am__cd) $(top_srcdir) && \ ++ $(AUTOMAKE) --gnu include/dce/arm/Makefile ++.PRECIOUS: Makefile ++Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status ++ @case '$?' in \ ++ *config.status*) \ ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ ++ *) \ ++ echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ ++ cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ ++ esac; ++ ++$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++ ++$(top_srcdir)/configure: $(am__configure_deps) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++$(ACLOCAL_M4): $(am__aclocal_m4_deps) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++$(am__aclocal_m4_deps): ++ ++mostlyclean-libtool: ++ -rm -f *.lo ++ ++clean-libtool: ++ -rm -rf .libs _libs ++install-dceincludeHEADERS: $(dceinclude_HEADERS) ++ @$(NORMAL_INSTALL) ++ test -z "$(dceincludedir)" || $(MKDIR_P) "$(DESTDIR)$(dceincludedir)" ++ @list='$(dceinclude_HEADERS)'; test -n "$(dceincludedir)" || list=; \ ++ for p in $$list; do \ ++ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ ++ echo "$$d$$p"; \ ++ done | $(am__base_list) | \ ++ while read files; do \ ++ echo " $(INSTALL_HEADER) $$files '$(DESTDIR)$(dceincludedir)'"; \ ++ $(INSTALL_HEADER) $$files "$(DESTDIR)$(dceincludedir)" || exit $$?; \ ++ done ++ ++uninstall-dceincludeHEADERS: ++ @$(NORMAL_UNINSTALL) ++ @list='$(dceinclude_HEADERS)'; test -n "$(dceincludedir)" || list=; \ ++ files=`for p in $$list; do echo $$p; done | sed -e 's|^.*/||'`; \ ++ test -n "$$files" || exit 0; \ ++ echo " ( cd '$(DESTDIR)$(dceincludedir)' && rm -f" $$files ")"; \ ++ cd "$(DESTDIR)$(dceincludedir)" && rm -f $$files ++ ++ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ ++ END { if (nonempty) { for (i in files) print i; }; }'`; \ ++ mkid -fID $$unique ++tags: TAGS ++ ++TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ ++ $(TAGS_FILES) $(LISP) ++ set x; \ ++ here=`pwd`; \ ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ ++ END { if (nonempty) { for (i in files) print i; }; }'`; \ ++ shift; \ ++ if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ ++ test -n "$$unique" || unique=$$empty_fix; \ ++ if test $$# -gt 0; then \ ++ $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ ++ "$$@" $$unique; \ ++ else \ ++ $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ ++ $$unique; \ ++ fi; \ ++ fi ++ctags: CTAGS ++CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ ++ $(TAGS_FILES) $(LISP) ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ ++ END { if (nonempty) { for (i in files) print i; }; }'`; \ ++ test -z "$(CTAGS_ARGS)$$unique" \ ++ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ ++ $$unique ++ ++GTAGS: ++ here=`$(am__cd) $(top_builddir) && pwd` \ ++ && $(am__cd) $(top_srcdir) \ ++ && gtags -i $(GTAGS_ARGS) "$$here" ++ ++distclean-tags: ++ -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags ++ ++distdir: $(DISTFILES) ++ @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ ++ topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ ++ list='$(DISTFILES)'; \ ++ dist_files=`for file in $$list; do echo $$file; done | \ ++ sed -e "s|^$$srcdirstrip/||;t" \ ++ -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ ++ case $$dist_files in \ ++ */*) $(MKDIR_P) `echo "$$dist_files" | \ ++ sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ ++ sort -u` ;; \ ++ esac; \ ++ for file in $$dist_files; do \ ++ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ ++ if test -d $$d/$$file; then \ ++ dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ ++ if test -d "$(distdir)/$$file"; then \ ++ find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ ++ fi; \ ++ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ ++ cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ ++ find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ ++ fi; \ ++ cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ ++ else \ ++ test -f "$(distdir)/$$file" \ ++ || cp -p $$d/$$file "$(distdir)/$$file" \ ++ || exit 1; \ ++ fi; \ ++ done ++check-am: all-am ++check: check-am ++all-am: Makefile $(HEADERS) ++installdirs: ++ for dir in "$(DESTDIR)$(dceincludedir)"; do \ ++ test -z "$$dir" || $(MKDIR_P) "$$dir"; \ ++ done ++install: install-am ++install-exec: install-exec-am ++install-data: install-data-am ++uninstall: uninstall-am ++ ++install-am: all-am ++ @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am ++ ++installcheck: installcheck-am ++install-strip: ++ $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ ++ install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ ++ `test -z '$(STRIP)' || \ ++ echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install ++mostlyclean-generic: ++ ++clean-generic: ++ ++distclean-generic: ++ -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) ++ -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) ++ ++maintainer-clean-generic: ++ @echo "This command is intended for maintainers to use" ++ @echo "it deletes files that may require special tools to rebuild." ++clean: clean-am ++ ++clean-am: clean-generic clean-libtool mostlyclean-am ++ ++distclean: distclean-am ++ -rm -f Makefile ++distclean-am: clean-am distclean-generic distclean-tags ++ ++dvi: dvi-am ++ ++dvi-am: ++ ++html: html-am ++ ++html-am: ++ ++info: info-am ++ ++info-am: ++ ++install-data-am: install-dceincludeHEADERS ++ ++install-dvi: install-dvi-am ++ ++install-dvi-am: ++ ++install-exec-am: ++ ++install-html: install-html-am ++ ++install-html-am: ++ ++install-info: install-info-am ++ ++install-info-am: ++ ++install-man: ++ ++install-pdf: install-pdf-am ++ ++install-pdf-am: ++ ++install-ps: install-ps-am ++ ++install-ps-am: ++ ++installcheck-am: ++ ++maintainer-clean: maintainer-clean-am ++ -rm -f Makefile ++maintainer-clean-am: distclean-am maintainer-clean-generic ++ ++mostlyclean: mostlyclean-am ++ ++mostlyclean-am: mostlyclean-generic mostlyclean-libtool ++ ++pdf: pdf-am ++ ++pdf-am: ++ ++ps: ps-am ++ ++ps-am: ++ ++uninstall-am: uninstall-dceincludeHEADERS ++ ++.MAKE: install-am install-strip ++ ++.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ ++ clean-libtool ctags distclean distclean-generic \ ++ distclean-libtool distclean-tags distdir dvi dvi-am html \ ++ html-am info info-am install install-am install-data \ ++ install-data-am install-dceincludeHEADERS install-dvi \ ++ install-dvi-am install-exec install-exec-am install-html \ ++ install-html-am install-info install-info-am install-man \ ++ install-pdf install-pdf-am install-ps install-ps-am \ ++ install-strip installcheck installcheck-am installdirs \ ++ maintainer-clean maintainer-clean-generic mostlyclean \ ++ mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ ++ tags uninstall uninstall-am uninstall-dceincludeHEADERS ++ ++ ++# Tell versions [3.59,3.63) of GNU make to not export all variables. ++# Otherwise a system limit (for SysV at least) may be exceeded. ++.NOEXPORT: +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/darwin6.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/darwin6.0/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/darwin6.0/Makefile.in 2010-04-09 22:32:37.192292356 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/freebsd6.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/freebsd6.0/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/freebsd6.0/Makefile.in 2010-04-09 22:32:37.708265272 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/hppa2.