From fedora-directory-commits at redhat.com Tue Apr 3 20:25:11 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Tue, 3 Apr 2007 16:25:11 -0400 Subject: [Fedora-directory-commits] esc/src/app/xul/esc/chrome/content/esc ESC.js, 1.11, 1.12 Message-ID: <200704032025.l33KPBec002141@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/src/app/xul/esc/chrome/content/esc In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2060 Modified Files: ESC.js Log Message: Update admin table row correctly with phone home data. Index: ESC.js =================================================================== RCS file: /cvs/dirsec/esc/src/app/xul/esc/chrome/content/esc/ESC.js,v retrieving revision 1.11 retrieving revision 1.12 diff -u -r1.11 -r1.12 --- ESC.js 3 Mar 2007 02:46:36 -0000 1.11 +++ ESC.js 3 Apr 2007 20:25:09 -0000 1.12 @@ -2249,6 +2249,7 @@ } function UpdateAdminListRow( keyType, keyID) { + if(!gAdminPage) return; @@ -2527,6 +2528,7 @@ { recordMessage("EnrollCoolKey failed."); } + if(gAdminPage) { UpdateAdminListRow(keyType,keyID); @@ -3778,11 +3780,14 @@ UpdateEnrollmentArea(keyType,keyID,1); } - if(gAdminPage) + + var adminWnd = IsPageWindowPresent(ADMIN_WINDOW); + + if(adminWnd) { - SelectRowByKeyID(keyType, keyID); - UpdateAdminListRow(keyType,keyID); - UpdateAdminKeyDetailsArea(keyType,keyID); + adminWnd.SelectRowByKeyID(keyType, keyID); + adminWnd.UpdateAdminListRow(keyType,keyID); + adminWnd.UpdateAdminKeyDetailsArea(keyType,keyID); } } From fedora-directory-commits at redhat.com Tue Apr 3 23:07:45 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Tue, 3 Apr 2007 19:07:45 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src create_instance.c, 1.52, 1.53 Message-ID: <200704032307.l33N7jOt017079@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/admin/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17061 Modified Files: create_instance.c Log Message: Resolves: 235143 Summary: Set correct default nsslapd-saslpath config setting on non-Linux platforms. Index: create_instance.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/create_instance.c,v retrieving revision 1.52 retrieving revision 1.53 diff -u -r1.52 -r1.53 --- create_instance.c 30 Mar 2007 18:12:30 -0000 1.52 +++ create_instance.c 3 Apr 2007 23:07:43 -0000 1.53 @@ -4318,7 +4318,7 @@ * cf->tmp_dir: /tmp/PACKAGE_NAME/slapd- * cf->ldif_dir: //ldif * cf->cert_dir: /PACKAGE_NAME/slapd- - * cf->sasl_path: /sasl2 + * cf->sasl_path: %{_libdir}/sasl2 * cf->plugin_dir: /plugins * * NOTES: @@ -4379,7 +4379,7 @@ and always set it in the conf file. */ else { - cf->sasl_path = PR_smprintf("%s%csasl2", cf->sroot, FILE_PATHSEP); + cf->sasl_path = PR_smprintf("%s%s%csasl2", prefix, LIBDIR, FILE_PATHSEP); } #endif cf->plugin_dir = PR_smprintf("%s%cplugins", cf->sroot, FILE_PATHSEP); From fedora-directory-commits at redhat.com Wed Apr 4 18:35:48 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Wed, 4 Apr 2007 14:35:48 -0400 Subject: [Fedora-directory-commits] coolkey/src/coolkey dllmain.cpp,1.1,1.2 Message-ID: <200704041835.l34IZm4U024231@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/coolkey/src/coolkey In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24194 Modified Files: dllmain.cpp Log Message: Call C_Finalize on a Windows PROCESS_DETACH message. Bug #234175. Rev. rrelyea. Index: dllmain.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/dllmain.cpp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- dllmain.cpp 9 Jun 2006 18:39:11 -0000 1.1 +++ dllmain.cpp 4 Apr 2007 18:35:46 -0000 1.2 @@ -20,6 +20,7 @@ #ifdef WIN32 #include +#include "mypkcs11.h" BOOL APIENTRY DllMain( HANDLE hModule, DWORD ul_reason_for_call, @@ -35,6 +36,7 @@ case DLL_THREAD_DETACH: break; case DLL_PROCESS_DETACH: + C_Finalize(0); break; } return TRUE; From fedora-directory-commits at redhat.com Wed Apr 4 19:37:49 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:49 -0400 Subject: [Fedora-directory-commits] adminutil/include/libadmsslutil admsslutil.h, 1.2, 1.3 certmgt.h, 1.2, 1.3 sslpset.h, 1.2, NONE Message-ID: <200704041937.l34Jbnea030500@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/include/libadmsslutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/include/libadmsslutil Modified Files: admsslutil.h certmgt.h Removed Files: sslpset.h Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no Index: admsslutil.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadmsslutil/admsslutil.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- admsslutil.h 6 Dec 2005 18:38:36 -0000 1.2 +++ admsslutil.h 4 Apr 2007 19:37:46 -0000 1.3 @@ -39,14 +39,16 @@ admldapBuildInfoSSL(AdmldapInfo info, int *errorcode); PR_IMPLEMENT(int) -admldapSetAdmGrpUserDirectoryCGI(char* directoryURL, +admldapSetAdmGrpUserDirectoryCGI(AdmldapInfo info, + char* directoryURL, char* bindDN, char* bindPassword, char* directoryInfoRef, int* error_code); PR_IMPLEMENT(int) -admldapSetDomainUserDirectoryCGI(char* directoryURL, +admldapSetDomainUserDirectoryCGI(AdmldapInfo info, + char* directoryURL, char* bindDN, char* bindPassword, char* directoryInfoRef, @@ -56,16 +58,10 @@ void MC_sslSecmodInit(char *path); PR_IMPLEMENT(int) -ADMSSL_Init(AdmldapInfo info, char *admroot); +ADMSSL_Init(AdmldapInfo info, char *securitydir); PR_IMPLEMENT(int) -ADMSSL_InitSimple(); - -PR_IMPLEMENT(int) -ADMSSL_InitSimple2(char* serverRoot); - -PR_IMPLEMENT(void) -servssl_init(PsetHndl pset, PRFileDesc *fd, char *admroot); +ADMSSL_InitSimple(char *configdir, char *securitydir); char *ADM_GetPassword(char *prompt); @@ -74,11 +70,9 @@ #endif void set_security(PsetHndl pset, - char *sroot, - char *security, - char *cert_file, - char *key_file); - + char *securitydir, /* where security files (key/cert db) may be found */ + char *configdir, /* where config files may be found */ + char *security); /* on or off */ void _conf_setdefaults(void); char *_conf_setciphers(char *ciphers); @@ -87,7 +81,8 @@ const char *SSL_Strerror(PRErrorCode errNum); -PR_IMPLEMENT(PRFileDesc*) SSLSocket_init(PRFileDesc *req_socket); +PR_IMPLEMENT(PRFileDesc*) +SSLSocket_init(PRFileDesc *req_socket, const char *configdir, const char *securitydir); #ifdef __cplusplus } Index: certmgt.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadmsslutil/certmgt.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- certmgt.h 6 Dec 2005 18:38:36 -0000 1.2 +++ certmgt.h 4 Apr 2007 19:37:46 -0000 1.3 @@ -38,75 +38,9 @@ */ #include "cert.h" - -/* - * Description (CertMap_t) - * - * This is an alternative format to the CertObj_t structure. It - * contains less information, but what is there is easier to use. - */ - -/*typedef struct CertMap_s CertMap_t;*/ -/*struct CertMap_s {*/ -/* char * username;*/ /* login name associated with cert */ -/* char * issuercn;*/ /* issuer common name */ -/* char * subjectcn;*/ /* subject common name */ -/* USI_t certid;*/ /* cert id in database */ -/*};*/ - -/* common flags for all types of certificates */ -/* [copied from libsec/certdb.h] */ -#define CERTDB_VALID_PEER (1<<0) -#define CERTDB_TRUSTED (1<<1) -#define CERTDB_SEND_WARN (1<<2) -#define CERTDB_VALID_CA (1<<3) -#define CERTDB_TRUSTED_CA (1<<4) -#define CERTDB_NS_TRUSTED_CA (1<<5) -#define CERTDB_USER (1<<6) -#define CERTDB_TRUSTED_CLIENT_CA (1<<7) - -/* - * This is the data stored in the permanent certificate database. - * It is actually stored in the database as a stream of bytes of the - * following format: - * - * byte offset field - * ----------- ----- - * 0 sslFlags - * 1 emailFlags - * 2 paymentFlags - * 3 derCert-len-msb - * 4 derCert-len-lsb - * 5 nickname-len-msb - * 6 nickname-len-lsb - * ... derCert - * ... nickname - * - * NOTE: the nickname string as stored in the database is null terminated, - * in other words, the last byte of the db entry is always 0 - * if a nickname is present. - * NOTE: if nickname is not present, then nickname-len-msb and - * nickname-len-lsb will both be zero. - */ -struct _dbCert { - PRArenaPool *arena; - CERTCertTrust trust; - SECItem derCert; - char *nickname; -}; - -/* Flag values for cmgFilterCerts() */ -#define CMGF_REVERSE 0x1 /* reverse filter */ +#include "certdb.h" /* Functions in certmgt.c */ -PR_EXPORT(int) cmgOpenCertDB(char * alias, CERTCertDBHandle**dbhandle); -PR_EXPORT(void) cmgCloseCertDB(CERTCertDBHandle * handle); -PR_EXPORT(int) cmgShowCerts(void * handle, char * caption); -PR_EXPORT(int) cmgShowCertsBySlot(PK11SlotInfo *slot); -PR_EXPORT(int) cmgShowInternalCerts(CERTCertDBHandle *handle); -PR_EXPORT(CERTCertificate *) cmgFindCertByNickname(void * handle, - char *nickname); -PR_EXPORT(char *) cmgFormatName(CERTName *name); PR_EXPORT(char *) cmgHTMLCertInfo(CERTCertificate *cert); PR_EXPORT(CERTSignedCrl *) cmgFindCrlByName(CERTCertDBHandle *handle, char *name, int list_type); PR_EXPORT(char *) cmgHTMLCrlInfo(CERTSignedCrl *crl); --- sslpset.h DELETED --- From fedora-directory-commits at redhat.com Wed Apr 4 19:37:49 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:49 -0400 Subject: [Fedora-directory-commits] adminutil/lib/libadmsslutil admsslutil.c, 1.6, 1.7 certmgt.c, 1.1.1.1, 1.2 psetcssl.c, 1.2, 1.3 secpwd.c, 1.1.1.1, 1.2 srvutilssl.c, 1.3, 1.4 uginfossl.c, 1.2, 1.3 Message-ID: <200704041937.l34JbnwO030504@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/lib/libadmsslutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/lib/libadmsslutil Modified Files: admsslutil.c certmgt.c psetcssl.c secpwd.c srvutilssl.c uginfossl.c Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no Index: admsslutil.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadmsslutil/admsslutil.c,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- admsslutil.c 3 Nov 2006 17:41:06 -0000 1.6 +++ admsslutil.c 4 Apr 2007 19:37:47 -0000 1.7 @@ -69,6 +69,22 @@ char custom_file[BIG_LINE] = ""; char retried_token[BIG_LINE] = ""; +/* returns true if the given path is a valid directory, false otherwise */ +static int +is_dir_ok(const char *path) +{ + PRFileInfo prinfo; + int ret = 0; + + if (path && *path && + (PR_SUCCESS == PR_GetFileInfo(path, &prinfo)) && + prinfo.type == PR_FILE_DIRECTORY) { + ret = 1; + } + + return ret; +} + PR_IMPLEMENT(int) admldapBuildInfoSSL(AdmldapInfo info, int *errorcode) { @@ -135,64 +151,13 @@ return 1; } -/* - * Given filepath e.g. /opt/servers/alias/slapd-dilly-cert7.db - * return slapd-dilly- as the prefix fo cert file; - * or filepath is e.g. /opt/servers/alias/slapd-dilly-key3.db - * return slapd-dilly- as the prefix for key file. -*/ -static void -getPrefix(char *filepath, char *basename, char *prefix, int maxprefixlen) -{ - char *filename, *base; - int prefixLen; - - if (NULL == prefix || 0 == maxprefixlen) { - return; - } - prefix[0] = '\0'; - - if((filename = strrchr(filepath, FILE_PATHSEP)) == NULL) { - filename=filepath; - } - else { - filename++; /* Skip '/' */ - } - - /* basename is either "-cert" or "-key" - look for last occurance */ - base = PL_strrstr(filename, basename); - if (base == NULL) { - return; - } - - /* Include '-' into prefix */ - prefixLen = base-filename+1; - if (prefixLen > maxprefixlen) { - return; - } - memcpy(prefix, filename, prefixLen); - prefix[prefixLen]=0; -} - -static int initNSS(char *certdbFile, char *keydbFile) +static int initNSS(const char *securitydir, AdmldapInfo info) { - char certdbPrefix[256], keydbPrefix[256]; - char secdbDir[PATH_MAX]; - char admconfDir[PATH_MAX]; + char *custom_file_copy = NULL; PRUint32 flags = 0; char *db_name; - getPrefix(certdbFile, "-cert", certdbPrefix, 256); - getPrefix(keydbFile, "-key", keydbPrefix, 256); - - if(('\0' == certdbPrefix) || ('\0' == keydbPrefix)) return -1; - - PR_snprintf(secdbDir, sizeof(secdbDir), "%s%calias", - getenv("NETSITE_ROOT"), FILE_PATHSEP); - PR_snprintf(admconfDir, sizeof(admconfDir), "%s%cadmin-serv%cconfig", - getenv("NETSITE_ROOT"), FILE_PATHSEP,FILE_PATHSEP); - /* PKSC11 module must be configured before NSS is initialized */ db_name = PL_strdup("internal (software) "); if (!db_name) { @@ -203,18 +168,23 @@ /*minPwdLen=*/8, /*pwdRequired=*/1); /* init NSS */ - if (NSS_Initialize(secdbDir, certdbPrefix, keydbPrefix, "secmod.db", flags)) { + if (NSS_Initialize(securitydir, NULL, NULL, "secmod.db", flags)) { return -1; } + /* custom file should contain a line like this: + pinFile:/path/to/pinfile + The pin file should contain the pin for the token + We just use adm.conf as the custom file. + */ + custom_file_copy = admldapGetConfigFileName(info); + PR_snprintf(custom_file, sizeof(custom_file), custom_file_copy); + PL_strfree(custom_file_copy); /* set password function */ - PR_snprintf(custom_file, sizeof(custom_file), "%s%ccustom.conf", - admconfDir, FILE_PATHSEP); PK11_SetPasswordFunc(getPassword_cb); /* enable all default ciphers */ - if (SSL_OptionSetDefault(SSL_ENABLE_SSL2, PR_FALSE) - || SSL_OptionSetDefault(SSL_ENABLE_SSL3, PR_TRUE)) { + if (SSL_OptionSetDefault(SSL_ENABLE_SSL2, PR_FALSE)) { return -1; } @@ -228,41 +198,32 @@ PR_IMPLEMENT(int) -ADMSSL_InitSimple2(char* serverRoot) +ADMSSL_InitSimple(char* configdir, char *securitydir) { AdmldapInfo admLdapInfo=NULL; - char configDir[256]; int error; - PR_snprintf(configDir, sizeof(configDir), "%s%cadmin-serv%cconfig", - serverRoot, FILE_PATHSEP, FILE_PATHSEP); - admLdapInfo = admldapBuildInfo(configDir, &error); + admLdapInfo = admldapBuildInfo(configdir, &error); if (!admLdapInfo) return -1; - if (!admldapGetSecurity(admLdapInfo)) return 0; + if (admldapGetSecurity(admLdapInfo)) { + error = ADMSSL_Init(admLdapInfo, securitydir); + } else { + error = 0; + } - error = ADMSSL_Init(admLdapInfo, configDir); destroyAdmldap(admLdapInfo); return error; } -PR_IMPLEMENT(int) -ADMSSL_InitSimple() -{ - char *serverRoot = getenv("NETSITE_ROOT"); - - return ADMSSL_InitSimple2(serverRoot); -} - - /* set minimum SSL stuff for LDAP/SSL to work */ PR_IMPLEMENT(int) -ADMSSL_Init(AdmldapInfo info, char *admroot) +ADMSSL_Init(AdmldapInfo info, char *securitydir) { - char *certdbFile, *keydbFile; int secure; char *dirURL, *bindDN, *bindPwd, *dirInfoRef; int errCode; + int needfree = 0; secure = admldapGetSecurity(info); @@ -278,14 +239,18 @@ return 0; } - certdbFile = admldapGetCertDBFile(info); - keydbFile = admldapGetKeyDBFile(info); + if (!securitydir) { + securitydir = admldapGetSecurityDir(info); + needfree = 1; + } + + if((!securitydir)) return -1; - if((!certdbFile) || (!keydbFile) || (!admroot)) return -1; + errCode = initNSS(securitydir, info); - errCode = initNSS(certdbFile, keydbFile); - PR_Free(certdbFile); - PR_Free(keydbFile); + if (needfree) { + PL_strfree(securitydir); + } return errCode; } @@ -433,244 +398,17 @@ #endif /* NET_SSL */ - -/* - * In HCL 1.5 final this is called by each socket created. - * Pass the socket in. - adam - */ -PR_IMPLEMENT(void) -servssl_init(PsetHndl pset, PRFileDesc *fd, char *admroot) -{ - SECKEYPrivateKey *key = NULL; - CERTCertificate *cert = NULL; - int rv; - - int errorCode; - AttrNameList family_list; - - char *keyfn = NULL; - char *certfn = NULL; - char *val = NULL; - char *val2 = NULL; - int stimeout; - long ssl3timeout; -#define CIPHER_STRLEN 1024 - char cipher_string[CIPHER_STRLEN]; - int cipher_len = CIPHER_STRLEN; - - if (!pset) { - servssl_error("Security Initialization: Failed to retrieve SSL cipher family information\n"); - return; - } - - /* Get general pset information */ - - keyfn = psetGetAttrSingleValue(pset, - "configuration.encryption.nsKeyfile", - &errorCode); - - certfn = psetGetAttrSingleValue(pset, - "configuration.encryption.nsCertfile", - &errorCode); - - val = psetGetAttrSingleValue(pset, - "configuration.encryption.nsSslSessionTimeout", - &errorCode); - - val2 = psetGetAttrSingleValue(pset, - "configuration.encryption.nsSsl3SessionTimeout", - &errorCode); - - if((!keyfn) || (!certfn) || (!val) || (!val2)) { - servssl_error("Security Initialization: Failed to retrieve SSL cipher family information (error code = %d)\n", errorCode); - return; - } - - stimeout = atoi(val); - ssl3timeout = atol(val2); - - /* Initialize the cert data base */ - if (initNSS(certfn, keyfn)) { - servssl_error("Security Initialization: Failed to initialize NSS\n"); - return; - } - - /* Set SSL cipher preferences */ - cipher_string[0] = '\0'; - val = NULL; - val = psetGetAttrSingleValue(pset, - "configuration.encryption.nsSsl2Ciphers", - &errorCode); - if(val && strcmp(val, "blank")) { - PL_strncat(cipher_string, val, cipher_len); - cipher_len -= PL_strlen(val); - } - - val = NULL; - val = psetGetAttrSingleValue(pset, - "configuration.encryption.nsSsl3Ciphers", - &errorCode); - if(val && strcmp(val, "blank")) { - if(cipher_string[0] != '\0') { - PL_strncat(cipher_string, ",", cipher_len); - cipher_len -= 1; - } - PL_strncat(cipher_string, val, cipher_len); - cipher_len -= PL_strlen(val); - } - - if(!strcmp(cipher_string, "")) - _conf_setciphers(NULL); - else { - if(_conf_setciphers(cipher_string)) - servssl_warn("Security Initialization Warning: Failed to set SSL cipher preference information!"); - } - - - /* - * Now, get the complete list of cipher families. Each family - * has a token name and personality name which we'll use to find - * appropriate keys and certs, and call SSL_ConfigSecureServer - * with. - */ - - if((family_list = psetGetChildren(pset, "configuration.Encryption", &errorCode))) { - char **family; - char cert_name[ADMSSL_BUF_LEN]; - char family_attribute[ADMSSL_BUF_LEN]; - char *token; - char *personality; - PK11SlotInfo *current_slot; - - for (family = family_list; *family; family++) { - - token = NULL; - personality = NULL; - val = NULL; - - PR_snprintf(family_attribute, sizeof(family_attribute), - "%s.nsSslActivation", *family); - val = psetGetAttrSingleValue(pset, - family_attribute, - &errorCode); - - if((!val) || (!strcmp(val, "off"))) - /* this family was turned off, goto next */ - continue; - - PR_snprintf(family_attribute, sizeof(family_attribute), - "%s.nsSslToken", *family); - token = psetGetAttrSingleValue(pset, - family_attribute, - &errorCode); - PR_snprintf(family_attribute, sizeof(family_attribute), - "%s.nsSslPersonalityssl", *family); - personality = psetGetAttrSingleValue(pset, - family_attribute, - &errorCode); - - if((token) && (personality)) { - if(strstr(token, "internal")) { - PL_strncpyz(cert_name, personality, sizeof(cert_name)); - current_slot = PK11_GetInternalKeySlot(); - } - else { - /* external PKCS #11 token - attach token name */ - PR_snprintf(cert_name, sizeof(cert_name), "%s:%s", - token, personality); - current_slot = PK11_FindSlotByName(token); - } - } - else { - servssl_error("Security Initialization: Failed to get cipher family information"); - } - - /* Step Three.6 - If in FIPS mode, authenticate to the token before doing anything else */ - if(PK11_IsFIPS()) { - PK11_Authenticate(current_slot, PR_FALSE, NULL); - } - - PK11_SetSlotPWValues(current_slot, 0, 0); - - /* Step Four -- Locate the server certificate */ - cert = PK11_FindCertFromNickname(cert_name, NULL); - - if (cert == NULL) { - servssl_error("Security Initialization: Can't find certificate (%s)", personality); - } - - /* Step Four.5 -- check that the cert is valid */ - if(CERT_VerifyCertNow(/*certdb=*/NULL, cert, PR_FALSE, certUsageSSLServer, NULL) != SECSuccess) { - servssl_warn("Security Initialization Warning: For certificate (%s) - %s", - personality, SSL_Strerror(PR_GetError())); - } - - /* Step Five -- Get the private key from cert */ - key = PK11_FindKeyByAnyCert(cert, NULL); - - if (key == NULL) { - servssl_error("Security Initialization: Unable to retrieve private key (%d)", PR_GetError()); - } - - /* Step Six -- Configure Secure Server Mode */ - if(fd) { - if(PK11_FortezzaHasKEA(cert) == PR_TRUE) - rv = SSL_ConfigSecureServer(fd, cert, key, kt_fortezza); - else - rv = SSL_ConfigSecureServer(fd, cert, key, kt_rsa); - } - if (rv) { - servssl_error("Security Initialization: Server key/certificate is bad (%d)", - PR_GetError()); - } - } - } - - /* Step Seven -- Configure Server Session ID Cache */ - val = (char *)PR_Malloc(L_tmpnam * sizeof(char)); -#ifdef XP_WIN32 - if(GetTempPath(L_tmpnam, val) == 0) - servssl_error("Security Initialization: Config of server nonce cache failed, " - "cannot find a valid temporary directory! (%d)", GetLastError()); - rv = SSL_ConfigServerSessionIDCache(0, stimeout, ssl3timeout, val); -#else - rv = SSL_ConfigServerSessionIDCache(0, stimeout, ssl3timeout, dirname(tmpnam(val))); -#endif - PR_Free(val); - if (rv) { - if (PR_GetError() == ENOSPC) { - servssl_error("Security Initialization: Config of server nonce cache failed, " - "out of disk space! Make more room in /tmp " - "and try again."); - } - else { - servssl_error("Security Initialization: Config of server nonce cache failed (%d)", - PR_GetError()); - } - } - - /* Question- Any house cleaning here???? key, keydb, cert and certdb */ -} - - /* * Modify "security" in adm.conf and DS */ void set_security(PsetHndl pset, - char *sroot, - char *security, - char *cert_file, - char *key_file) -{ - FILE *f; - int i, modified_security=0, modified_cert=0, modified_key=0; - static char filename[BIG_LINE]; - static char inbuf[BIG_LINE]; - static char buf[BIG_LINE]; - int linecnt=0; - char *col; - char *lines[50]; + char *securitydir, /* where security files can be found */ + char *configdir, /* where config files can be found */ + char *security /* security on/off */ +) +{ int rv; + AdmldapInfo admInfo = NULL; /* set security attribute in DS */ if((pset) && (security) && (*security != '\0')) { @@ -688,96 +426,21 @@ } } - /* add/edit security field in adm.conf */ - for(i=0; i<50; i++) - lines[i] = NULL; - - PR_snprintf(filename, sizeof(filename), - "%s/admin-serv/config/adm.conf", sroot); - - f = fopen(filename, "r"); - if (f==NULL) { - fclose(f); + /* add/edit security fields in adm.conf */ + rv = 0; + admInfo = admldapBuildInfoOnly(configdir, &rv); + if (!admInfo || rv) { servssl_error("Can not open adm.conf for reading"); } - - while(fgets(inbuf, sizeof(inbuf), f) != NULL) { - if ((strstr(inbuf,"security:") == inbuf) && - (security && *security != '\0')) { - /* Line starts with "security" */ - col = strrchr(inbuf,':'); - if (col == NULL) { - servssl_error("Bad format for adminurl in adm.conf"); - } - *col=0; - PR_snprintf(buf, sizeof(buf), "%s: %s\n", inbuf, security); - lines[linecnt++] = PL_strdup(buf); - modified_security=1; - } - else if ((strstr(inbuf,"certDBFile:") == inbuf) && - (cert_file && *cert_file != '\0')) { - /* Line starts with "certDBFile" */ - col = strchr(inbuf,':'); - if (col == NULL) { - servssl_error("Bad format for adminurl in adm.conf"); - } - *col=0; - PR_snprintf(buf, sizeof(buf), "%s: %s%c%s\n", - inbuf, sroot, FILE_PATHSEP, cert_file); - lines[linecnt++] = PL_strdup(buf); - modified_cert=1; - } - else if ((strstr(inbuf,"keyDBFile:") == inbuf) && - (key_file && *key_file != '\0')) { - /* Line starts with "keyDBFile" */ - col = strchr(inbuf,':'); - if (col == NULL) { - servssl_error("Bad format for adminurl in adm.conf"); - } - *col=0; - PR_snprintf(buf, sizeof(buf), "%s: %s%c%s\n", - inbuf, sroot, FILE_PATHSEP, key_file); - lines[linecnt++] = PL_strdup(buf); - modified_key=1; - } - else { - lines[linecnt++] = PL_strdup(inbuf); - } - } - fclose(f); - - if ((!modified_security) && - (security && *security != '\0')) { - /* security not found - put it in */ - PR_snprintf(buf, sizeof(buf), "security: %s\n", security); - lines[linecnt++] = PL_strdup(buf); - } - if ((!modified_cert) && - (cert_file && *cert_file != '\0')) { - /* certDBFile not found - put it in */ - PR_snprintf(buf, sizeof(buf), "certDBFile: %s%c%s\n", - sroot, FILE_PATHSEP, cert_file); - lines[linecnt++] = PL_strdup(buf); - } - if ((!modified_key) && - (key_file && *key_file != '\0')) { - /* keyDBFile not found - put it in */ - PR_snprintf(buf, sizeof(buf), "keyDBFile: %s%c%s\n", - sroot, FILE_PATHSEP, key_file); - lines[linecnt++] = PL_strdup(buf); + + if (is_dir_ok(securitydir)) { + admldapSetSecurityDir(admInfo, securitydir); } - - f = fopen(filename, "w"); - if (f==NULL) { - fclose(f); + + if (admldapWriteInfoFile(admInfo)) { servssl_error("Can not open adm.conf for writing"); } - - for (i=0; i < linecnt; i++) { - fprintf(f, "%s", lines[i]); - } - - fclose(f); + destroyAdmldap(admInfo); } @@ -920,12 +583,11 @@ PR_IMPLEMENT(PRFileDesc*) -SSLSocket_init(PRFileDesc *req_socket) +SSLSocket_init(PRFileDesc *req_socket, const char *configdir, const char *securitydir) { PRFileDesc *ssl_socket = NULL; - char *serverRoot = getenv("NETSITE_ROOT"); - if (ADMSSL_InitSimple() != 0) { + if (ADMSSL_InitSimple((char *)configdir, (char *)securitydir) != 0) { PR_Close(ssl_socket); return NULL; } Index: certmgt.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadmsslutil/certmgt.c,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- certmgt.c 20 Jul 2005 22:51:33 -0000 1.1.1.1 +++ certmgt.c 4 Apr 2007 19:37:47 -0000 1.2 @@ -37,26 +37,6 @@ #include #include -/* - * This function should not be used as of NSS 3.2. Open of CERTDB is - * done with NSS initialize functions. - */ -PR_IMPLEMENT(int) -cmgOpenCertDB(char * alias, CERTCertDBHandle **dbhandle) -{ - servssl_error("cmgOpenCertDB should not be used as of NSS 3.2\n"); - return -1; -} - -/* - * This function should not be used as of NSS 3.2. Close of CERTDB is - * done with NSS_Shutdown() call. - */ -PR_IMPLEMENT(void) -cmgCloseCertDB(CERTCertDBHandle * handle) -{ - servssl_error("cmgCloseCertDB should not be used as of NSS 3.2\n"); -} /* Get a representative string for a given SECName */ PR_IMPLEMENT(char *) @@ -82,40 +62,6 @@ return PORT_Strdup(s); } -PR_IMPLEMENT(int) -cmgShowCerts(CERTCertDBHandle * handle, char * caption) -{ - servssl_error("cmgShowCerts() is not ported to NSS 3.2 as not used (HTML)\n"); - return -1; -} - - -/* - * cmgShowCertsBySlot - * Output a list of server certificates belonging to an external slot. - * (no HTML output) - */ - -PR_IMPLEMENT(int) -cmgShowCertsBySlot(PK11SlotInfo *slot) -{ - servssl_error("cmgShowCertsBySlot is not ported to NSS 3.2 as not used\n"); - return -1; -} - - -/* - * cmgShowInternalCerts - * Output a list of server certificates belonging to an internal slot. - * (Unlike cmgShowCerts, this has no HTML output) - */ - -PR_IMPLEMENT(int) -cmgShowInternalCerts(CERTCertDBHandle *handle) -{ - servssl_error("cmgShowInternalCerts is not ported to NSS 3.2 as not used\n"); - return -1; -} static SECStatus cmgShowCrlRow(CERTSignedCrl *crl) { @@ -156,156 +102,6 @@ } -#define BREAK "
" -#define BREAKLEN 4 -#define COMMA ", " -#define COMMALEN 2 - -/******** - XXX Out of date, use at your own risk! - We now use CERT_FormatName instead. -Adam -*********/ - -PR_IMPLEMENT(char *) -cmgFormatName(CERTName *name) -{ - CERTRDN** rdns; - CERTRDN *rdn; - CERTAVA** avas; - CERTAVA* ava; - char *buf = 0; - char *tmpbuf = 0; - unsigned len = 0; - int tag; - SECItem *cn, *email, *org, *orgunit, *loc, *state, *country; - PRBool first; - - cn = 0; - email = 0; - org = 0; - orgunit = 0; - loc = 0; - state = 0; - country = 0; - - /* Loop over name components and gather the interesting ones */ - rdns = name->rdns; - while ((rdn = *rdns++) != 0) { - avas = rdn->avas; - while ((ava = *avas++) != 0) { - tag = CERT_GetAVATag(ava); - switch(tag) { - case SEC_OID_AVA_COMMON_NAME: - cn = &ava->value; - len += cn->len; - break; - case SEC_OID_AVA_COUNTRY_NAME: - country = &ava->value; - len += country->len; - break; - case SEC_OID_AVA_LOCALITY: - loc = &ava->value; - len += loc->len; - break; - case SEC_OID_AVA_STATE_OR_PROVINCE: - state = &ava->value; - len += state->len; - break; - case SEC_OID_AVA_ORGANIZATION_NAME: - org = &ava->value; - len += org->len; - break; - case SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME: - orgunit = &ava->value; - len += orgunit->len; - break; - case SEC_OID_PKCS9_EMAIL_ADDRESS: - email = &ava->value; - len += email->len; - break; - default: - break; - } - } - } - - /* XXX - add some for formatting */ - len += 128; - - /* allocate buffer */ - buf = (char *)PORT_Alloc(len); - if ( !buf ) { - return(0); - } - - tmpbuf = buf; - - if ( cn ) { - PORT_Memcpy(tmpbuf, cn->data + 2, cn->len - 2); - tmpbuf += ( cn->len - 2 ); - PORT_Memcpy(tmpbuf, BREAK, BREAKLEN); - tmpbuf += BREAKLEN; - } - if ( email ) { - PORT_Memcpy(tmpbuf, email->data + 2, email->len - 2); - tmpbuf += ( email->len - 2 ); - PORT_Memcpy(tmpbuf, BREAK, BREAKLEN); - tmpbuf += BREAKLEN; - } - if ( orgunit ) { - PORT_Memcpy(tmpbuf, orgunit->data + 2, orgunit->len - 2); - tmpbuf += ( orgunit->len - 2 ); - PORT_Memcpy(tmpbuf, BREAK, BREAKLEN); - tmpbuf += BREAKLEN; - } - if ( org ) { - PORT_Memcpy(tmpbuf, org->data + 2, org->len - 2); - tmpbuf += ( org->len - 2 ); - PORT_Memcpy(tmpbuf, BREAK, BREAKLEN); - tmpbuf += BREAKLEN; - } - first = PR_TRUE; - if ( loc ) { - PORT_Memcpy(tmpbuf, loc->data + 2, loc->len - 2); - tmpbuf += ( loc->len - 2 ); - first = PR_FALSE; - } - if ( state ) { - if ( !first ) { - PORT_Memcpy(tmpbuf, COMMA, COMMALEN); - tmpbuf += COMMALEN; - } - PORT_Memcpy(tmpbuf, state->data + 2, state->len - 2); - tmpbuf += ( state->len - 2 ); - first = PR_FALSE; - } - if ( country ) { - if ( !first ) { - PORT_Memcpy(tmpbuf, COMMA, COMMALEN); - tmpbuf += COMMALEN; - } - PORT_Memcpy(tmpbuf, country->data + 2, country->len - 2); - tmpbuf += ( country->len - 2 ); - first = PR_FALSE; - } - if ( !first ) { - PORT_Memcpy(tmpbuf, BREAK, BREAKLEN); - tmpbuf += BREAKLEN; - } - - *tmpbuf = 0; - - return(buf); -} - -PR_IMPLEMENT(char *) -cmgHTMLCertInfo(CERTCertificate *cert) -{ - servssl_error("cmgHTMLCertInfo() is