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/hppa2.0/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/hppa2.0/Makefile.in 2010-04-09 22:32:38.240290204 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/hpux11.11/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/hpux11.11/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/hpux11.11/Makefile.in 2010-04-09 22:32:38.756251948 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/i386/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/i386/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/i386/Makefile.in 2010-04-09 22:32:39.336250663 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/ia64/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/ia64/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/ia64/Makefile.in 2010-04-09 22:32:39.868250415 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/linux-gnu/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/linux-gnu/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/linux-gnu/Makefile.in 2010-04-09 22:32:40.404288224 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/powerpc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/powerpc/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/powerpc/Makefile.in 2010-04-09 22:32:40.920294671 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/powerpc64/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/powerpc64/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/powerpc64/Makefile.in 2010-04-09 22:32:41.620290052 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/s390/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/s390/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/s390/Makefile.in 2010-04-09 22:32:42.144264327 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/s390x/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/s390x/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/s390x/Makefile.in 2010-04-09 22:32:42.660265517 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.10/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/solaris2.10/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.10/Makefile.in 2010-04-09 22:32:43.248265454 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.8/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/solaris2.8/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.8/Makefile.in 2010-04-09 22:32:43.768250664 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.9/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/solaris2.9/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/solaris2.9/Makefile.in 2010-04-09 22:32:44.300264568 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/sparc/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/sparc/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/sparc/Makefile.in 2010-04-09 22:32:44.816293222 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/dce/x86_64/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/dce/x86_64/Makefile.in 2010-03-13 05:13:31.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/dce/x86_64/Makefile.in 2010-04-09 22:32:45.472293100 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/aix5.2.0.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/aix5.2.0.0/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/aix5.2.0.0/Makefile.in 2010-04-09 22:32:54.144291911 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/darwin6.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/darwin6.0/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/darwin6.0/Makefile.in 2010-04-09 22:32:54.704256783 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/freebsd6.0/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/freebsd6.0/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/freebsd6.0/Makefile.in 2010-04-09 22:32:55.412256700 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/hpux11.11/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/hpux11.11/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/hpux11.11/Makefile.in 2010-04-09 22:32:55.976259026 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/linux-gnu/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/linux-gnu/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/linux-gnu/Makefile.in 2010-04-09 22:32:56.584256199 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.10/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/solaris2.10/Makefile.in 2010-03-13 05:13:32.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.10/Makefile.in 2010-04-09 22:32:57.240268281 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.8/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/solaris2.8/Makefile.in 2010-03-13 05:13:33.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.8/Makefile.in 2010-04-09 22:32:57.896250410 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.9/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/solaris2.9/Makefile.in 2010-03-13 05:13:33.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/solaris2.9/Makefile.in 2010-04-09 22:32:58.484256769 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/m4/libtool.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/m4/libtool.m4 2010-03-13 05:13:26.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/m4/libtool.m4 2010-04-09 22:31:41.952266832 +0000 +@@ -2445,7 +2445,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -3084,7 +3084,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + lt_cv_deplibs_check_method=pass_all + ;; + +@@ -3705,7 +3705,7 @@ + ;; + esac + ;; +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # KAI C++ Compiler +@@ -3989,7 +3989,7 @@ + _LT_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + # old Intel for x86_64 which still supported -KPIC. + ecc*) +@@ -4285,6 +4285,7 @@ + fi + supports_anon_versioning=no + case `$LD -v 2>&1` in ++ *GNU\ gold*) supports_anon_versioning=yes ;; + *\ [[01]].* | *\ 2.[[0-9]].* | *\ 2.10.*) ;; # catch versions < 2.11 + *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ... + *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ... +@@ -4376,7 +4377,7 @@ + _LT_TAGVAR(archive_expsym_cmds, $1)='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' + ;; + +- gnu* | linux* | tpf* | k*bsd*-gnu) ++ gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu) + tmp_diet=no + if test "$host_os" = linux-dietlibc; then + case $cc_basename in +@@ -5860,7 +5861,7 @@ + _LT_TAGVAR(inherit_rpath, $1)=yes + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + KCC*) + # Kuck and Associates, Inc. (KAI) C++ Compiler +Index: likewise-open-5.4.0.42111/dcerpc/m4/ltversion.m4 +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/m4/ltversion.m4 2010-03-13 05:13:26.000000000 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/m4/ltversion.m4 2010-04-09 22:31:42.800288290 +0000 +@@ -9,15 +9,15 @@ + + # Generated from ltversion.in. + +-# serial 3012 ltversion.m4 ++# serial 3017 ltversion.m4 + # This file is part of GNU Libtool + +-m4_define([LT_PACKAGE_VERSION], [2.2.6]) +-m4_define([LT_PACKAGE_REVISION], [1.3012]) ++m4_define([LT_PACKAGE_VERSION], [2.2.6b]) ++m4_define([LT_PACKAGE_REVISION], [1.3017]) + + AC_DEFUN([LTVERSION_VERSION], +-[macro_version='2.2.6' +-macro_revision='1.3012' ++[macro_version='2.2.6b' ++macro_revision='1.3017' + _LT_DECL(, macro_version, 0, [Which release of libtool.m4 was used?]) + _LT_DECL(, macro_revision, 0) + ]) +Index: likewise-open-5.4.0.42111/dcerpc/build/config.guess +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/build/config.guess 