not ported to NSS 3.2 as not used (HTML)\n"); - return NULL; -} - - PR_IMPLEMENT(char *) cmgHTMLCrlInfo(CERTSignedCrl *crl) { @@ -314,7 +110,6 @@ #define NCHARPERLINE 50 #define NLINES 20 - const int output_buflen = NCHARPERLINE * NLINES; char * outputBuffer; if (!crl) { @@ -402,21 +197,3 @@ else return NULL; } - - -void -ByteRev(unsigned char *cpLENumber, int iSize) -{ - int iCursor = 0, iLimit; - unsigned char cTemp; - - iLimit = iSize/2; /* Last byte to exchange */ - for (; iCursor #include "ldap.h" #include "ldap_ssl.h" +#include "libadminutil/distadm.h" #include "libadmsslutil/psetcssl.h" #ifdef XP_WIN32 @@ -36,13 +37,53 @@ #define PATH_MAX 256 #endif +/* returns true if the given path is a valid directory, false otherwise */ +static int +is_dir_ok(const char *path) +{ + PRFileInfo prinfo; + int ret = 0; + + if (path && *path && + (PR_SUCCESS == PR_GetFileInfo(path, &prinfo)) && + prinfo.type == PR_FILE_DIRECTORY) { + ret = 1; + } + + return ret; +} + +/* returns full path and file name if the file was found somewhere, false otherwise + file may not yet exist, but we will create it if the dir exists */ +static char * +find_file_in_paths( + const char *filename, /* the base filename to look for */ + const char *path /* path given by caller */ +) +{ + char *retval = NULL; + char *adminutilConfDir = getenv(ADMINUTIL_CONFDIR_ENV_VAR); + + /* try given path */ + if (!is_dir_ok(path)) { + if (is_dir_ok(adminutilConfDir)) { + path = adminutilConfDir; + } else { + return retval; + } + } + retval = PR_smprintf("%s/%s", path, filename); + + return retval; +} + PR_IMPLEMENT(PsetHndl) psetRealLDAPImportSSL(PsetHndl pseth, char* ldapHost, int ldapPort, int secure, char* sieDN, char* userDN, char* passwd, char* configFile, char* filter, int* errorcode) { LDAP *ld = NULL; - PsetHndl psethndl; + PsetHndl psethndl = NULL; int ldapError, unbindF = 0; if ((!ldapHost) || (ldapPort < 1) || (!sieDN)) { @@ -68,12 +109,14 @@ case LDAP_INSUFFICIENT_ACCESS: /* authenticate failed: Should not continue */ /* ldap_perror( pset->ld, "ldap_simple_bind_s" ); */ + ldap_unbind(ld); *errorcode = PSET_AUTH_FAIL; return NULL; case LDAP_NO_SUCH_OBJECT: case LDAP_ALIAS_PROBLEM: case LDAP_INVALID_DN_SYNTAX: /* Not a good DN */ + ldap_unbind(ld); *errorcode = PSET_ENTRY_NOT_EXIST; return NULL; default: @@ -111,12 +154,10 @@ int* errorcode) { PsetHndl pset; - AdmldapInfo ldapInfo= NULL, admLdapInfo=NULL; - char *serverRoot = getenv("NETSITE_ROOT"); - char path[PATH_MAX], *ldapHost=NULL, *sieDN, *bindPasswd = NULL; - char *secureStr = NULL; + AdmldapInfo ldapInfo= NULL; + char *path = NULL, *ldapHost=NULL, *sieDN, *bindPasswd = NULL; char *userDN = NULL; - int ldapPort = 389, dummy, secure = 0; + int ldapPort = -1, secure = 0; ldapInfo = admldapBuildInfo(configRoot, errorcode); @@ -126,18 +167,6 @@ ldapHost = admldapGetHost(ldapInfo); ldapPort = admldapGetPort(ldapInfo); - /* For non-admin server, if no ldap information, get ldap host and port - from admin server */ - if (strcasecmp(serverID, "admin-serv")) { - if (!ldapHost && serverRoot) { - PR_snprintf(path, sizeof(path), "%s%cadmin-serv%cconfig", - serverRoot, FILE_PATHSEP, FILE_PATHSEP); - admLdapInfo = admldapBuildInfo(configRoot, &dummy); - ldapHost = admldapGetHost(admLdapInfo); - ldapPort = admldapGetPort(admLdapInfo); - } - } - *errorcode = PSET_OP_OK; if (!ldapHost) ldapHost = PL_strdup("localhost"); @@ -152,6 +181,9 @@ /* Get SIE and password */ sieDN = admldapGetSIEDN(ldapInfo); if (!user) { + ADM_GetUserDNString(errorcode, &user); + } + if (!user) { ADM_GetCurrentUsername(errorcode, &user); } /* if user is just attr val, get dn */ @@ -166,17 +198,19 @@ } } - if (configRoot) - PR_snprintf(path, sizeof(path), "%s%clocal.conf", configRoot, FILE_PATHSEP); - else - PR_snprintf(path, sizeof(path), "%s%c%s%cconfig%clocal.conf", - serverRoot, FILE_PATHSEP, serverID, FILE_PATHSEP, FILE_PATHSEP); + /* find local.conf file */ + if (!(path = find_file_in_paths("local.conf", configRoot))) { + /* error - no valid file or dir could be found */ + *errorcode = PSET_ENV_ERR; + } pset = psetRealCreateSSL(ldapHost, ldapPort, secure, sieDN, userDN, bindPasswd, path, errorcode); destroyAdmldap(ldapInfo); + PR_Free(userDN); PR_Free(ldapHost); PR_Free(sieDN); + PR_smprintf_free(path); if (!passwd) { if (bindPasswd) PR_Free(bindPasswd); } return pset; } Index: secpwd.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadmsslutil/secpwd.c,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- secpwd.c 20 Jul 2005 22:51:33 -0000 1.1.1.1 +++ secpwd.c 4 Apr 2007 19:37:47 -0000 1.2 @@ -39,6 +39,10 @@ #include #include +#if HAVE_UNISTD_H == 1 +#include +#endif + static void echoOff(int fd) { if (isatty(fd)) { Index: srvutilssl.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadmsslutil/srvutilssl.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- srvutilssl.c 3 Nov 2006 21:26:35 -0000 1.3 +++ srvutilssl.c 4 Apr 2007 19:37:47 -0000 1.4 @@ -80,7 +80,8 @@ nl = retrieveSIEs(domainPset, domainDN, adminName); - psetDelete(domainPset); /* free sie, domainDN, internally */ + psetDelete(domainPset); + if (domainDN) PR_Free(domainDN); if (sie) PR_Free(sie); if (isie) PR_Free(isie); return nl; @@ -136,6 +137,7 @@ resultList = retrieveISIEs(domainPset, domainDN); psetDelete(domainPset); + PR_Free(isie); return resultList; err: if (isie) PR_Free(isie); Index: uginfossl.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadmsslutil/uginfossl.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- uginfossl.c 3 Nov 2006 21:26:35 -0000 1.2 +++ uginfossl.c 4 Apr 2007 19:37:47 -0000 1.3 @@ -34,9 +34,8 @@ static AdmldapInfo -admldapCGIbuild(int* error_code) +admldapCGIbuild(AdmldapInfo ldapInfo, int* error_code) { - AdmldapInfo ldapInfo; char *localAdmin = 0; char *username = 0; char *binddn = 0; @@ -45,17 +44,11 @@ LDAP *ld; int rv, err; int ldapError; - char *admroot = getenv("ADMSERV_ROOT"); - /* Get UserDN and User Password */ - if (admroot) { - ldapInfo = admldapBuildInfo(admroot, &rv); - } - else { + if (!ldapInfo) { *error_code = ADMUTIL_ENV_ERR; return NULL; } - /* Get UserDN and User Password */ rv = ADM_GetUserDNString(&err, &binddn); @@ -156,16 +149,16 @@ } PR_IMPLEMENT(int) -admldapSetAdmGrpUserDirectoryCGI(char* directoryURL, +admldapSetAdmGrpUserDirectoryCGI(AdmldapInfo ldapInfo, + char* directoryURL, char* bindDN, char* bindPassword, char* directoryInfoRef, int* error_code) { int errorCode, status; - AdmldapInfo ldapInfo; - if ((ldapInfo = admldapCGIbuild(&errorCode)) == NULL) { + if ((ldapInfo = admldapCGIbuild(ldapInfo, &errorCode)) == NULL) { *error_code = UG_OP_FAIL; return 0; } @@ -177,21 +170,20 @@ directoryInfoRef, error_code); - destroyAdmldap(ldapInfo); return status; } PR_IMPLEMENT(int) -admldapSetDomainUserDirectoryCGI(char* directoryURL, +admldapSetDomainUserDirectoryCGI(AdmldapInfo ldapInfo, + char* directoryURL, char* bindDN, char* bindPassword, char* directoryInfoRef, int* error_code) { int errorCode, status; - AdmldapInfo ldapInfo; - if ((ldapInfo = admldapCGIbuild(&errorCode)) == NULL) { + if ((ldapInfo = admldapCGIbuild(ldapInfo, &errorCode)) == NULL) { *error_code = UG_OP_FAIL; return 0; } @@ -203,6 +195,5 @@ directoryInfoRef, error_code); - destroyAdmldap(ldapInfo); return status; } From fedora-directory-commits at redhat.com Wed Apr 4 19:37:48 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:48 -0400 Subject: [Fedora-directory-commits] adminutil/include/libadminutil admutil.h, 1.5, 1.6 distadm.h, 1.3, 1.4 psetc.h, 1.2, 1.3 resource.h, 1.2, 1.3 Message-ID: <200704041937.l34Jbm0V030491@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/include/libadminutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/include/libadminutil Modified Files: admutil.h distadm.h psetc.h resource.h Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no Index: admutil.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadminutil/admutil.h,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- admutil.h 11 May 2006 23:30:31 -0000 1.5 +++ admutil.h 4 Apr 2007 19:37:41 -0000 1.6 @@ -55,6 +55,15 @@ #define BIG_LINE 1024 #endif +/* This environment variable holds the name of the directory + containing adm.conf, admpw, and other + adminutil config files - if this env var is set, + IT WILL OVERRIDE NETSITE_ROOT AND FUNCTION ARGUMENTS to + functions such as admGetLocalAdmin and admldapBuildInfo + This was done to minimize coding changes to other modules. +*/ +#define ADMINUTIL_CONFDIR_ENV_VAR "ADMINUTIL_CONF_DIR" + /* safs/cgi.h */ #ifdef __cplusplus @@ -90,6 +99,8 @@ PR_IMPLEMENT(void) deleteAttrNameList(AttrNameList nl); +PR_IMPLEMENT(void) +deleteValue(ValueType val); typedef AttributePtr* AttributeList; PR_IMPLEMENT(AttributeList) @@ -116,9 +127,25 @@ typedef void* AdmldapInfo; +PR_IMPLEMENT(int) +admldapWriteInfoFile(AdmldapInfo info); + +/* + * Just read the ldap information from the file, without also opening a connection + */ +PR_IMPLEMENT(AdmldapInfo) +admldapBuildInfoOnly(char* configRoot, int *errorcode); + +/* + * Read the ldap info, open a connection, and bind, and specify a callback function + * that returns the ldap password + */ PR_IMPLEMENT(AdmldapInfo) admldapBuildInfoCbk(char* configRoot, char* (*cbk)(), int *errorcode); +/* + * Read the ldap info, open a connection, and bind + */ PR_IMPLEMENT(AdmldapInfo) admldapBuildInfo(char* configRoot, int *errorcode); @@ -135,10 +162,10 @@ admldapGetSecurity(AdmldapInfo info); PR_IMPLEMENT(char*) -admldapGetCertDBFile(AdmldapInfo info); +admldapGetSecurityDir(AdmldapInfo info); -PR_IMPLEMENT(char*) -admldapGetKeyDBFile(AdmldapInfo info); +PR_IMPLEMENT(int) +admldapSetSecurityDir(AdmldapInfo info, const char *securityDir); PR_IMPLEMENT(char*) admldapGetBaseDN(AdmldapInfo info); @@ -158,9 +185,45 @@ PR_IMPLEMENT(char *) admldapGetDirectoryURL(AdmldapInfo info); +PR_IMPLEMENT(int) +admldapSetDirectoryUrl(AdmldapInfo info, const char *ldapurl); + +PR_IMPLEMENT(int) +admldapSetSIEDN(AdmldapInfo info, const char *sieDN); + +PR_IMPLEMENT(int) +admldapSetISIEDN(AdmldapInfo info, const char *isieDN); + PR_IMPLEMENT(char *) admldapGetUserDN(AdmldapInfo info, char *uid); +PR_IMPLEMENT(char *) +admldapGetSysUser(AdmldapInfo info); + +PR_IMPLEMENT(char *) +admldapGetSysGroup(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetAdminDomain(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetExpressRefreshRate(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetExpressCGITimeout(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetLdapStart(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetConfigFileName(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetAdmpwFilePath(AdmldapInfo info); + +PR_IMPLEMENT(char*) +admldapGetLocalAdminName(AdmldapInfo info); + #define UG_OP_OK 0 #define UG_NO_SSL_SUPPORT 1 #define UG_AUTH_FAIL 2 @@ -419,73 +482,6 @@ /* form_post.c */ PR_IMPLEMENT(char) * compress_and_replace(char *source); -/****************************************************************************/ -/* */ -/* Migrate cron_conf related stuff to libadminutil */ -/* */ -/****************************************************************************/ - -/* read and write to cron.conf, cron_conf.c */ -/* Alex Feygin, 3/22/96 */ -typedef struct cron_conf_obj -{ - char *name; - char *command; - char *dir; - char *user; - char *start_time; - char *days; -} -cron_conf_obj; - -typedef struct cron_conf_list -{ - char *name; - cron_conf_obj *obj; - struct cron_conf_list *next; -} -cron_conf_list; - -/* Reads cron.conf to a null terminated list of cron_conf_objects; returns - 0 if unable to do a read; 1 otherwise */ -PR_IMPLEMENT(int) cron_conf_read(); - -/* gets a cron object, NULL if it doesnt exist */ -PR_IMPLEMENT(cron_conf_obj) *cron_conf_get(char *name); - -/* returns a NULL-terminated cron_conf_list of all the cron conf objects */ -PR_IMPLEMENT(cron_conf_list) *cron_conf_get_list(); - -/* Creates a cron conf object; all these args get STRDUP'd in the function - so make sure to free up the space later if need be */ -PR_IMPLEMENT(cron_conf_obj) *cron_conf_create_obj(char *name, char *command, - char *dir, char *user, - char *start_time, char *days); - -/* Puts a cron conf object into list or updates it if it already in there. - Returns either the object passed or the object in there already; - cco may be FREE'd during this operation so if you need the object - back, call it like so: - - cco = cron_conf_set(cco->name, cco); - - calling cron_conf_set with a NULL cco will cause the 'name' object - to be deleted. -*/ -PR_IMPLEMENT(cron_conf_obj) *cron_conf_set(char *name, cron_conf_obj *cco); - -/* write out current list of cron_conf_objects to cron.conf file */ -PR_IMPLEMENT(void) cron_conf_write(); - -/* free all cron conf data structures */ -PR_IMPLEMENT(void) cron_conf_free(); - -/****************************************************************************/ -/* */ -/* End of cron_conf related stuff */ -/* */ -/****************************************************************************/ - #ifdef __cplusplus } #endif Index: distadm.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadminutil/distadm.h,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- distadm.h 6 Dec 2005 18:38:31 -0000 1.3 +++ distadm.h 4 Apr 2007 19:37:41 -0000 1.4 @@ -53,11 +53,6 @@ #define ADM_SIEPWD_STRING "SIEPWD: " #endif -/* Initialize libadminutil, for setting up libnls relsted stuff only - Used by non-CGI situation */ -PR_IMPLEMENT(int) -ADMUTIL_InitSimple(char* sr, char* lang); - /* Initialize libadminutil. Should be called by EVERY CGI. */ /* util.c */ PR_IMPLEMENT(int) ADMUTIL_Init(void); Index: psetc.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadminutil/psetc.