2010-04-09 22:01:46.604288520 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/build/config.guess 2010-04-09 22:32:26.368265916 +0000 +@@ -1,10 +1,10 @@ + #! /bin/sh + # Attempt to guess a canonical system name. + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 ++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 + # Free Software Foundation, Inc. + +-timestamp='2009-04-27' ++timestamp='2009-06-10' + + # This file is free software; you can redistribute it and/or modify it + # under the terms of the GNU General Public License as published by +@@ -170,7 +170,7 @@ + arm*|i386|m68k|ns32k|sh3*|sparc|vax) + eval $set_cc_for_build + if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \ +- | grep __ELF__ >/dev/null ++ | grep -q __ELF__ + then + # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout). + # Return netbsd for either. FIX? +@@ -656,7 +656,7 @@ + # => hppa64-hp-hpux11.23 + + if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | +- grep __LP64__ >/dev/null ++ grep -q __LP64__ + then + HP_ARCH="hppa2.0w" + else +@@ -822,6 +822,9 @@ + [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) + echo i${UNAME_MACHINE}-pc-mks + exit ;; ++ 8664:Windows_NT:*) ++ echo x86_64-pc-mks ++ exit ;; + i*:Windows_NT*:* | Pentium*:Windows_NT*:*) + # How do we know it's Interix rather than the generic POSIX subsystem? + # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we +@@ -882,40 +885,17 @@ + m68*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; +- mips:Linux:*:*) ++ mips:Linux:*:* | mips64:Linux:*:*) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #undef CPU +- #undef mips +- #undef mipsel ++ #undef ${UNAME_MACHINE} ++ #undef ${UNAME_MACHINE}el + #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) +- CPU=mipsel ++ CPU=${UNAME_MACHINE}el + #else + #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) +- CPU=mips +- #else +- CPU= +- #endif +- #endif +-EOF +- eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' +- /^CPU/{ +- s: ::g +- p +- }'`" +- test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } +- ;; +- mips64:Linux:*:*) +- eval $set_cc_for_build +- sed 's/^ //' << EOF >$dummy.c +- #undef CPU +- #undef mips64 +- #undef mips64el +- #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) +- CPU=mips64el +- #else +- #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) +- CPU=mips64 ++ CPU=${UNAME_MACHINE} + #else + CPU= + #endif +@@ -947,7 +927,7 @@ + EV67) UNAME_MACHINE=alphaev67 ;; + EV68*) UNAME_MACHINE=alphaev68 ;; + esac +- objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null ++ objdump --private-headers /bin/sh | grep -q ld.so.1 + if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi + echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} + exit ;; +@@ -1001,14 +981,6 @@ + elf32-i386) + TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu" + ;; +- a.out-i386-linux) +- echo "${UNAME_MACHINE}-pc-linux-gnuaout" +- exit ;; +- "") +- # Either a pre-BFD a.out linker (linux-gnuoldld) or +- # one that does not give us useful --help. +- echo "${UNAME_MACHINE}-pc-linux-gnuoldld" +- exit ;; + esac + # Determine whether the default compiler is a.out or elf + eval $set_cc_for_build +@@ -1074,7 +1046,7 @@ + i*86:syllable:*:*) + echo ${UNAME_MACHINE}-pc-syllable + exit ;; +- i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) ++ i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.[02]*:*) + echo i386-unknown-lynxos${UNAME_RELEASE} + exit ;; + i*86:*DOS:*:*) +@@ -1182,7 +1154,7 @@ + rs6000:LynxOS:2.*:*) + echo rs6000-unknown-lynxos${UNAME_RELEASE} + exit ;; +- PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) ++ PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.[02]*:*) + echo powerpc-unknown-lynxos${UNAME_RELEASE} + exit ;; + SM[BE]S:UNIX_SV:*:*) +Index: likewise-open-5.4.0.42111/dcerpc/build/config.sub +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/build/config.sub 2010-04-09 22:01:46.760288373 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/build/config.sub 2010-04-09 22:32:26.408255710 +0000 +@@ -1,10 +1,10 @@ + #! /bin/sh + # Configuration validation subroutine script. + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 ++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 + # Free Software Foundation, Inc. + +-timestamp='2009-04-17' ++timestamp='2009-06-11' + + # This file is (in principle) common to ALL GNU software. + # The presence of a machine in this file suggests that SOME GNU software +@@ -153,6 +153,9 @@ + os= + basic_machine=$1 + ;; ++ -bluegene*) ++ os=-cnk ++ ;; + -sim | -cisco | -oki | -wec | -winbond) + os= + basic_machine=$1 +@@ -467,6 +470,10 @@ + basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'` + os=-linux + ;; ++ bluegene*) ++ basic_machine=powerpc-ibm ++ os=-cnk ++ ;; + c90) + basic_machine=c90-cray + os=-unicos +@@ -1260,7 +1267,7 @@ + # Each alternative MUST END IN A *, to match a version number. + # -sysv* is not here because it comes later, after sysvr4. + -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ +- | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ ++ | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\ + | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ + | -kopensolaris* \ + | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ +@@ -1613,7 +1620,7 @@ + -sunos*) + vendor=sun + ;; +- -aix*) ++ -cnk*|-aix*) + vendor=ibm + ;; + -beos*) +Index: likewise-open-5.4.0.42111/dcerpc/build/ltmain.sh +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/build/ltmain.sh 2010-04-09 22:01:47.284250847 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/build/ltmain.sh 2010-04-09 22:31:41.632288653 +0000 +@@ -1,6 +1,6 @@ + # Generated from ltmain.m4sh. + +-# ltmain.sh (GNU libtool) 2.2.6 ++# ltmain.sh (GNU libtool) 2.2.6b + # Written by Gordon Matzigkeit , 1996 + + # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006, 2007 2008 Free Software Foundation, Inc. +@@ -65,7 +65,7 @@ + # compiler: $LTCC + # compiler flags: $LTCFLAGS + # linker: $LD (gnu? $with_gnu_ld) +-# $progname: (GNU libtool) 2.2.6 Debian-2.2.6a-4 ++# $progname: (GNU libtool) 2.2.6b Debian-2.2.6b-2ubuntu1 + # automake: $automake_version + # autoconf: $autoconf_version + # +@@ -73,9 +73,9 @@ + + PROGRAM=ltmain.sh + PACKAGE=libtool +-VERSION="2.2.6 Debian-2.2.6a-4" ++VERSION="2.2.6b Debian-2.2.6b-2ubuntu1" + TIMESTAMP="" +-package_revision=1.3012 ++package_revision=1.3017 + + # Be Bourne compatible + if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then +Index: likewise-open-5.4.0.42111/dcerpc/dcelib/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/dcelib/Makefile.in 2010-04-09 22:01:48.232288374 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/dcelib/Makefile.in 2010-04-09 22:32:27.444256441 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/demos/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/Makefile.in 2010-04-09 22:01:49.052290018 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/Makefile.in 2010-04-09 22:32:27.936268137 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -289,7 +289,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -314,7 +314,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/dcerpc/demos/access/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/access/Makefile.in 2010-04-09 22:01:49.512258254 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/access/Makefile.in 2010-04-09 22:32:28.680262539 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/demos/echo_number/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/echo_number/Makefile.in 2010-04-09 22:01:51.324287640 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/echo_number/Makefile.in 2010-04-09 22:32:29.488264337 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/demos/echo_server/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/echo_server/Makefile.in 2010-04-09 22:01:53.320250462 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/echo_server/Makefile.in 2010-04-09 22:32:30.312264862 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/demos/echo_union/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/echo_union/Makefile.in 2010-04-09 22:01:55.900289411 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/echo_union/Makefile.in 2010-04-09 22:32:31.036292776 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/demos/samr_test/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/demos/samr_test/Makefile.in 2010-04-09 22:01:57.376257236 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/demos/samr_test/Makefile.in 2010-04-09 22:32:31.860289054 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/flex-2.5.4/configure +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/flex-2.5.4/configure 2010-04-09 22:02:11.376287757 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/flex-2.5.4/configure 2010-04-09 22:33:17.253293267 +0000 +@@ -1,10 +1,12 @@ + #! /bin/sh + # Guess values for system-dependent variables and create Makefiles. +-# Generated by GNU Autoconf 2.64. ++# Generated by GNU Autoconf 2.65. ++# + # + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, +-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software +-# Foundation, Inc. ++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, ++# Inc. ++# + # + # This configure script is free software; the Free Software Foundation + # gives unlimited permission to copy, distribute and modify it. +@@ -524,7 +526,8 @@ + as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" + + +-exec 7<&0 &1 ++test -n "$DJDIR" || exec 7<&0 &1 + + # Name of the host. + # hostname on some systems (SVR3.2, Linux) returns a bogus exit status, +@@ -1277,7 +1280,7 @@ + LDFLAGS linker flags, e.g. -L if you have libraries in a + nonstandard directory + LIBS libraries to pass to the linker, e.g. -l +- CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I if ++ CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if + you have headers in a nonstandard directory + CPP C preprocessor + +@@ -1348,7 +1351,7 @@ + if $ac_init_version; then + cat <<\_ACEOF + configure +-generated by GNU Autoconf 2.64 ++generated by GNU Autoconf 2.65 + + Copyright (C) 2009 Free Software Foundation, Inc. + This configure script is free software; the Free Software Foundation +@@ -1395,7 +1398,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_compile + +@@ -1486,7 +1489,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_cpp + +@@ -1528,7 +1531,7 @@ + fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_run + +@@ -1692,7 +1695,7 @@ + # left behind by Apple's compiler. We do this before executing the actions. + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_link + +@@ -1767,7 +1770,7 @@ + running configure, to aid debugging if configure makes a mistake. + + It was created by $as_me, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + $ $0 $@ + +@@ -2020,7 +2023,7 @@ + for ac_site_file in "$ac_site_file1" "$ac_site_file2" + do + test "x$ac_site_file" = xNONE && continue +- if test -r "$ac_site_file"; then ++ if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 + $as_echo "$as_me: loading site script $ac_site_file" >&6;} + sed 's/^/| /' "$ac_site_file" >&5 +@@ -2029,9 +2032,9 @@ + done + + if test -r "$cache_file"; then +- # Some versions of bash will fail to source /dev/null (special +- # files actually), so we avoid doing that. +- if test -f "$cache_file"; then ++ # Some versions of bash will fail to source /dev/null (special files ++ # actually), so we avoid doing that. DJGPP emulates it as a regular file. ++ if test /dev/null != "$cache_file" && test -f "$cache_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 + $as_echo "$as_me: loading cache $cache_file" >&6;} + case $cache_file in +@@ -2492,32 +2495,30 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done + + cat confdefs.h - <<_ACEOF >conftest.$ac_ext + /* end confdefs.h. */ +-#include ++ + int + main () + { +-FILE *f = fopen ("conftest.out", "w"); +- return ferror (f) || fclose (f) != 0; + + ; + return 0; + } + _ACEOF + ac_clean_files_save=$ac_clean_files +-ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out" ++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" + # Try to create an executable without -o first, disregard a.out. + # It will help us diagnose broken compilers, and finding out an intuition + # of exeext. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 +-$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 ++$as_echo_n "checking whether the C compiler works... " >&6; } + ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` + + # The possible output files: +@@ -2579,10 +2580,10 @@ + else + ac_file='' + fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 +-$as_echo "$ac_file" >&6; } + if test -z "$ac_file"; then : +- $as_echo "$as_me: failed program was:" >&5 ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 ++$as_echo "no" >&6; } ++$as_echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +@@ -2590,51 +2591,18 @@ + { as_fn_set_status 77 + as_fn_error "C compiler cannot create executables + See \`config.log' for more details." "$LINENO" 5; }; } ++else ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 ++$as_echo "yes" >&6; } + fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 ++$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 ++$as_echo "$ac_file" >&6; } + ac_exeext=$ac_cv_exeext + +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 +-$as_echo_n "checking whether the C compiler works... " >&6; } +-# If not cross compiling, check that we can run a simple program. +-if test "$cross_compiling" != yes; then +- if { ac_try='./$ac_file' +- { { case "(($ac_try" in +- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; +- *) ac_try_echo=$ac_try;; +-esac +-eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +-$as_echo "$ac_try_echo"; } >&5 +- (eval "$ac_try") 2>&5 +- ac_status=$? +- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 +- test $ac_status = 0; }; }; then +- cross_compiling=no +- else +- if test "$cross_compiling" = maybe; then +- cross_compiling=yes +- else +- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} +-as_fn_error "cannot run C compiled programs. +-If you meant to cross compile, use \`--host'. +-See \`config.log' for more details." "$LINENO" 5; } +- fi +- fi +-fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +-$as_echo "yes" >&6; } +- +-rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out ++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out + ac_clean_files=$ac_clean_files_save +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 +-$as_echo_n "checking whether we are cross compiling... " >&6; } +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 +-$as_echo "$cross_compiling" >&6; } +- + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 + $as_echo_n "checking for suffix of executables... " >&6; } + if { { ac_try="$ac_link" +@@ -2667,13 +2635,72 @@ + as_fn_error "cannot compute suffix of executables: cannot compile and link + See \`config.log' for more details." "$LINENO" 5; } + fi +-rm -f conftest$ac_cv_exeext ++rm -f conftest conftest$ac_cv_exeext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 + $as_echo "$ac_cv_exeext" >&6; } + + rm -f conftest.