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- psetc.h 6 Dec 2005 18:38:31 -0000 1.2 +++ psetc.h 4 Apr 2007 19:37:41 -0000 1.3 @@ -61,6 +61,7 @@ #define PSET_PARTIAL_OP 22 #define PSET_ILLEGAL_OP 23 #define PSET_NOT_IMPLEMENT 24 +#define PSET_ATTR_NOT_ALLOWED 25 /* @@ -153,7 +154,7 @@ /* Retrieve the object type of one LDAP entry */ PR_IMPLEMENT(ValueType) -psetGetObjectType(PsetHndl pseth, NameType name, int* errorcode); +psetGetObjectClass(PsetHndl pseth, NameType name, int* errorcode); /* Set the value of given attribute */ PR_IMPLEMENT(int) @@ -199,9 +200,32 @@ PR_IMPLEMENT(int) psetDeleteEntry(PsetHndl pseth, NameType name); -/* Generate pset error string by given pset error number */ -PR_IMPLEMENT(const char*) -psetErrorString(int errorNum, char* lang); +/* Generate pset error string by given pset error number + If buffer is NULL, the return value will be allocated by malloc and + must be free'd by the caller. Even in an error condition, if + buffer is NULL, a malloc'd empty string will be returned. The + value will be returned in buffer, if given. buffer will be + properly NULL terminated, even if bufsize is not large enough to + accomodate the entire string (i.e. it's truncated). Buffer will + always be NULL terminated, so that even if an error occurred, + buffer will be initialized to an empty string, so you do not have + to worry about initializing it first. If buffer is given, the + return value will point to buffer, so that you can use the return + value directly: + char buf[BUFSIZE]; + int rc = 0; + ... + fprintf(stderr, "Error: %s\n", + psetErrorString(num, lang, buf, sizeof(buf), &rc)); + + The rc parameter may be used to determine if there was an overflow + condition or some other error. If rc == 0, the operation was + successful. If rc == 1, an overflow occurred - the given buffer + was too small to hold the contents. If rc == -1 or some other + value, some other error occurred, + */ +PR_IMPLEMENT(char*) +psetErrorString(int errorNum, char* lang, char *buffer, size_t bufsize, int *rc); /* Setting up LDAP referal */ PR_IMPLEMENT(int) Index: resource.h =================================================================== RCS file: /cvs/dirsec/adminutil/include/libadminutil/resource.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- resource.h 6 Dec 2005 18:38:31 -0000 1.2 +++ resource.h 4 Apr 2007 19:37:41 -0000 1.3 @@ -44,14 +44,6 @@ void *propset; } Resource; -/* Set the search root for NLS property file - return: 1 - OK - 0 - Failed - */ -PR_IMPLEMENT(int) -res_init_path(const char* path); - - /* Initialization routine. Checks for the existence of a resourcebundle with the default encoding - @@ -75,18 +67,72 @@ For example, if you have Resdef(my_key, 1, "this is a test") in dbt*.h file for your source, your key will be my_key. - return value: NULL if the property file cannot be located - NULL if any memory allocation fails. - const char* containing the string if all goes well. + If buffer is NULL, the return value will be allocated by malloc and must be free'd by + the caller. Even in an error condition, a malloc'd empty string will be returned. + The value will be returned in buffer, if given. buffer will be properly NULL terminated, + even if bufsize is not large enough to accomodate the entire string (i.e. it's truncated). + Buffer will always be NULL terminated, so that even if an error occurred, buffer will be + initialized to an empty string, so you do not have to worry about initializing it first. + If buffer is given, the return value will point to buffer, so that you can use the return + value directly: + char buf[BUFSIZE]; + int rc = 0; + ... + fprintf(stderr, "Error: %s\n", + res_getstring(source, MY_ERROR_KEY, lang, buf, sizeof(buf), &rc)); + + The rc parameter may be used to determine if there was an overflow condition or some other error. + If rc == 0, the operation was successful. If rc == 1, an overflow occurred - the given buffer was + too small to hold the contents. If rc == -1 or some other value, some other error occurred, */ -PR_IMPLEMENT(const char*) -res_getstring(Resource* source, char *key, char *accept_language); +PR_IMPLEMENT(char*) +res_getstring(Resource* source, char *key, char *accept_language, char *buffer, size_t bufsize, int *rc); /* frees Resource* from initialization routine. */ PR_IMPLEMENT(void) res_destroy_resource(Resource* to_destroy); +/* + ---------------------------------------------------------------- + res_find_and_init_resource + + Initializes a property file path. Looks for the package directory + in a variety of well known locations, in order, and stops after + the first successful attempt to stat the directory. + 1) the given path, if any + 2) the current working directory + "/property" + 3) getenv("ADMINUTIL_CONF_DIR") + "/property" + It is expected that applications will have their default property + directory compiled in (via configure ; make) and that's what they + will pass in as their first argument. The other path lookup stuff + is really for legacy apps or apps in which the user wants to change + the property directory at runtime. The package argument may be + NULL, if path is already package specific e.g. /usr/share/adminutil, + in which case path should contain the .res files. + ----------------------------------------------------------------- + */ +PR_IMPLEMENT(Resource*) +res_find_and_init_resource(const char *path, const char *package); + +/********************/ +/* XP_AccLangList() */ +/********************/ + +#define MAX_ACCEPT_LANGUAGE 16 +#define MAX_ACCEPT_LENGTH 18 + +typedef char ACCEPT_LANGUAGE_LIST[MAX_ACCEPT_LANGUAGE][MAX_ACCEPT_LENGTH]; + +/* Given an AcceptLanguage string in the HTTP_ACCEPT_LANGUAGE format, return + an array of languages, sorted by the quality values (if any). If the given + string is empty, the list will consist of one value, "en", the default language. +*/ +PR_EXTERN( int ) +XP_AccLangList(char* AcceptLanguage, + ACCEPT_LANGUAGE_LIST AcceptLanguageList); + + #ifdef __cplusplus } #endif @@ -141,7 +187,7 @@ #ifdef RESOURCE_STR #define BEGIN_STR(argLibraryName) \ - RESOURCE_TABLE argLibraryName[] = { 0, #argLibraryName, + res_RESOURCE_TABLE argLibraryName[] = { 0, #argLibraryName, #define ResDef(argToken,argID,argString) \ argID, argString, #define END_STR(argLibraryName) \ From fedora-directory-commits at redhat.com Wed Apr 4 19:37:49 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:49 -0400 Subject: [Fedora-directory-commits] adminutil/tests nsroot.ldif, NONE, 1.1 psetread.c, NONE, 1.1 psetreadssl.c, NONE, 1.1 psetwrite.c, NONE, 1.1 retrieveSIEssl.c, NONE, 1.1 setup.sh, NONE, 1.1 readme.txt, 1.1, 1.2 retrieveSIE.c, 1.2, 1.3 Message-ID: <200704041937.l34JbnaV030514@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/tests In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/tests Modified Files: readme.txt retrieveSIE.c Added Files: nsroot.ldif psetread.c psetreadssl.c psetwrite.c retrieveSIEssl.c setup.sh Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no --- NEW FILE nsroot.ldif --- version: 1 # entry-id: 1 dn: o=NetscapeRoot objectClass: top objectClass: organization o: NetscapeRoot creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a203-1dd211b2-8008e98c-0e470000 aci: (targetattr="*")(version 3.0; acl "Enable Configuration Administrator Group modification"; allow (all) groupdn="ldap:///cn=Configuration Administrators, ou=Groups, ou=TopologyManagement, o=NetscapeRoot";) aci: (targetattr="*")(targetfilter=(o=NetscapeRoot))(version 3.0; acl "Default anonymous access"; allow (read, search) userdn="ldap:///anyone";) aci: (targetattr="*")(version 3.0; acl "Enable Group Expansion"; allow (read, search, compare) groupdnattr="uniquemember";) # entry-id: 2 dn: ou=TopologyManagement, o=NetscapeRoot objectClass: top objectClass: organizationalunit ou: TopologyManagement description: Branch for Configuration Administration users and groups creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a204-1dd211b2-8008e98c-0e470000 aci: (targetattr!="userPassword")(version 3.0; acl "Enable anonymous access"; allow (read, search, compare)userdn="ldap:///anyone";) # entry-id: 3 dn: ou=Groups, ou=TopologyManagement, o=NetscapeRoot objectClass: top objectClass: organizationalunit ou: Groups description: Standard Branch for group entries creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a205-1dd211b2-8008e98c-0e470000 # entry-id: 4 dn: ou=Administrators, ou=TopologyManagement, o=NetscapeRoot objectClass: top objectClass: organizationalunit ou: Administrators description: Standard branch for Configuration Administrator (uid) entries creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a206-1dd211b2-8008e98c-0e470000 # entry-id: 5 dn: cn=Configuration Administrators, ou=Groups, ou=TopologyManagement, o=NetscapeRoot objectClass: top objectClass: groupofuniquenames cn: Configuration Administrators creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a207-1dd211b2-8008e98c-0e470000 uniqueMember: uid=admin,ou=Administrators, ou=TopologyManagement, o=NetscapeRoot # entry-id: 6 dn: uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot objectClass: top objectClass: person objectClass: organizationalperson objectClass: inetorgperson cn: Configuration Administrator sn: Administrator givenName: Configuration uid: admin passwordExpirationTime: 20380119031407Z userPassword: {SSHA}reJj+X8MTuLLpc8VfPDfBVsIKlP4md3HMd0ZSw== creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a208-1dd211b2-8008e98c-0e470000 # entry-id: 7 dn: ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalunit objectClass: nsadmindomain ou: localdomain description: Standard branch for configuration information nsAdminDomainName: localdomain creatorsName: cn=directory manager modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172952Z nsUniqueId: 5131a209-1dd211b2-8008e98c-0e470000 aci: (targetattr=*)(targetfilter=(ou=localdomain))(version 3.0; acl "Enable anonymous access"; allow(read,search) userdn="ldap:///anyone";) # entry-id: 8 dn: ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalunit ou: Global Preferences creatorsName: cn=directory manager modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a20a-1dd211b2-8008e98c-0e470000 aci: (targetattr=*)(version 3.0; acl "Enable anonymous access"; allow(read,search) userdn="ldap:///anyone";) description: Default branch for Fedora Server Products Global Preferences # entry-id: 9 dn: ou=Host Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalunit ou: Host Preferences creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a20b-1dd211b2-8008e98c-0e470000 # entry-id: 10 dn: cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsHost objectClass: groupOfUniqueNames cn: localhost.localdomain serverHostName: localhost.localdomain nsOsVersion: Linux 2.6.9-42.0.8.ELsmp #1 SMP Tue Jan 23 13:01:26 EST 2007 nsHardwarePlatform: i686 aci: (targetattr= *)(targetfilter=(nshardwarePlatform=*))(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a20c-1dd211b2-8008e98c-0e470000 uniqueMember: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot # entry-id: 11 dn: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: nsAdminGroup objectClass: groupOfUniqueNames objectClass: nsDirectoryInfo objectClass: top nsAdminGroupName: Server Group nsConfigRoot: /opt/fedora-ds nsDirectoryInfoRef: cn=UserDirectory, ou=Global Preferences, ou=localdomain, o=NetscapeRoot nsAdminSIEDN: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot aci: (targetattr=*)(targetfilter=(nsconfigRoot=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read,search,compare) userdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) cn: Server Group creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a20d-1dd211b2-8008e98c-0e470000 uniqueMember: cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot uniqueMember: cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot # entry-id: 12 dn: cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: nsApplication objectClass: groupOfUniqueNames objectClass: top cn: Fedora Directory Server nsProductName: Fedora Directory Server nsProductVersion: 1.1.0 nsNickName: slapd nsBuildNumber: 2007.066.1710 nsVendor: Fedora, Inc. nsInstalledLocation: /opt/fedora-ds installationTimeStamp: 20070307172853Z nsExpirationDate: 1183655405 nsBuildSecurity: domestic aci: (targetattr=*)(targetfilter=(nsNickName=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a20e-1dd211b2-8008e98c-0e470000 uniqueMember: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsServerMigrationClassname: com.netscape.admin.dirserv.task.MigrateCreate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsServerCreationClassname: com.netscape.admin.dirserv.task.MigrateCreate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot # entry-id: 13 dn: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: netscapeServer objectClass: nsDirectoryServer objectClass: nsResourceRef objectClass: nsConfig objectClass: groupOfUniqueNames objectClass: top nsServerSecurity: off nsServerID: slapd-localhost nsBindDN: cn=Directory Manager nsBaseDN: dc=example,dc=com serverRoot: /opt/fedora-ds nsServerPort: 389 nsSecureServerPort: 636 serverProductName: Directory Server (localhost) serverVersionNumber: 1.1.0 installationTimeStamp: 20070307172853Z nsSuiteSpotUser: nobody serverHostName: localhost.localdomain cn: slapd-localhost aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) uniqueMember: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot userPassword: {SSHA}o6R0OcE3A3L2Ja8oSy610p3d3sKSp+qMr1xvWQ== creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a20f-1dd211b2-8008e98c-0e470000 # entry-id: 14 dn: cn=configuration,cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: nsResourceRef objectClass: nsAdminObject objectClass: nsDirectoryInfo objectClass: top cn: configuration nsClassname: com.netscape.admin.dirserv.DSAdmin at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsJarfilename: ds11.jar nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a210-1dd211b2-8008e98c-0e470000 # entry-id: 15 dn: cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Tasks creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a211-1dd211b2-8008e98c-0e470000 # entry-id: 16 dn: cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Operation Tasks Group cn: Operation creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a212-1dd211b2-8008e98c-0e470000 # entry-id: 17 dn: cn=task summary, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsConfig description: start stop restart Backup Restore KeyCert Authenticate CompleteImport CompleteExport cn: task summary creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a213-1dd211b2-8008e98c-0e470000 # entry-id: 18 dn: cn=start, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Start at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: start cn: start creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a214-1dd211b2-8008e98c-0e470000 # entry-id: 19 dn: cn=stop, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Stop at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: shutdown cn: stop creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a215-1dd211b2-8008e98c-0e470000 # entry-id: 20 dn: cn=restart, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Restart at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: restart cn: restart creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a216-1dd211b2-8008e98c-0e470000 # entry-id: 21 dn: cn=Backup, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Backup at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: ds_db2bak cn: Backup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a217-1dd211b2-8008e98c-0e470000 # entry-id: 22 dn: cn=Restore, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Restore at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: ds_bak2db cn: Restore creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172853Z modifyTimestamp: 20070307172853Z nsUniqueId: 5131a218-1dd211b2-8008e98c-0e470000 # entry-id: 23 dn: cn=KeyCert, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.KeyCert at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: KeyCert creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a219-1dd211b2-8008e98c-0e470000 # entry-id: 24 dn: cn=Authenticate, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Authenticate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: Authenticate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21a-1dd211b2-8008e98c-0e470000 # entry-id: 25 dn: cn=CompleteImport, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.CompleteImport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: CompleteImport creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21b-1dd211b2-8008e98c-0e470000 # entry-id: 26 dn: cn=CompleteExport, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.CompleteExport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: CompleteExport creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21c-1dd211b2-8008e98c-0e470000 # entry-id: 27 dn: cn=Export, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_db2ldif cn: Export creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21d-1dd211b2-8008e98c-0e470000 # entry-id: 28 dn: cn=Import, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_ldif2db cn: Import creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21e-1dd211b2-8008e98c-0e470000 # entry-id: 29 dn: cn=ViewLog, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?ds_viewlog.pl cn: ViewLog creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a21f-1dd211b2-8008e98c-0e470000 # entry-id: 30 dn: cn=ListBackups, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_listdb cn: ListBackups creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a220-1dd211b2-8008e98c-0e470000 # entry-id: 31 dn: cn=Remove, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_remove cn: Remove creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a221-1dd211b2-8008e98c-0e470000 # entry-id: 32 dn: cn=CreateVLVIndex, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: vlvindex cn: CreateVLVIndex creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a222-1dd211b2-8008e98c-0e470000 # entry-id: 33 dn: cn=AddIndex, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: addindex cn: AddIndex creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a223-1dd211b2-8008e98c-0e470000 # entry-id: 34 dn: cn=SNMPCtrl, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_snmpctrl cn: SNMPCtrl creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a224-1dd211b2-8008e98c-0e470000 # entry-id: 35 dn: cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Tasks creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a225-1dd211b2-8008e98c-0e470000 # entry-id: 36 dn: cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Operation Tasks Group cn: Operation creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a226-1dd211b2-8008e98c-0e470000 # entry-id: 37 dn: cn=Migrate, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?migrateInstance cn: Migrate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a227-1dd211b2-8008e98c-0e470000 # entry-id: 38 dn: cn=Create, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_create cn: Create creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a228-1dd211b2-8008e98c-0e470000 # entry-id: 39 dn: cn=GetConfigInfo, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?getConfigInfo cn: GetConfigInfo creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a229-1dd211b2-8008e98c-0e470000 # entry-id: 40 dn: cn=MigrateLocalDB, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?migrateLocalDB cn: MigrateLocalDB creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a22a-1dd211b2-8008e98c-0e470000 # entry-id: 41 dn: ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalUnit objectClass: extensibleObject ou: admin nsmerge: ADD_IF_EMPTY creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a22b-1dd211b2-8008e98c-0e470000 # entry-id: 42 dn: ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalunit objectClass: extensibleObject ou: 4.0 nsmerge: ADD_IF_EMPTY creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a22c-1dd211b2-8008e98c-0e470000 # entry-id: 43 dn: cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: extensibleObject cn: ResourceEditorExtension nsmerge: ADD_IF_EMPTY creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a22d-1dd211b2-8008e98c-0e470000 # entry-id: 44 dn: cn=nsroledefinition, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: nsroledefinition objectClass: top objectClass: extensibleObject objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleInfo at ds11.jar nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleMembers at ds11.jar nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleAccountPage at ds11.jar nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a22e-1dd211b2-8008e98c-0e470000 # entry-id: 45 dn: cn=cossuperdefinition, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: cossuperdefinition objectClass: top objectClass: extensibleObject objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosInfo at ds11.jar nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosAttributes at ds11.jar nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosTemplate at ds11.jar nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307174048Z nsUniqueId: 5131a22f-1dd211b2-8008e98c-0e470000 # entry-id: 46 dn: cn=UserDirectory, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsDirectoryInfo cn: UserDirectory nsDirectoryURL: ldap://localhost.localdomain:389/dc=example,dc=com nsDirectoryFailoverList: creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a230-1dd211b2-8008e98c-0e470000 # entry-id: 47 dn: cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsApplication objectClass: groupOfUniqueNames cn: Fedora Administration Server nsVendor: Fedora, Inc. nsProductName: Fedora Administration Server nsNickName: admin nsProductVersion: 7.0 nsBuildNumber: 2006.207.021 nsInstalledLocation: /opt/fedora-ds installationTimeStamp: 20070307172854Z nsBuildSecurity: domestic nsServerMigrationClassname: com.netscape.management.admserv.AdminServerProduct at admserv70.jar aci: (targetattr=*)(targetfilter=(nsNickName=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a238-1dd211b2-8008e98c-0e470000 uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot # entry-id: 48 dn: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot passwordExpirationTime: 20380118031417 objectClass: top objectClass: netscapeServer objectClass: nsAdminServer objectClass: nsResourceRef objectClass: groupOfUniqueNames cn: admin-serv-localhost nsServerID: admin-serv serverRoot: /opt/fedora-ds serverProductName: Administration Server serverHostName: localhost.localdomain aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot installationTimeStamp: 20070307172854Z userPassword: {SSHA}/Hki1EvTkF/WHA9HGGvxDMWpyyydXINotO3v8g== creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a239-1dd211b2-8008e98c-0e470000 # entry-id: 49 dn: cn=configuration, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: nsConfig objectClass: nsAdminConfig objectClass: nsAdminObject objectClass: nsDirectoryInfo objectClass: top cn: Configuration nsServerPort: 32348 nsSuiteSpotUser: root nsServerAddress: nsAdminEnableEnduser: on nsAdminEnableDSGW: on nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsAdminUsers: admin-serv/config/admpw nsErrorLog: admin-serv/logs/error nsPidLog: admin-serv/logs/pid nsAccessLog: admin-serv/logs/access nsAdminCacheLifetime: 600 nsAdminAccessHosts: *.localdomain nsAdminAccessAddresses: * nsAdminOneACLDir: adminacl aci: (targetattr=*)(version 3.0; acl "Enable delegated admin to access configuration"; allow (read,search) groupdn="ldap:///cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) nsDefaultAcceptLanguage: en nsClassname: com.netscape.management.admserv.AdminServer at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23a-1dd211b2-8008e98c-0e470000 # entry-id: 50 dn: cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Tasks creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23b-1dd211b2-8008e98c-0e470000 # entry-id: 51 dn: cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Operation Tasks Group cn: Operation creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23c-1dd211b2-8008e98c-0e470000 # entry-id: 52 dn: cn=Stop, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/stopadm.html nsExecRef: stopsrv nsClassname: com.netscape.management.admserv.task.Stop at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: Stop creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23d-1dd211b2-8008e98c-0e470000 # entry-id: 53 dn: cn=Restart, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/restartadm.html nsExecRef: restartsrv nsClassname: com.netscape.management.admserv.task.Restart at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: Restart creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23e-1dd211b2-8008e98c-0e470000 # entry-id: 54 dn: cn=Authenticate, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask nsHelpRef: admin/userauth.html nsExecRef: userauth cn: Authenticate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a23f-1dd211b2-8008e98c-0e470000 # entry-id: 55 dn: cn=ListOldServers, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: listOldSrvs cn: ListOldServers creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a240-1dd211b2-8008e98c-0e470000 # entry-id: 56 dn: cn=StartConfigDS, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask nsExecRef: start_config_ds cn: StartConfigDS creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a241-1dd211b2-8008e98c-0e470000 # entry-id: 57 dn: cn=MigrateConfig, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: migrateConfig cn: MigrateConfig creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a242-1dd211b2-8008e98c-0e470000 # entry-id: 58 dn: cn=MergeConfig, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: mergeConfig cn: MergeConfig creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a243-1dd211b2-8008e98c-0e470000 # entry-id: 59 dn: cn=StatusPing, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: statusping nsLogSuppress: true cn: StatusPing creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a244-1dd211b2-8008e98c-0e470000 # entry-id: 60 dn: cn=Configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Configuration Tasks Group cn: Configuration creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a245-1dd211b2-8008e98c-0e470000 # entry-id: 61 dn: cn=ServerSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: config nsClassname: com.netscape.management.admserv.task.ServerSetup at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: ServerSetup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a246-1dd211b2-8008e98c-0e470000 # entry-id: 62 dn: cn=DirectorySetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: dsconfig cn: DirectorySetup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a247-1dd211b2-8008e98c-0e470000 # entry-id: 63 dn: cn=UGDirectorySetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ugdsconfig cn: UGDirectorySetup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a248-1dd211b2-8008e98c-0e470000 # entry-id: 64 dn: cn=AccessSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: admpw cn: AccessSetup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a249-1dd211b2-8008e98c-0e470000 # entry-id: 65 dn: cn=Logging, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/logging.html nsExecRef: config nsClassname: com.netscape.management.admserv.task.Logging at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: Logging creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24a-1dd211b2-8008e98c-0e470000 # entry-id: 66 dn: cn=SecurityOp, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: security cn: SecurityOp creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24b-1dd211b2-8008e98c-0e470000 # entry-id: 67 dn: cn=CertSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/certrequest.html nsClassname: com.netscape.management.admserv.task.CertSetup at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: CertSetup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24c-1dd211b2-8008e98c-0e470000 # entry-id: 68 dn: cn=SSLActivate, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/ssl_activate.html nsExecRef: sec-activate cn: SSLActivate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24d-1dd211b2-8008e98c-0e470000 # entry-id: 69 dn: cn=ReadLog, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/logging.html nsExecRef: ReadLog cn: ReadLog creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24e-1dd211b2-8008e98c-0e470000 # entry-id: 70 dn: cn=HTMLAdmin, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/htmladmin.html nsExecRef: htmladmin cn: HTMLAdmin creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a24f-1dd211b2-8008e98c-0e470000 # entry-id: 71 dn: cn=StatPingServ, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/statpingserv.html nsExecRef: statpingserv cn: StatPingServ creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a250-1dd211b2-8008e98c-0e470000 # entry-id: 72 dn: cn=ViewData, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/viewdata.html nsExecRef: viewdata cn: ViewData creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a251-1dd211b2-8008e98c-0e470000 # entry-id: 73 dn: cn=ViewLog, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/viewlog.html nsExecRef: viewlog cn: ViewLog creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a252-1dd211b2-8008e98c-0e470000 # entry-id: 74 dn: cn=MonReplication, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/monreplication.html nsExecRef: monreplication cn: MonReplication creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a253-1dd211b2-8008e98c-0e470000 # entry-id: 75 dn: cn=repl-monitor-cgi.pl, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsHelpRef: admin/monreplication.html nsExecRef: perl?repl-monitor-cgi.pl cn: repl-monitor-cgi.pl creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a254-1dd211b2-8008e98c-0e470000 # entry-id: 76 dn: cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Commands creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a255-1dd211b2-8008e98c-0e470000 # entry-id: 77 dn: cn=sync-task-sie-data, cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask nsHelpRef: admin/sync-task-sie-data.html nsExecRef: runtime cn: sync-task-sie-data creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a256-1dd211b2-8008e98c-0e470000 # entry-id: 78 dn: cn=change-sie-password, cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask nsExecRef: runtime cn: change-sie-password creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a257-1dd211b2-8008e98c-0e470000 # entry-id: 79 dn: ou=UserPreferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalUnit ou: UserPreferences aci: (targetattr = "*")(version 3.0; acl "Allow saving of User Preferences"; allow (add) userdn = "ldap:///all";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a258-1dd211b2-8008e98c-0e470000 # entry-id: 80 dn: cn=Common, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsGlobalParameters objectClass: extensibleObject cn: common nsUniqueAttribute: uid nsUserIDFormat: firstletter_lastname nsUserRDNComponent: uid nsGroupRDNComponent: cn nsmerge: {nsuniqueattribute}ADD_IF_EMPTY nsmerge: {nsuseridformat}ADD_IF_EMPTY nsmerge: {nsuserrdncomponent}ADD_IF_EMPTY nsmerge: {nsgrouprdncomponent}ADD_IF_EMPTY creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a259-1dd211b2-8008e98c-0e470000 # entry-id: 81 dn: cn=Client, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsAdminGlobalParameters objectClass: extensibleObject cn: Client nsAdminEndUserHTMLIndex: [--Category:general,General][--Option:edit.cgi?userpinfo,Personal Information][--Option:edit.cgi?userpasswd,Password] nsNickName: admin,,Fedora Administration Server nsNickName: https,netshare,Fedora Enterprise Server nsNickName: httpd,httpd,Fedora FastTrack Server nsNickName: msg,msg,Fedora Messaging Server nsNickName: news,news,Fedora Collabra Server nsNickName: proxy,proxy,Fedora Proxy Server nsNickName: lmspd,lmspd,Fedora Media Server nsNickName: slapd,slapd,Fedora Directory Server nsNickName: cert,cert,Fedora Certificate Server nsNickName: compass,compass,Fedora Compass Server nsNickName: catalog,catalog,Fedora Catalog Server nsNickName: calendar,calendar,Fedora Calendar Server nsmerge: {nsadminenduserhtmlindex}MULTI_MERGE nsmerge: {nsnickname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25a-1dd211b2-8008e98c-0e470000 # entry-id: 82 dn: cn=PublicViews, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsAdminConsoleUser cn: PublicViews aci: (targetattr = "*")(version 3.0; acl "Allow Authenticated Users to Save Public Views"; allow (all) userdn = "ldap:///all";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25b-1dd211b2-8008e98c-0e470000 # entry-id: 83 dn: cn=CustomView, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: CustomView creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25c-1dd211b2-8008e98c-0e470000 # entry-id: 84 dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: inetorgPerson objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: top objectClass: extensibleObject objectClass: nsAdminObject nsClassname: com.netscape.management.client.ug.ResEditorUserPage nsClassname: com.netscape.management.client.ug.ResEditorAccountPage nsClassname: com.netscape.management.client.ug.LanguagePage nsClassname: com.netscape.management.client.ug.ResEditorNTUser nsClassname: com.netscape.management.client.ug.ResEditorPosixUser nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25d-1dd211b2-8008e98c-0e470000 # entry-id: 85 dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: organizationalPerson objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: top objectClass: extensibleObject objectClass: nsAdminObject nsClassname: com.netscape.management.client.ug.ResEditorUserPage nsClassname: com.netscape.management.client.ug.ResEditorAccountPage nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25e-1dd211b2-8008e98c-0e470000 # entry-id: 86 dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: groupofuniquenames objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: top objectClass: extensibleObject objectClass: nsAdminObject nsClassname: com.netscape.management.client.ug.ResEditorGroupInfo nsClassname: com.netscape.management.client.ug.ResEditorGroupMembers nsClassname: com.netscape.management.client.ug.ResEditorAccountPage nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a25f-1dd211b2-8008e98c-0e470000 # entry-id: 87 dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: organizationalunit objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension objectClass: top objectClass: extensibleObject objectClass: nsAdminObject nsClassname: com.netscape.management.client.ug.OUPage nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a260-1dd211b2-8008e98c-0e470000 # entry-id: 88 dn: cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: DefaultObjectClassesContainer creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a261-1dd211b2-8008e98c-0e470000 # entry-id: 89 dn: cn=user, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses cn: user nsDefaultObjectClass: top nsDefaultObjectClass: person nsDefaultObjectClass: organizationalPerson nsDefaultObjectClass: inetorgperson creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a262-1dd211b2-8008e98c-0e470000 # entry-id: 90 dn: cn=group, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses cn: group nsDefaultObjectClass: top nsDefaultObjectClass: groupofuniquenames creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a263-1dd211b2-8008e98c-0e470000 # entry-id: 91 dn: cn=ou, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses cn: ou nsDefaultObjectClass: top nsDefaultObjectClass: organizationalunit creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a264-1dd211b2-8008e98c-0e470000 # entry-id: 92 dn: cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: extensibleObject cn: topologyplugin nsmerge: ADD_IF_EMPTY creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a265-1dd211b2-8008e98c-0e470000 # entry-id: 93 dn: cn=defaultplugin, cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstopologyplugin objectClass: extensibleObject objectClass: nsAdminObject cn: defaultplugin nsClassname: com.netscape.management.client.topology.DefaultTopologyPlugin nsmerge: {nsclassname}MULTI_MERGE creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172854Z modifyTimestamp: 20070307172854Z nsUniqueId: 5131a266-1dd211b2-8008e98c-0e470000 # entry-id: 94 dn: ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalUnit aci: (targetattr=*)(version 3.0; acl "UserDNControl"; allow (all) userdnattr="creatorsname";) ou: uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a267-1dd211b2-8008e98c-0e470000 # entry-id: 95 dn: cn=UI,ou=4.0, ou=admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot cn: UI objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a268-1dd211b2-8008e98c-0e470000 # entry-id: 96 dn: ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalUnit ou: Console creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a269-1dd211b2-8008e98c-0e470000 # entry-id: 97 dn: ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: organizationalUnit ou: 4.0 creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a26a-1dd211b2-8008e98c-0e470000 # entry-id: 98 dn: cn=General,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: General objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307174343Z nsUniqueId: 5131a26b-1dd211b2-8008e98c-0e470000 nsPreference:: IwojV2VkIE1hciAwNyAxMDo0Mzo0NCBNU1QgMjAwNwpXaWR0aD03NTAKU2hvd1N0YXR1c0Jhcj10cnVlClNob3dCYW5uZXJCYXI9dHJ1ZQpZPTE4NQpYPTIwMwpIZWlnaHQ9NTMwCg== # entry-id: 99 dn: cn=Fonts,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: Fonts objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a26c-1dd211b2-8008e98c-0e470000 # entry-id: 100 dn: cn=ResourcePage,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: ResourcePage objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307174343Z nsUniqueId: 5131a26d-1dd211b2-8008e98c-0e470000 nsPreference:: IwojV2VkIE1hciAwNyAxMDo0Mzo0NCBNU1QgMjAwNwpTaG93VHJlZT10cnVlCg== # entry-id: 101 dn: cn=CustomViews,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: CustomViews objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172916Z modifyTimestamp: 20070307172916Z nsUniqueId: 5131a26e-1dd211b2-8008e98c-0e470000 # entry-id: 105 dn: cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: netscapeServer objectClass: nsDirectoryServer objectClass: nsResourceRef objectClass: nsConfig objectClass: groupOfUniqueNames objectClass: top nsServerSecurity: off nsServerID: slapd-localhost2 nsBindDN: cn=directory manager nsBaseDN: dc=example,dc=com serverRoot: /opt/fedora-ds nsServerPort: 399 nsSecureServerPort: 636 serverProductName: Directory Server (localhost2) serverVersionNumber: 1.1.0 installationTimeStamp: 20070307174048Z nsSuiteSpotUser: nobody serverHostName: localhost cn: slapd-localhost2 aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) uniqueMember: cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot userPassword: {SSHA}KJeCJhQmZyQnjSR+AS1qL9wTa8rgaksW5Zcz6A== creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: cn=server,cn=plugins,cn=config createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb04-1dd211b2-8008e98c-0e470000 passwordGraceUserTime: 0 # entry-id: 106 dn: cn=configuration,cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: nsResourceRef objectClass: nsAdminObject objectClass: nsDirectoryInfo objectClass: top cn: configuration nsClassname: com.netscape.admin.dirserv.DSAdmin at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsJarfilename: ds11.jar nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";) creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb05-1dd211b2-8008e98c-0e470000 # entry-id: 107 dn: cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Tasks creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb06-1dd211b2-8008e98c-0e470000 # entry-id: 108 dn: cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Operation Tasks Group cn: Operation creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb07-1dd211b2-8008e98c-0e470000 # entry-id: 109 dn: cn=task summary, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsConfig description: start stop restart Backup Restore KeyCert Authenticate CompleteImport CompleteExport cn: task summary creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb08-1dd211b2-8008e98c-0e470000 # entry-id: 110 dn: cn=start, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Start at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: start cn: start creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb09-1dd211b2-8008e98c-0e470000 # entry-id: 111 dn: cn=stop, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Stop at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: shutdown cn: stop creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0a-1dd211b2-8008e98c-0e470000 # entry-id: 112 dn: cn=restart, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Restart at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: restart cn: restart creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0b-1dd211b2-8008e98c-0e470000 # entry-id: 113 dn: cn=Backup, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Backup at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: ds_db2bak cn: Backup creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0c-1dd211b2-8008e98c-0e470000 # entry-id: 114 dn: cn=Restore, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Restore at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot nsExecRef: ds_bak2db cn: Restore creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0d-1dd211b2-8008e98c-0e470000 # entry-id: 115 dn: cn=KeyCert, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.KeyCert at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: KeyCert creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0e-1dd211b2-8008e98c-0e470000 # entry-id: 116 dn: cn=Authenticate, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.Authenticate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: Authenticate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb0f-1dd211b2-8008e98c-0e470000 # entry-id: 117 dn: cn=CompleteImport, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.CompleteImport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: CompleteImport creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb10-1dd211b2-8008e98c-0e470000 # entry-id: 118 dn: cn=CompleteExport, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsClassname: com.netscape.admin.dirserv.task.CompleteExport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot cn: CompleteExport creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb11-1dd211b2-8008e98c-0e470000 # entry-id: 119 dn: cn=Export, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_db2ldif cn: Export creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb12-1dd211b2-8008e98c-0e470000 # entry-id: 120 dn: cn=Import, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_ldif2db cn: Import creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb13-1dd211b2-8008e98c-0e470000 # entry-id: 121 dn: cn=ViewLog, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?ds_viewlog.pl cn: ViewLog creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb14-1dd211b2-8008e98c-0e470000 # entry-id: 122 dn: cn=ListBackups, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_listdb cn: ListBackups creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb15-1dd211b2-8008e98c-0e470000 # entry-id: 123 dn: cn=Remove, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_remove cn: Remove creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb16-1dd211b2-8008e98c-0e470000 # entry-id: 124 dn: cn=CreateVLVIndex, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: vlvindex cn: CreateVLVIndex creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb17-1dd211b2-8008e98c-0e470000 # entry-id: 125 dn: cn=AddIndex, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: addindex cn: AddIndex creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb18-1dd211b2-8008e98c-0e470000 # entry-id: 126 dn: cn=SNMPCtrl, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_snmpctrl cn: SNMPCtrl creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb19-1dd211b2-8008e98c-0e470000 # entry-id: 127 dn: cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: Tasks creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1a-1dd211b2-8008e98c-0e470000 # entry-id: 128 dn: cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstaskgroup nsTaskLabel: Operation Tasks Group cn: Operation creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1b-1dd211b2-8008e98c-0e470000 # entry-id: 129 dn: cn=Migrate, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?migrateInstance cn: Migrate creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1c-1dd211b2-8008e98c-0e470000 # entry-id: 130 dn: cn=Create, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: ds_create cn: Create creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172952Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1d-1dd211b2-8008e98c-0e470000 # entry-id: 131 dn: cn=GetConfigInfo, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?getConfigInfo cn: GetConfigInfo creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172953Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1e-1dd211b2-8008e98c-0e470000 # entry-id: 132 dn: cn=MigrateLocalDB, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot objectClass: top objectClass: nstask objectClass: nsAdminObject nsExecRef: perl?migrateLocalDB cn: MigrateLocalDB creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307172953Z modifyTimestamp: 20070307174048Z nsUniqueId: 73c3bb1f-1dd211b2-8008e98c-0e470000 # entry-id: 133 dn: cn=DS_MISCELLANEOUS,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: DS_MISCELLANEOUS objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307173028Z modifyTimestamp: 20070307173028Z nsUniqueId: 73c3bb20-1dd211b2-8008e98c-0e470000 # entry-id: 134 dn: cn=TaskTab,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot cn: TaskTab objectClass: top objectClass: nsAdminConsoleUser creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot createTimestamp: 20070307173030Z modifyTimestamp: 20070307173030Z nsUniqueId: 73c3bb21-1dd211b2-8008e98c-0e470000 --- NEW FILE psetread.c --- /* * BEGIN COPYRIGHT BLOCK * Copyright (C) 2005 Red Hat, Inc. * All rights reserved. * * This library is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation version * 2.1 of the License. * * This library is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public * License along with this library; if not, write to the Free Software * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA * END COPYRIGHT BLOCK */ /* * retireveSIE.c: test program to test an API getServerDNList * Usage: retireveSIE configdir */ #include #include #include #include "libadminutil/admutil.h" #include "libadminutil/srvutil.h" main(int ac, char **av) { int _ai=ADMUTIL_Init(); PsetHndl pset = NULL; char *configdir = NULL; int rval = 0; AttributeList nodeAttrs = NULL; AttributeList iter = NULL; char *nodeName = NULL; AttributePtr attrPtr = NULL; char buf[BUFSIZ]; if (ac > 1) { configdir = strdup(*(av+1)); } if (NULL == configdir || 0 == strlen(configdir)) { fprintf(stderr, "ERROR: config dir was not specified.\n"); rval = -1; goto done; } else { fprintf(stdout, "%s: configdir: %s\n", *av, configdir); } pset = psetCreate("slapd-localhost", configdir, NULL, NULL, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!pset || rval) { goto done; } nodeName = PL_strdup(""); nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } deleteAttributeList(nodeAttrs); nodeAttrs = NULL; PL_strfree(nodeName); nodeName = PL_strdup("configuration"); nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } done: deleteAttributeList(nodeAttrs); psetDelete(pset); free(configdir); PL_strfree(nodeName); exit(rval); } --- NEW FILE psetreadssl.c --- /* * BEGIN COPYRIGHT BLOCK * Copyright (C) 2005 Red Hat, Inc. * All rights reserved. * * This library is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation version * 2.1 of the License. * * This library is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public * License along with this library; if not, write to the Free Software * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA * END COPYRIGHT BLOCK */ /* * psetreadssl.c: test program to test the pset read apis * Usage: psetreadssl configdir */ #include #include #include #include "libadminutil/admutil.h" #include "libadminutil/srvutil.h" #include "libadmsslutil/psetcssl.h" main(int ac, char **av) { int _ai=ADMUTIL_Init(); PsetHndl pset = NULL; char *configdir = NULL; char *securitydir = NULL; int rval = 0; AttributeList nodeAttrs = NULL; AttributeList iter = NULL; char *nodeName = NULL; AttributePtr attrPtr = NULL; char buf[BUFSIZ]; if (ac > 1) { configdir = strdup(*(av+1)); } if (ac > 2) { securitydir = strdup(*(av+2)); } if (NULL == configdir || 0 == strlen(configdir)) { fprintf(stderr, "ERROR: config dir was not specified.\n"); rval = -1; goto done; } else { fprintf(stdout, "%s: configdir: %s\n", *av, configdir); } if (NULL == securitydir || 0 == strlen(securitydir)) { fprintf(stderr, "ERROR: security dir was not specified.\n"); rval = -2; goto done; } else { fprintf(stdout, "%s: securitydir: %s\n", *av, securitydir); } rval = ADMSSL_InitSimple(configdir, securitydir); if (rval) { fprintf(stderr, "ADMSSL_InitSimple(%s,%s) failed: %d\n", configdir, securitydir, rval); goto done; } pset = psetCreateSSL("slapd-localhost", configdir, NULL, NULL, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!pset || rval) { goto done; } nodeName = PL_strdup(""); nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } deleteAttributeList(nodeAttrs); nodeAttrs = NULL; PL_strfree(nodeName); nodeName = PL_strdup("configuration"); nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } done: free(configdir); free(securitydir); psetDelete(pset); deleteAttributeList(nodeAttrs); PL_strfree(nodeName); SSL_ClearSessionCache(); NSS_Shutdown(); exit(rval); } --- NEW FILE psetwrite.c --- /* * BEGIN COPYRIGHT BLOCK * Copyright (C) 2005 Red Hat, Inc. * All rights reserved. * * This library is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation version * 2.1 of the License. * * This library is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public * License along with this library; if not, write to the Free Software * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA * END COPYRIGHT BLOCK */ /* * psetwrite.c: test program to test the pset API * Usage: psetwrite configdir */ #include #include #include #include "libadminutil/psetc.h" #include "libadminutil/admutil.h" #include "libadminutil/srvutil.h" main(int ac, char **av) { int _ai=ADMUTIL_Init(); PsetHndl pset = NULL; char *configdir = NULL; int rval = 0; AttributeList nodeAttrs = NULL; AttributeList iter = NULL; char *nodeName = NULL; AttributePtr attrPtr = NULL; AttributeList updateList = NULL, addList = NULL; char *attrs[] = { "configuration.nsAdminCacheLifetime", "configuration.nsAdminAccessHosts", "configuration.nsAdminAccessAddresses", "configuration.nsAdminEnableEnduser", "configuration.nsAdminEnableDSGW" }; int nattrs = sizeof(attrs)/sizeof(attrs[0]); char *newattrs[] = { "configuration.attribute1", "configuration.attribute2", "configuration.attribute3", "configuration.attribute4", "configuration.attribute5" }; int nnewattrs = sizeof(newattrs)/sizeof(newattrs[0]); int ii = 0; ValueType nodeObjectClass = NULL; ValueType ocList = NULL; char buf[BUFSIZ]; if (ac > 1) { configdir = strdup(*(av+1)); } if (NULL == configdir || 0 == strlen(configdir)) { fprintf(stderr, "ERROR: config dir was not specified.\n"); rval = -1; goto done; } else { fprintf(stdout, "%s: configdir: %s\n", *av, configdir); } pset = psetCreate("slapd-localhost", configdir, NULL, NULL, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!pset || rval) { goto done; } nodeName = PL_strdup("configuration"); nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } deleteAttributeList(nodeAttrs); nodeAttrs = NULL; updateList = createAttributeList(nattrs); while (ii < nattrs) { addSingleValueAttribute(updateList, ii, attrs[ii], "new value"); ++ii; } rval = psetSetAttrList(pset, updateList); if (rval) { fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); goto done; } deleteAttributeList(updateList); updateList = NULL; nodeObjectClass = psetGetObjectClass(pset, nodeName, &rval); if (rval) { psetDelete(pset); fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); exit(1); } ii = 0; while (nodeObjectClass[ii]) ++ii; ocList = createAttrNameList(ii+1); for (ii = 0; nodeObjectClass[ii]; ++ii) { addName(ocList, ii, nodeObjectClass[ii]); } deleteValue(nodeObjectClass); nodeObjectClass = NULL; addName(ocList, ii, "extensibleObject"); rval = psetSetAttr(pset, "configuration.objectclass", ocList); deleteAttrNameList(ocList); ocList = NULL; if (rval) { fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); goto done; } ii = 0; while (ii < nnewattrs) { rval = psetAddSingleValueAttribute(pset, newattrs[ii], "new value"); if (rval) { fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); goto done; } ++ii; } nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval); fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (!nodeAttrs) { goto done; } iter = nodeAttrs; while (attrPtr = *iter++) { char *p = NULL; int ii = 0; for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii]; p = attrPtr->attrVal[++ii]) { fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]); } } done: free(configdir); psetDelete(pset); PL_strfree(nodeName); deleteValue(nodeObjectClass); deleteAttributeList(nodeAttrs); deleteAttributeList(updateList); deleteAttrNameList(ocList); exit(rval); } --- NEW FILE retrieveSIEssl.c --- /* * BEGIN COPYRIGHT BLOCK * Copyright (C) 2005 Red Hat, Inc. * All rights reserved. * * This library is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation version * 2.1 of the License. * * This library is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public * License along with this library; if not, write to the Free Software * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA * END COPYRIGHT BLOCK */ #include #include #include #include "libadminutil/distadm.h" #include "libadminutil/admutil.h" #include "libadminutil/srvutil.h" #include "libadmsslutil/admsslutil.h" #include "libadmsslutil/srvutilssl.h" #include "libadmsslutil/psetcssl.h" #include "nss.h" #include "ssl.h" int main(int ac, char **av) { int _ai=ADMUTIL_Init(); AdmldapInfo ldapInfo = NULL; AttrNameList nameList = NULL; AttributeList isieList = NULL; char *configdir = NULL; char *securitydir = NULL; int rval = 0; char **p; int siecnt = 0; char *host = NULL; char *siedn = NULL; char *siepwd = NULL; char buf[BUFSIZ]; if (ac > 1) { configdir = strdup(*(av+1)); } if (NULL == configdir || 0 == strlen(configdir)) { fprintf(stderr, "ERROR: config dir was not specified.\n"); exit(1); } else { fprintf(stdout, "%s: configdir: %s\n", *av, configdir); } if (ac > 2) { securitydir = strdup(*(av+2)); } if (NULL == securitydir || 0 == strlen(securitydir)) { fprintf(stderr, "ERROR: security dir was not specified.\n"); exit(1); } else { fprintf(stdout, "%s: securitydir: %s\n", *av, securitydir); } rval = ADMSSL_InitSimple(configdir, securitydir); if (rval) { fprintf(stderr, "ADMSSL_InitSimple(%s,%s) failed: %d\n", configdir, securitydir, rval); exit(1); } /* * get the LDAP information from admin server config info */ ldapInfo = admldapBuildInfo(configdir, &rval); if (NULL == ldapInfo) { fprintf(stderr, "ERROR: empty ldapInfo\n"); rval = 1; goto done; } /* * get servers' DNs belonging to the Admin Server */ nameList = getServerDNListSSL(ldapInfo); if (NULL == nameList) { fprintf(stderr, "ERROR: empty nameList\n"); rval = 1; goto done; } host = admldapGetHost(ldapInfo); siedn = admldapGetSIEDN(ldapInfo); siepwd = admldapGetSIEPWD(ldapInfo); for (p = nameList; p && *p; p++) { PsetHndl pset = NULL; fprintf(stdout, "%s\n", *p); if (0 == strncasecmp(*p, "cn=", 3)) { siecnt++; } /* Create Pset for each individual server */ rval = 0; pset = psetRealCreateSSL(host, admldapGetPort(ldapInfo), admldapGetSecurity(ldapInfo), *p, siedn, siepwd, NULL, &rval); if (rval && (rval != PSET_LOCAL_OPEN_FAIL)) { fprintf(stderr, "Error creating pset for server [%s] [%d: %s]\n", *p, rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); } if (pset) { char* serverid = psetGetAttrSingleValue(pset, "nsServerID", &rval); fprintf(stderr, "psetGetAttrSingleValue(nsServerID) returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL)); if (serverid) { fprintf(stderr, "Found server id [%s] for server DN [%s]\n", serverid, *p); } else { fprintf(stderr, "Could not find id for server DN [%s]\n", *p); } PL_strfree(serverid); } psetDelete(pset); } deleteAttrNameList(nameList); nameList = NULL; if (siecnt > 0) { fprintf(stdout, "SUCCESS: SIE%s retrieved\n", siecnt>1?"S are":" is"); } else { fprintf(stdout, "FAILURE: SIE is not retrieved\n"); } PL_strfree(host); PL_strfree(siedn); PL_strfree(siepwd); /* * get servers' DNs belonging to the Admin Server */ isieList = getInstalledServerDNListSSL(ldapInfo); if (NULL == isieList) { fprintf(stderr, "ERROR: empty isieList\n"); rval = 1; goto done; } for (siecnt = 0; isieList[siecnt]; siecnt++) { fprintf(stdout, "%s\n", isieList[siecnt]->attrName); } deleteAttributeList(isieList); if (siecnt > 0) { fprintf(stdout, "SUCCESS: ISIE%s retrieved\n", siecnt>1?"S are":" is"); } else { fprintf(stdout, "FAILURE: ISIE is not retrieved\n"); } done: destroyAdmldap(ldapInfo); SSL_ClearSessionCache(); NSS_Shutdown(); exit(rval); } --- NEW FILE setup.sh --- #!/bin/sh testdir="$1" sroot=/home/$USER/11srv port=1100 secport=1101 rootdn="cn=directory manager" rootpw=password #adminpw=boguspassword adminpw=admin #needinstance=1 needdata=1 #usessl=1 secdir=/path/to/etc/fedora-ds/slapd-localhost if [ "$needinstance" ] ; then $sroot/bin/ds_newinst.pl - < testtmp/adm.conf < testtmp/admpw < $pwpfile < .gdbinit < ] -default SERVER_ROOT: /opt/redhat-ds - -Sample output: -$ gmake run SERVER_ROOT=/export/servers/ds72 -Server Root: /export/servers/ds72 -cn=slapd-laputa, cn=Fedora Directory Server, cn=Server Group, cn=laputa.sfbay.redhat.com, ou=sfbay.redhat.com, o=NetscapeRoot -SUCCESS: SIE is retrieved +If you want to run the *ssl tests, you must have ssl enabled on the server. +Edit the setup.sh script to uncomment usessl=1. You also have to edit +secport to the correct port number. Finally, edit secdir to point to +your key/cert database directory. One convenience would be for the test +script to configure the server for ssl, or at least just allow you to pass +in the CA cert used to issue the server cert, and just create the key/cert +databases in the test directory. But for now, just point the secdir at +the directory server key/cert db directory. +To run: +First, make the tests. They do not get built by default. You can use make check-TESTS - this will build the tests and attempt to run them, which will fail because the setup.sh script must be used to run the tests. If you want to make the tests manually, do + make retrieveSIE retrieveSIEssl psetread psetreadssl psetwrite +Next, setup expects to be able to run from the directory you built in, in order to use libtool to run the tests. +Next, run setup like this: + /path/to/adminutil/tests/setup.sh /path/to/adminutil/tests +You can also run the tests with gdb or valgrind by editing setup.sh +The tests (so far): +retrieveSIE prints a list of the DNs of the server instances (slapd-localhost, slapd-localhost2, and admin server) +retrieveSIEssl simulates the sync_task_sie_data() function in mod_admserv +psetread uses the pset api to read an entry +psetreadssl is the same as psetread but uses ssl +psetwrite uses the pset api to modify an entry Index: retrieveSIE.c =================================================================== RCS file: /cvs/dirsec/adminutil/tests/retrieveSIE.