$ac_ext + EXEEXT=$ac_cv_exeext + ac_exeext=$EXEEXT ++cat confdefs.h - <<_ACEOF >conftest.$ac_ext ++/* end confdefs.h. */ ++#include ++int ++main () ++{ ++FILE *f = fopen ("conftest.out", "w"); ++ return ferror (f) || fclose (f) != 0; ++ ++ ; ++ return 0; ++} ++_ACEOF ++ac_clean_files="$ac_clean_files conftest.out" ++# Check that the compiler produces executables we can run. If not, either ++# the compiler is broken, or we cross compile. ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 ++$as_echo_n "checking whether we are cross compiling... " >&6; } ++if test "$cross_compiling" != yes; then ++ { { ac_try="$ac_link" ++case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_link") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; } ++ if { ac_try='./conftest$ac_cv_exeext' ++ { { case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_try") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; }; }; then ++ cross_compiling=no ++ else ++ if test "$cross_compiling" = maybe; then ++ cross_compiling=yes ++ else ++ { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 ++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} ++as_fn_error "cannot run C compiled programs. ++If you meant to cross compile, use \`--host'. ++See \`config.log' for more details." "$LINENO" 5; } ++ fi ++ fi ++fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 ++$as_echo "$cross_compiling" >&6; } ++ ++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out ++ac_clean_files=$ac_clean_files_save + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 + $as_echo_n "checking for suffix of object files... " >&6; } + if test "${ac_cv_objext+set}" = set; then : +@@ -4498,7 +4525,7 @@ + # values after options handling. + ac_log=" + This file was extended by $as_me, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + CONFIG_FILES = $CONFIG_FILES + CONFIG_HEADERS = $CONFIG_HEADERS +@@ -4538,6 +4565,7 @@ + + -h, --help print this help, then exit + -V, --version print version number and configuration settings, then exit ++ --config print configuration, then exit + -q, --quiet, --silent + do not print progress messages + -d, --debug don't remove temporary files +@@ -4560,10 +4588,11 @@ + + _ACEOF + cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" + ac_cs_version="\\ + config.status +-configured by $0, generated by GNU Autoconf 2.64, +- with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" ++configured by $0, generated by GNU Autoconf 2.65, ++ with options \\"\$ac_cs_config\\" + + Copyright (C) 2009 Free Software Foundation, Inc. + This config.status script is free software; the Free Software Foundation +@@ -4599,6 +4628,8 @@ + ac_cs_recheck=: ;; + --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) + $as_echo "$ac_cs_version"; exit ;; ++ --config | --confi | --conf | --con | --co | --c ) ++ $as_echo "$ac_cs_config"; exit ;; + --debug | --debu | --deb | --de | --d | -d ) + debug=: ;; + --file | --fil | --fi | --f ) +@@ -4781,7 +4812,7 @@ + t delim + :nl + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more1 + s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ + p +@@ -4795,7 +4826,7 @@ + t nl + :delim + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more2 + s/["\\]/\\&/g; s/^/"/; s/$/"/ + p +Index: likewise-open-5.4.0.42111/dcerpc/idl_compiler/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/idl_compiler/Makefile.in 2010-04-09 22:02:15.924290091 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/idl_compiler/Makefile.in 2010-04-09 22:32:32.688264472 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/idl_lib/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/idl_lib/Makefile.in 2010-04-09 22:02:31.372267203 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/idl_lib/Makefile.in 2010-04-09 22:32:33.568255661 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/include/compat/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/include/compat/Makefile.in 2010-04-09 22:02:45.724287006 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/include/compat/Makefile.in 2010-04-09 22:32:34.712258080 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/libdcethread/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/libdcethread/Makefile.in 2010-04-09 22:03:11.512259931 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/libdcethread/Makefile.in 2010-04-09 22:32:50.088263691 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/Makefile.in 2010-04-09 22:03:26.720289083 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/Makefile.in 2010-04-09 22:32:52.952257839 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -1111,7 +1111,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -1136,7 +1136,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/dcerpc/ncklib/include/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/ncklib/include/Makefile.in 2010-04-09 22:03:54.960289987 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/ncklib/include/Makefile.in 2010-04-09 22:32:53.580250398 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +@@ -312,7 +312,7 @@ + # (which will cause the Makefiles to be regenerated when you run `make'); + # (2) otherwise, pass the desired values on the `make' command line. + $(RECURSIVE_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +@@ -337,7 +337,7 @@ + fi; test -z "$$fail" + + $(RECURSIVE_CLEAN_TARGETS): +- @failcom='exit 1'; \ ++ @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ +Index: likewise-open-5.4.0.42111/dcerpc/perf/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/perf/Makefile.in 2010-04-09 22:04:11.232256455 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/perf/Makefile.in 2010-04-09 22:32:59.340288751 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/rpcd/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/rpcd/Makefile.in 2010-04-09 22:04:15.016251009 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/rpcd/Makefile.in 2010-04-09 22:33:00.160258606 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +Index: likewise-open-5.4.0.42111/dcerpc/uuid/Makefile.in +=================================================================== +--- likewise-open-5.4.0.42111.orig/dcerpc/uuid/Makefile.in 2010-04-09 22:04:18.756257692 +0000 ++++ likewise-open-5.4.0.42111/dcerpc/uuid/Makefile.in 2010-04-09 22:33:00.916256512 +0000 +@@ -1,4 +1,4 @@ +-# Makefile.in generated by automake 1.11 from Makefile.am. ++# Makefile.in generated by automake 1.11.1 from Makefile.am. + # @configure_input@ + + # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, --- likewise-open-5.4.0.42111.orig/debian/patches/krb5-copy-ktutil.diff +++ likewise-open-5.4.0.42111/debian/patches/krb5-copy-ktutil.diff @@ -0,0 +1,13 @@ +Index: likewise-open-5.4.0.41804/build/components/krb5.comp +=================================================================== +--- likewise-open-5.4.0.41804.orig/build/components/krb5.comp 2010-03-05 13:04:08.000000000 -0600 ++++ likewise-open-5.4.0.41804/build/components/krb5.comp 2010-03-05 15:51:29.000000000 -0600 +@@ -94,7 +94,7 @@ + mkdir -m 0755 -p ${STAGING_PREFIX_DIR}/{bin,include,${_lib}} + mkdir -m 0755 -p ${STAGING_SYSCONF_DIR} + +- for file in kinit klist kdestroy kpasswd kvno ksu krb5-config; do ++ for file in kinit klist kdestroy kpasswd kvno ksu krb5-config ktutil; do + cp ${INSTALL_PREFIX_DIR}/bin/${file} ${STAGING_PREFIX_DIR}/bin/. + done + --- likewise-open-5.4.0.42111.orig/debian/patches/domainjoin-ask-for-reboot.diff +++ likewise-open-5.4.0.42111/debian/patches/domainjoin-ask-for-reboot.diff @@ -0,0 +1,12 @@ +Index: likewise-open-5.4.0.41804/domainjoin/domainjoin-cli/src/main.c +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/domainjoin-cli/src/main.c 2010-03-05 15:45:28.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/domainjoin-cli/src/main.c 2010-03-05 15:45:58.000000000 -0600 +@@ -478,6 +478,7 @@ + + LW_TRY(exc, DJRunJoinProcess(&options, &LW_EXC)); + fprintf(stdout, "SUCCESS\n"); ++ fprintf(stdout, "You should reboot this system before attempting GUI logins as a domain user.\n"); + + cleanup: + DJFreeJoinProcessOptions(&options); --- likewise-open-5.4.0.42111.orig/debian/patches/autoreconf_lwio.diff +++ likewise-open-5.4.0.42111/debian/patches/autoreconf_lwio.diff @@ -0,0 +1,608 @@ +Index: likewise-open-5.4.0.39949/lwio/aclocal.m4 +=================================================================== +--- likewise-open-5.4.0.39949.orig/lwio/aclocal.m4 2010-01-05 14:34:18.000000000 -0500 ++++ likewise-open-5.4.0.39949/lwio/aclocal.m4 2010-01-21 10:03:33.774958487 -0500 +@@ -13,8 +13,8 @@ + + m4_ifndef([AC_AUTOCONF_VERSION], + [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl +-m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.64],, +-[m4_warning([this file was generated for autoconf 2.64. ++m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.65],, ++[m4_warning([this file was generated for autoconf 2.65. + You have another version of autoconf. It may work, but is not guaranteed to. + If you have problems, you may need to regenerate the build system entirely. + To do so, use the procedure documented by the package, typically `autoreconf'.])]) +Index: likewise-open-5.4.0.39949/lwio/configure +=================================================================== +--- likewise-open-5.4.0.39949.orig/lwio/configure 2010-01-05 14:34:19.000000000 -0500 ++++ likewise-open-5.4.0.39949/lwio/configure 2010-01-21 10:03:34.854958284 -0500 +@@ -1,12 +1,14 @@ + #! /bin/sh + # Guess values for system-dependent variables and create Makefiles. +-# Generated by GNU Autoconf 2.64 for lwio 5.0.0. ++# Generated by GNU Autoconf 2.65 for lwio 5.0.0. + # + # Report bugs to . + # ++# + # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, +-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software +-# Foundation, Inc. ++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, ++# Inc. ++# + # + # This configure script is free software; the Free Software Foundation + # gives unlimited permission to copy, distribute and modify it. +@@ -676,7 +678,8 @@ + + + +-exec 7<&0 &1 ++test -n "$DJDIR" || exec 7<&0 &1 + + # Name of the host. + # hostname on some systems (SVR3.2, Linux) returns a bogus exit status, +@@ -1685,7 +1688,7 @@ + LDFLAGS linker flags, e.g. -L if you have libraries in a + nonstandard directory + LIBS libraries to pass to the linker, e.g. -l +- CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I if ++ CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if + you have headers in a nonstandard directory + CPP C preprocessor + +@@ -1756,7 +1759,7 @@ + if $ac_init_version; then + cat <<\_ACEOF + lwio configure 5.0.0 +-generated by GNU Autoconf 2.64 ++generated by GNU Autoconf 2.65 + + Copyright (C) 2009 Free Software Foundation, Inc. + This configure script is free software; the Free Software Foundation +@@ -1803,7 +1806,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_compile + +@@ -1840,7 +1843,7 @@ + ac_retval=1 + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_cpp + +@@ -1975,7 +1978,7 @@ + fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_run + +@@ -2052,7 +2055,7 @@ + # left behind by Apple's compiler. We do this before executing the actions. + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_try_link + +@@ -2351,7 +2354,7 @@ + + fi + eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;} +- return $ac_retval ++ as_fn_set_status $ac_retval + + } # ac_fn_c_compute_int + +@@ -2398,7 +2401,7 @@ + running configure, to aid debugging if configure makes a mistake. + + It was created by lwio $as_me 5.0.0, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + $ $0 $@ + +@@ -2651,7 +2654,7 @@ + for ac_site_file in "$ac_site_file1" "$ac_site_file2" + do + test "x$ac_site_file" = xNONE && continue +- if test -r "$ac_site_file"; then ++ if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 + $as_echo "$as_me: loading site script $ac_site_file" >&6;} + sed 's/^/| /' "$ac_site_file" >&5 +@@ -2660,9 +2663,9 @@ + done + + if test -r "$cache_file"; then +- # Some versions of bash will fail to source /dev/null (special +- # files actually), so we avoid doing that. +- if test -f "$cache_file"; then ++ # Some versions of bash will fail to source /dev/null (special files ++ # actually), so we avoid doing that. DJGPP emulates it as a regular file. ++ if test /dev/null != "$cache_file" && test -f "$cache_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 + $as_echo "$as_me: loading cache $cache_file" >&6;} + case $cache_file in +@@ -3191,6 +3194,7 @@ + + fi + ++ test -d ./--version && rmdir ./--version + if test "${ac_cv_path_mkdir+set}" = set; then + MKDIR_P="$ac_cv_path_mkdir -p" + else +@@ -3198,7 +3202,6 @@ + # value for MKDIR_P within a source directory, because that will + # break other packages using the cache if that directory is + # removed, or if the value is a relative name. +- test -d ./--version && rmdir ./--version + MKDIR_P="$ac_install_sh -d" + fi + fi +@@ -3753,32 +3756,30 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done + + cat confdefs.h - <<_ACEOF >conftest.$ac_ext + /* end confdefs.h. */ +-#include ++ + int + main () + { +-FILE *f = fopen ("conftest.out", "w"); +- return ferror (f) || fclose (f) != 0; + + ; + return 0; + } + _ACEOF + ac_clean_files_save=$ac_clean_files +-ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out" ++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" + # Try to create an executable without -o first, disregard a.out. + # It will help us diagnose broken compilers, and finding out an intuition + # of exeext. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 +-$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 ++$as_echo_n "checking whether the C compiler works... " >&6; } + ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` + + # The possible output files: +@@ -3840,10 +3841,10 @@ + else + ac_file='' + fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 +-$as_echo "$ac_file" >&6; } + if test -z "$ac_file"; then : +- $as_echo "$as_me: failed program was:" >&5 ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 ++$as_echo "no" >&6; } ++$as_echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +@@ -3851,51 +3852,18 @@ + { as_fn_set_status 77 + as_fn_error "C compiler cannot create executables + See \`config.log' for more details." "$LINENO" 5; }; } ++else ++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 ++$as_echo "yes" >&6; } + fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 ++$as_echo_n "checking for C compiler default output file name... " >&6; } ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 ++$as_echo "$ac_file" >&6; } + ac_exeext=$ac_cv_exeext + +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 +-$as_echo_n "checking whether the C compiler works... " >&6; } +-# If not cross compiling, check that we can run a simple program. +-if test "$cross_compiling" != yes; then +- if { ac_try='./$ac_file' +- { { case "(($ac_try" in +- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; +- *) ac_try_echo=$ac_try;; +-esac +-eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +-$as_echo "$ac_try_echo"; } >&5 +- (eval "$ac_try") 2>&5 +- ac_status=$? +- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 +- test $ac_status = 0; }; }; then +- cross_compiling=no +- else +- if test "$cross_compiling" = maybe; then +- cross_compiling=yes +- else +- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} +-as_fn_error "cannot run C compiled programs. +-If you meant to cross compile, use \`--host'. +-See \`config.log' for more details." "$LINENO" 5; } +- fi +- fi +-fi +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +-$as_echo "yes" >&6; } +- +-rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out ++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out + ac_clean_files=$ac_clean_files_save +-# Check that the compiler produces executables we can run. If not, either +-# the compiler is broken, or we cross compile. +-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 +-$as_echo_n "checking whether we are cross compiling... " >&6; } +-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 +-$as_echo "$cross_compiling" >&6; } +- + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 + $as_echo_n "checking for suffix of executables... " >&6; } + if { { ac_try="$ac_link" +@@ -3928,13 +3896,72 @@ + as_fn_error "cannot compute suffix of executables: cannot compile and link + See \`config.log' for more details." "$LINENO" 5; } + fi +-rm -f conftest$ac_cv_exeext ++rm -f conftest conftest$ac_cv_exeext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 + $as_echo "$ac_cv_exeext" >&6; } + + rm -f conftest.$ac_ext + EXEEXT=$ac_cv_exeext + ac_exeext=$EXEEXT ++cat confdefs.h - <<_ACEOF >conftest.$ac_ext ++/* end confdefs.h. */ ++#include ++int ++main () ++{ ++FILE *f = fopen ("conftest.out", "w"); ++ return ferror (f) || fclose (f) != 0; ++ ++ ; ++ return 0; ++} ++_ACEOF ++ac_clean_files="$ac_clean_files conftest.out" ++# Check that the compiler produces executables we can run. If not, either ++# the compiler is broken, or we cross compile. ++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 ++$as_echo_n "checking whether we are cross compiling... " >&6; } ++if test "$cross_compiling" != yes; then ++ { { ac_try="$ac_link" ++case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_link") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; } ++ if { ac_try='./conftest$ac_cv_exeext' ++ { { case "(($ac_try" in ++ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; ++ *) ac_try_echo=$ac_try;; ++esac ++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" ++$as_echo "$ac_try_echo"; } >&5 ++ (eval "$ac_try") 2>&5 ++ ac_status=$? ++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 ++ test $ac_status = 0; }; }; then ++ cross_compiling=no ++ else ++ if test "$cross_compiling" = maybe; then ++ cross_compiling=yes ++ else ++ { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 ++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} ++as_fn_error "cannot run C compiled programs. ++If you meant to cross compile, use \`--host'. ++See \`config.log' for more details." "$LINENO" 5; } ++ fi ++ fi ++fi ++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 ++$as_echo "$cross_compiling" >&6; } ++ ++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out ++ac_clean_files=$ac_clean_files_save + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 + $as_echo_n "checking for suffix of object files... " >&6; } + if test "${ac_cv_objext+set}" = set; then : +@@ -4787,7 +4814,7 @@ + + + case "$host_os:$host_cpu" in +- linux*:i?86|linux*:x86_64|linux*:s390*) ++ linux*:*) + + $as_echo "#define __LWI_LINUX__ /**/" >>confdefs.h + +@@ -6325,8 +6352,8 @@ + ... rest of stderr output deleted ... + 10q' conftest.err >conftest.er1 + cat conftest.er1 >&5 +- rm -f conftest.er1 conftest.err + fi ++ rm -f conftest.er1 conftest.err + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } + done +@@ -6679,8 +6706,8 @@ + + + +-macro_version='2.2.6' +-macro_revision='1.3012' ++macro_version='2.2.6b' ++macro_revision='1.3017' + + + +@@ -7150,13 +7177,13 @@ + else + lt_cv_nm_interface="BSD nm" + echo "int some_variable = 0;" > conftest.$ac_ext +- (eval echo "\"\$as_me:7153: $ac_compile\"" >&5) ++ (eval echo "\"\$as_me:7180: $ac_compile\"" >&5) + (eval "$ac_compile" 2>conftest.err) + cat conftest.err >&5 +- (eval echo "\"\$as_me:7156: $NM \\\"conftest.$ac_objext\\\"\"" >&5) ++ (eval echo "\"\$as_me:7183: $NM \\\"conftest.$ac_objext\\\"\"" >&5) + (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out) + cat conftest.err >&5 +- (eval echo "\"\$as_me:7159: output\"" >&5) ++ (eval echo "\"\$as_me:7186: output\"" >&5) + cat conftest.out >&5 + if $GREP 'External.*some_variable' conftest.out > /dev/null; then + lt_cv_nm_interface="MS dumpbin" +@@ -7622,7 +7649,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + lt_cv_deplibs_check_method=pass_all + ;; + +@@ -8361,7 +8388,7 @@ + ;; + *-*-irix6*) + # Find out which ABI we are using. +- echo '#line 8364 "configure"' > conftest.$ac_ext ++ echo '#line 8391 "configure"' > conftest.$ac_ext + if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5 + (eval $ac_compile) 2>&5 + ac_status=$? +@@ -9623,11 +9650,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:9626: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:9653: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:9630: \$? = $ac_status" >&5 ++ echo "$as_me:9657: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -9792,7 +9819,7 @@ + lt_prog_compiler_static='-non_shared' + ;; + +- linux* | k*bsd*-gnu) ++ linux* | k*bsd*-gnu | kopensolaris*-gnu) + case $cc_basename in + # old Intel for x86_64 which still supported -KPIC. + ecc*) +@@ -9962,11 +9989,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:9965: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:9992: $lt_compile\"" >&5) + (eval "$lt_compile" 2>conftest.err) + ac_status=$? + cat conftest.err >&5 +- echo "$as_me:9969: \$? = $ac_status" >&5 ++ echo "$as_me:9996: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s "$ac_outfile"; then + # The compiler can only warn and ignore the option if not recognized + # So say no if there are warnings other than the usual output. +@@ -10067,11 +10094,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10070: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10097: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:10074: \$? = $ac_status" >&5 ++ echo "$as_me:10101: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -10122,11 +10149,11 @@ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ + -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ + -e 's:$: $lt_compiler_flag:'` +- (eval echo "\"\$as_me:10125: $lt_compile\"" >&5) ++ (eval echo "\"\$as_me:10152: $lt_compile\"" >&5) + (eval "$lt_compile" 2>out/conftest.err) + ac_status=$? + cat out/conftest.err >&5 +- echo "$as_me:10129: \$? = $ac_status" >&5 ++ echo "$as_me:10156: \$? = $ac_status" >&5 + if (exit $ac_status) && test -s out/conftest2.$ac_objext + then + # The compiler can only warn and ignore the option if not recognized +@@ -10265,6 +10292,7 @@ + fi + supports_anon_versioning=no + case `$LD -v 2>&1` in ++ *GNU\ gold*) supports_anon_versioning=yes ;; + *\ [01].* | *\ 2.[0-9].* | *\ 2.10.*) ;; # catch versions < 2.11 + *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ... + *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ... +@@ -10356,7 +10384,7 @@ + archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' + ;; + +- gnu* | linux* | tpf* | k*bsd*-gnu) ++ gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu) + tmp_diet=no + if test "$host_os" = linux-dietlibc; then + case $cc_basename in +@@ -11818,7 +11846,7 @@ + ;; + + # This must be Linux ELF. +-linux* | k*bsd*-gnu) ++linux* | k*bsd*-gnu | kopensolaris*-gnu) + version_type=linux + need_lib_prefix=no + need_version=no +@@ -12505,7 +12533,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 12508 "configure" ++#line 12536 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -12601,7 +12629,7 @@ + lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 + lt_status=$lt_dlunknown + cat > conftest.$ac_ext <<_LT_EOF +-#line 12604 "configure" ++#line 12632 "configure" + #include "confdefs.h" + + #if HAVE_DLFCN_H +@@ -15253,7 +15281,7 @@ + # values after options handling. + ac_log=" + This file was extended by lwio $as_me 5.0.0, which was +-generated by GNU Autoconf 2.64. Invocation command line was ++generated by GNU Autoconf 2.65. Invocation command line was + + CONFIG_FILES = $CONFIG_FILES + CONFIG_HEADERS = $CONFIG_HEADERS +@@ -15293,6 +15321,7 @@ + + -h, --help print this help, then exit + -V, --version print version number and configuration settings, then exit ++ --config print configuration, then exit + -q, --quiet, --silent + do not print progress messages + -d, --debug don't remove temporary files +@@ -15315,10 +15344,11 @@ + + _ACEOF + cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" + ac_cs_version="\\ + lwio config.status 5.0.0 +-configured by $0, generated by GNU Autoconf 2.64, +- with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" ++configured by $0, generated by GNU Autoconf 2.65, ++ with options \\"\$ac_cs_config\\" + + Copyright (C) 2009 Free Software Foundation, Inc. + This config.status script is free software; the Free Software Foundation +@@ -15356,6 +15386,8 @@ + ac_cs_recheck=: ;; + --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) + $as_echo "$ac_cs_version"; exit ;; ++ --config | --confi | --conf | --con | --co | --c ) ++ $as_echo "$ac_cs_config"; exit ;; + --debug | --debu | --deb | --de | --d | -d ) + debug=: ;; + --file | --fil | --fi | --f ) +@@ -15852,7 +15884,7 @@ + t delim + :nl + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more1 + s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ + p +@@ -15866,7 +15898,7 @@ + t nl + :delim + h +-s/\(.\{148\}\).*/\1/ ++s/\(.\{148\}\)..*/\1/ + t more2 + s/["\\]/\\&/g; s/^/"/; s/$/"/ + p +Index: likewise-open-5.4.0.39949/lwio/ltmain.sh +=================================================================== +--- likewise-open-5.4.0.39949.orig/lwio/ltmain.sh 2010-01-21 10:03:21.066229998 -0500 ++++ likewise-open-5.4.0.39949/lwio/ltmain.sh 2010-01-21 10:03:31.056206979 -0500 +@@ -1,6 +1,6 @@ + # Generated from ltmain.m4sh. + +-# ltmain.sh (GNU libtool) 2.2.6 ++# ltmain.sh (GNU libtool) 2.2.6b + # Written by Gordon Matzigkeit , 1996 + + # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006, 2007 2008 Free Software Foundation, Inc. +@@ -65,7 +65,7 @@ + # compiler: $LTCC + # compiler flags: $LTCFLAGS + # linker: $LD (gnu? $with_gnu_ld) +-# $progname: (GNU libtool) 2.2.6 Debian-2.2.6a-4 ++# $progname: (GNU libtool) 2.2.6b Debian-2.2.6b-2ubuntu1 + # automake: $automake_version + # autoconf: $autoconf_version + # +@@ -73,9 +73,9 @@ + + PROGRAM=ltmain.sh + PACKAGE=libtool +-VERSION="2.2.6 Debian-2.2.6a-4" ++VERSION="2.2.6b Debian-2.2.6b-2ubuntu1" + TIMESTAMP="" +-package_revision=1.3012 ++package_revision=1.3017 + + # Be Bourne compatible + if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then --- likewise-open-5.4.0.42111.orig/debian/patches/lsass-mods-for-apparmor-rename-homedir.diff +++ likewise-open-5.4.0.42111/debian/patches/lsass-mods-for-apparmor-rename-homedir.diff @@ -0,0 +1,71 @@ +Index: likewise-open-5.4.0.41804/lsass/etc/lsassd.reg.in +=================================================================== +--- likewise-open-5.4.0.41804.orig/lsass/etc/lsassd.reg.in 2010-03-05 13:45:42.000000000 -0600 ++++ likewise-open-5.4.0.41804/lsass/etc/lsassd.reg.in 2010-03-05 15:51:41.000000000 -0600 +@@ -32,9 +32,9 @@ + "Id"="lsa-activedirectory-provider" + "Path"="@providerdir@/liblsass_auth_provider_ad@MOD_EXT@" + "LogNetworkConnectionEvents"=dword:00000001 +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + "LdapSignAndSeal"=dword:00000000 + "CacheEntryExpiry"=dword:00003840 + "MachinePasswordLifespan"=dword:00278D00 +@@ -49,7 +49,7 @@ + "HomeDirUmask"="022" + "SkeletonDirs"="@default_skeldirs@" + "RefreshUserCredentials"=dword:00000001 +-"CellSupport"="full" ++"CellSupport"="unprovisioned" + "TrimUserMembership"=dword:00000001 + "NssGroupMembersQueryCacheOnly"=dword:00000000 + "NssUserMembershipQueryCacheOnly"=dword:00000000 +@@ -62,9 +62,9 @@ + [HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\Local] + "Id"="lsa-local-provider" + "Path"="@providerdir@/liblsass_auth_provider_local@MOD_EXT@" +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + "CreateHomeDir"=dword:00000001 + "HomeDirUmask"="022" + "SkeletonDirs"="@default_skeldirs@" +@@ -89,9 +89,9 @@ + [HKEY_THIS_MACHINE\Services\lsass\Parameters\RPCServers\samr] + "Path"="@rpcserverdir@/libsamr_srv@MOD_EXT@" + "LpcSocketPath"="@CACHEDIR@/rpc/lsass" +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + + [HKEY_THIS_MACHINE\Services\lsass\Parameters\RPCServers\dssetup] + "Path"="@rpcserverdir@/libdssetup_srv@MOD_EXT@" +Index: likewise-open-5.4.0.41804/lsass/server/auth-providers/ad-provider/addef.h.in +=================================================================== +--- likewise-open-5.4.0.41804.orig/lsass/server/auth-providers/ad-provider/addef.h.in 2010-01-18 17:42:34.000000000 -0600 ++++ likewise-open-5.4.0.41804/lsass/server/auth-providers/ad-provider/addef.h.in 2010-03-05 15:51:41.000000000 -0600 +@@ -53,7 +53,7 @@ + + #define AD_BUILTIN_GROUP_SID_PREFIX "S-1-5-32-" + +-#define AD_DEFAULT_SHELL "/bin/sh" ++#define AD_DEFAULT_SHELL "/bin/bash" + + #define AD_DEFAULT_UMASK 022 + +@@ -61,7 +61,7 @@ + + #define AD_DEFAULT_SKELDIRS "@default_skeldirs@" + +-#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/local/%D/%U" ++#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/likewise-open/%D/%U" + + #define AD_CACHE_REAPER_TIMEOUT_MINIMUM_SECS (5 * LSA_SECONDS_IN_MINUTE) + #define AD_CACHE_REAPER_TIMEOUT_DEFAULT_SECS (30 * LSA_SECONDS_IN_DAY) --- likewise-open-5.4.0.42111.orig/debian/patches/domainjoin-disable-pam-module.diff +++ likewise-open-5.4.0.42111/debian/patches/domainjoin-disable-pam-module.diff @@ -0,0 +1,20 @@ +Index: likewise-open-5.4.0.41804/domainjoin/libdomainjoin/src/djmodule.c +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/libdomainjoin/src/djmodule.c 2010-03-05 15:45:28.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/libdomainjoin/src/djmodule.c 2010-03-05 15:46:13.000000000 -0600 +@@ -76,7 +76,6 @@ + &DJBashPrompt, + &DJGdmPresession, + &DJPamMode, +- &DJPamModule, + &DJLamAuth, + &DJSshModule, + &DJDSPlugin, +@@ -88,7 +87,6 @@ + &DJDSPlugin, + &DJSshModule, + &DJLamAuth, +- &DJPamModule, + &DJPamMode, + &DJGdmPresession, + &DJBashPrompt,