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- retrieveSIE.c 22 Mar 2006 23:47:25 -0000 1.2 +++ retrieveSIE.c 4 Apr 2007 19:37:47 -0000 1.3 @@ -20,7 +20,7 @@ */ /* * retireveSIE.c: test program to test an API getServerDNList - * Usage: retireveSIE [ ] + * Usage: retireveSIE configdir */ #include @@ -31,40 +31,30 @@ main(int ac, char **av) { + int _ai=ADMUTIL_Init(); AdmldapInfo ldapInfo = NULL; AttrNameList nameList = NULL; - char *svrroot = "/opt/redhat-ds"; - char *admroot = NULL; + char *configdir = NULL; int len = 0; int rval = 0; char **p; int siecnt = 0; if (ac > 1) { - svrroot = strdup(*(av+1)); + configdir = strdup(*(av+1)); } - if (NULL == svrroot || 0 == strlen(svrroot)) { - fprintf(stderr, "ERROR: server root was not specified.\n"); + if (NULL == configdir || 0 == strlen(configdir)) { + fprintf(stderr, "ERROR: config dir was not specified.\n"); exit(1); } else { - fprintf(stdout, "%s: Server Root: %s\n", *av, svrroot); + fprintf(stdout, "%s: configdir: %s\n", *av, configdir); } - len = strlen(svrroot) + 32; - admroot = (char *)malloc(len); - if (NULL == admroot) { - fprintf(stderr, "ERROR: failed to allocate %d bytes\n", len); - exit(1); - } - - snprintf(admroot, len, "%s/admin-serv/config", svrroot); - admroot[len] = '\0'; - /* * get the LDAP information from admin server config info */ - ldapInfo = admldapBuildInfo(admroot, &rval); + ldapInfo = admldapBuildInfo(configdir, &rval); if (NULL == ldapInfo) { fprintf(stderr, "ERROR: empty ldapInfo\n"); rval = 1; @@ -75,6 +65,7 @@ * get servers' DNs belonging to the Admin Server */ nameList = getServerDNList(ldapInfo); + destroyAdmldap(ldapInfo); if (NULL == nameList) { fprintf(stderr, "ERROR: empty nameList\n"); rval = 1; @@ -87,6 +78,7 @@ siecnt++; } } + deleteAttrNameList(nameList); if (siecnt > 0) { fprintf(stdout, "SUCCESS: SIE%s retrieved\n", siecnt>1?"S are":" is"); } else { @@ -94,6 +86,5 @@ } done: - free(admroot); exit(rval); } From fedora-directory-commits at redhat.com Wed Apr 4 19:37:38 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:38 -0400 Subject: [Fedora-directory-commits] adminutil adminutil.spec, NONE, 1.1 NEWS, NONE, 1.1 README, NONE, 1.1 adminutil.pc.in, NONE, 1.1 Makefile.am, 1.1, 1.2 Makefile.in, 1.1, 1.2 aclocal.m4, 1.1, 1.2 compile, 1.1, 1.2 config.guess, 1.1, 1.2 config.sub, 1.1, 1.2 configure, 1.1, 1.2 configure.ac, 1.1, 1.2 depcomp, 1.1, 1.2 install-sh, 1.1, 1.2 ltmain.sh, 1.1, 1.2 missing, 1.1, 1.2 Message-ID: <200704041937.l34Jbcx7030396@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil Modified Files: Makefile.am Makefile.in aclocal.m4 compile config.guess config.sub configure configure.ac depcomp install-sh ltmain.sh missing Added Files: adminutil.spec NEWS README adminutil.pc.in Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no --- NEW FILE adminutil.spec --- %define nspr_version 4.6 %define nss_version 3.11 %define svrcore_version 4.0 %define mozldap_version 6.0 %define icu_version 3.4 Summary: Utility library for directory server administration Name: adminutil Version: 1.1.0 Release: 1%{?dist} License: LGPL URL: http://directory.fedoraproject.org/wiki/AdminUtil Group: Development/Libraries BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: nspr-devel >= %{nspr_version} BuildRequires: nss-devel >= %{nss_version} BuildRequires: svrcore-devel >= %{svrcore_version} BuildRequires: mozldap-devel >= %{mozldap_version} BuildRequires: libicu-devel >= %{icu_version} BuildRequires: icu >= %{icu_version} BuildRequires: pkgconfig Source0: http://directory.fedoraproject.org/sources/%{name}-%{version}.tar.bz2 %description %{name} is libraries of functions used to administer directory servers, usually in conjunction with the admin server. %{name} is broken into two libraries - libadminutil contains the basic functionality, and libadmsslutil contains SSL versions and wrappers around the basic functions. The PSET functions allow applications to store their preferences and configuration parameters in LDAP, without having to know anything about LDAP. The configuration is cached in a local file, allowing applications to function even if the LDAP server is down. The other code is typically used by CGI programs used for directory server management, containing GET/POST processing code as well as resource handling (ICU ures API). %package devel Summary: Development and header files for %{name} Group: Development/Libraries Requires: %{name} = %{version}-%{release} BuildRequires: nspr-devel >= %{nspr_version} BuildRequires: nss-devel >= %{nss_version} BuildRequires: svrcore-devel >= %{svrcore_version} BuildRequires: mozldap-devel >= %{mozldap_version} BuildRequires: libicu-devel >= %{icu_version} BuildRequires: icu >= %{icu_version} BuildRequires: pkgconfig %description devel Development files and header files necessary to build applications that use %{name}. %prep %setup -q %build %configure make %install %{__rm} -rf $RPM_BUILD_ROOT make install DESTDIR=$RPM_BUILD_ROOT rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.a rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.la %clean %{__rm} -rf $RPM_BUILD_ROOT %post -p /sbin/ldconfig %postun -p /sbin/ldconfig %files %defattr(-,root,root,-) %doc LICENSE README NEWS %{_libdir}/*.so.* %{_datadir}/%{name} %files devel %defattr(-,root,root,-) %{_libdir}/pkgconfig/%{name}.pc %{_libdir}/*.so %{_includedir}/libadminutil %{_includedir}/libadmsslutil %changelog * Wed Mar 28 2007 Rich Megginson - 1.1.0-1 - Initial version - based largely on svrcore.spec --- NEW FILE NEWS --- adminutil 1.1.0 ============= * converted to FHS for paths * a lot of api clean up --- NEW FILE README --- adminutil is libraries of functions used to administer directory servers, usually in conjunction with the admin server. adminutil is broken into two libraries - libadminutil contains the basic functionality, and libadmsslutil contains SSL versions and wrappers around the basic functions. The PSET functions allow applications to store their preferences and configuration parameters in LDAP, without having to know anything about LDAP. The configuration is cached in a local file, allowing applications to function even if the LDAP server is down. The other code is typically used by CGI programs used for directory server management, containing GET/POST processing code as well as resource handling (ICU ures API). --- NEW FILE adminutil.pc.in --- prefix=@prefix@ exec_prefix=@exec_prefix@ libdir=@libdir@ includedir=@includedir@ Name: @PACKAGE_NAME@ Description: Utility library for directory server administration Version: @PACKAGE_VERSION@ Requires: nspr, nss, svrcore, mozldap, icu Libs: -ladmsslutil -ladminutil Cflags: -I${includedir}/admsslutil -I${includedir}/adminutil Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminutil/Makefile.am,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Makefile.am 30 Oct 2006 19:25:16 -0000 1.1 +++ Makefile.am 4 Apr 2007 19:37:35 -0000 1.2 @@ -7,7 +7,7 @@ BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) PLATFORM_DEFINES = @platform_defs@ DEBUG_DEFINES = @debug_defs@ -ADMINUTIL_DEFINES = -DADMSDK_BUILDNUM=$(BUILDNUM) -DNET_SSL +ADMINUTIL_DEFINES = -DADMSDK_BUILDNUM=$(BUILDNUM) -DPROPERTYDIR="\"$(pkgdatadir)\"" -DNET_SSL ADMINUTIL_INCLUDES = -I$(srcdir)/include AM_CPPFLAGS = $(PLATFORM_DEFINES) $(DEBUG_DEFINES) $(ADMINUTIL_DEFINES) $(ADMINUTIL_INCLUDES) @@ -23,35 +23,69 @@ #------------------------ # Build Products #------------------------ -pkglib_LTLIBRARIES = libadminutil.la libadmsslutil.la -pkgdata_DATA = libadminutil_root.res +lib_LTLIBRARIES = libadminutil.la libadmsslutil.la +pkgdata_DATA = root.res en.res en_US.res + +check_PROGRAMS = retrieveSIE retrieveSIEssl psetread psetreadssl psetwrite +TESTS = retrieveSIE retrieveSIEssl psetread psetreadssl psetwrite + +TEST_CPPFLAGS = $(AM_CPPFLAGS) -I$(srcdir)/include @nspr_inc@ @ldapsdk_inc@ @icu_inc@ +TEST_LDADD = libadmsslutil.la libadminutil.la $(NSPR_LINK) $(NSS_LINK) $(LDAPSDK_LINK) $(SASL_LINK) $(ICU_LINK) + +retrieveSIE_SOURCES = tests/retrieveSIE.c +retrieveSIE_CPPFLAGS = $(TEST_CPPFLAGS) +retrieveSIE_LDADD = $(TEST_LDADD) + +retrieveSIEssl_SOURCES = tests/retrieveSIEssl.c +retrieveSIEssl_CPPFLAGS = $(TEST_CPPFLAGS) +retrieveSIEssl_LDADD = $(TEST_LDADD) + +psetread_SOURCES = tests/psetread.c +psetread_CPPFLAGS = $(TEST_CPPFLAGS) +psetread_LDADD = $(TEST_LDADD) + +psetreadssl_SOURCES = tests/psetreadssl.c +psetreadssl_CPPFLAGS = $(TEST_CPPFLAGS) +psetreadssl_LDADD = $(TEST_LDADD) + +psetwrite_SOURCES = tests/psetwrite.c +psetwrite_CPPFLAGS = $(TEST_CPPFLAGS) +psetwrite_LDADD = $(TEST_LDADD) #------------------------ # Installed Files #------------------------ -pkginclude_DATA = $(srcdir)/include/libadminutil/admutil.h \ +adminincdir=$(includedir)/libadminutil +admsslincdir=$(includedir)/libadmsslutil + +admininc_DATA = $(srcdir)/include/libadminutil/admutil.h \ $(srcdir)/include/libadminutil/distadm.h \ $(srcdir)/include/libadminutil/prodinfo.h \ $(srcdir)/include/libadminutil/psetc.h \ $(srcdir)/include/libadminutil/resource.h \ - $(srcdir)/include/libadminutil/srvutil.h \ - $(srcdir)/include/libadmsslutil/admsslutil.h \ + $(srcdir)/include/libadminutil/srvutil.h + +admsslinc_DATA = $(srcdir)/include/libadmsslutil/admsslutil.h \ $(srcdir)/include/libadmsslutil/certmgt.h \ $(srcdir)/include/libadmsslutil/psetcssl.h \ $(srcdir)/include/libadmsslutil/SECerrs.h \ $(srcdir)/include/libadmsslutil/srvutilssl.h \ $(srcdir)/include/libadmsslutil/SSLerrs.h +pkgconfigdir= $(libdir)/pkgconfig +pkgconfig_DATA= $(PACKAGE_NAME).pc #//////////////////////////////////////////////////////////////// # # Resource Strings # #//////////////////////////////////////////////////////////////// -libadminutil_root.res: lib/libadminutil/genrb_wrapper +root.res: lib/libadminutil/genrb_wrapper sh lib/libadminutil/genrb_wrapper -s$(srcdir)/lib/libadminutil -d. \ - --encoding ISO_8859-1 --package-name libadminutil libadminutil.properties + --encoding ISO_8859-1 lib$(PACKAGE_NAME).properties +en.res en_US.res: root.res + cp $< $@ #//////////////////////////////////////////////////////////////// # @@ -62,7 +96,8 @@ #------------------------ # libadminutil #------------------------ -libadminutil_la_SOURCES = lib/libadminutil/admutil.c \ +libadminutil_la_SOURCES = lib/libadminutil/acclanglist.c \ + lib/libadminutil/admutil.c \ lib/libadminutil/distadm.c \ lib/libadminutil/errRpt.c \ lib/libadminutil/form_post.c \ Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminutil/Makefile.in,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Makefile.in 30 Oct 2006 19:25:16 -0000 1.1 +++ Makefile.in 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,8 +1,8 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.6 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004 Free Software Foundation, Inc. +# 2003, 2004, 2005 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -15,8 +15,6 @@ @SET_MAKE@ -SOURCES = $(libadminutil_la_SOURCES) $(libadmsslutil_la_SOURCES) - srcdir = @srcdir@ top_srcdir = @top_srcdir@ VPATH = @srcdir@ @@ -39,37 +37,43 @@ POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ -DIST_COMMON = $(am__configure_deps) $(srcdir)/Makefile.am \ - $(srcdir)/Makefile.in $(top_srcdir)/configure \ - $(top_srcdir)/lib/libadminutil/genrb_wrapper.in compile \ +check_PROGRAMS = retrieveSIE$(EXEEXT) retrieveSIEssl$(EXEEXT) \ + psetread$(EXEEXT) psetreadssl$(EXEEXT) psetwrite$(EXEEXT) +DIST_COMMON = README $(am__configure_deps) $(srcdir)/Makefile.am \ + $(srcdir)/Makefile.in $(srcdir)/adminutil.pc.in \ + $(top_srcdir)/configure \ + $(top_srcdir)/lib/libadminutil/genrb_wrapper.in NEWS compile \ config.guess config.sub depcomp install-sh ltmain.sh missing subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/nspr.m4 $(top_srcdir)/m4/nss.m4 \ $(top_srcdir)/m4/mozldap.m4 $(top_srcdir)/m4/sasl.m4 \ - $(top_srcdir)/m4/icu.m4 $(top_srcdir)/configure.ac + $(top_srcdir)/m4/icu.m4 $(top_srcdir)/m4/fhs.m4 \ + $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ configure.lineno configure.status.lineno mkinstalldirs = $(install_sh) -d -CONFIG_CLEAN_FILES = lib/libadminutil/genrb_wrapper +CONFIG_CLEAN_FILES = adminutil.pc lib/libadminutil/genrb_wrapper am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; am__vpath_adj = case $$p in \ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ *) f=$$p;; \ esac; am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; -am__installdirs = "$(DESTDIR)$(pkglibdir)" "$(DESTDIR)$(pkgdatadir)" \ - "$(DESTDIR)$(pkgincludedir)" -pkglibLTLIBRARIES_INSTALL = $(INSTALL) -LTLIBRARIES = $(pkglib_LTLIBRARIES) +am__installdirs = "$(DESTDIR)$(libdir)" "$(DESTDIR)$(adminincdir)" \ + "$(DESTDIR)$(admsslincdir)" "$(DESTDIR)$(pkgconfigdir)" \ + "$(DESTDIR)$(pkgdatadir)" +libLTLIBRARIES_INSTALL = $(INSTALL) +LTLIBRARIES = $(lib_LTLIBRARIES) am__DEPENDENCIES_1 = libadminutil_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) am__dirstamp = $(am__leading_dot)dirstamp am_libadminutil_la_OBJECTS = \ + lib/libadminutil/libadminutil_la-acclanglist.lo \ lib/libadminutil/libadminutil_la-admutil.lo \ lib/libadminutil/libadminutil_la-distadm.lo \ lib/libadminutil/libadminutil_la-errRpt.lo \ @@ -92,22 +96,51 @@ lib/libadmsslutil/libadmsslutil_la-sslerror.lo \ lib/libadmsslutil/libadmsslutil_la-uginfossl.lo libadmsslutil_la_OBJECTS = $(am_libadmsslutil_la_OBJECTS) +am_psetread_OBJECTS = tests/psetread-psetread.$(OBJEXT) +psetread_OBJECTS = $(am_psetread_OBJECTS) +am__DEPENDENCIES_2 = libadmsslutil.la libadminutil.la \ + $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ + $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ + $(am__DEPENDENCIES_1) +psetread_DEPENDENCIES = $(am__DEPENDENCIES_2) +am_psetreadssl_OBJECTS = tests/psetreadssl-psetreadssl.$(OBJEXT) +psetreadssl_OBJECTS = $(am_psetreadssl_OBJECTS) +psetreadssl_DEPENDENCIES = $(am__DEPENDENCIES_2) +am_psetwrite_OBJECTS = tests/psetwrite-psetwrite.$(OBJEXT) +psetwrite_OBJECTS = $(am_psetwrite_OBJECTS) +psetwrite_DEPENDENCIES = $(am__DEPENDENCIES_2) +am_retrieveSIE_OBJECTS = tests/retrieveSIE-retrieveSIE.$(OBJEXT) +retrieveSIE_OBJECTS = $(am_retrieveSIE_OBJECTS) +retrieveSIE_DEPENDENCIES = $(am__DEPENDENCIES_2) +am_retrieveSIEssl_OBJECTS = \ + tests/retrieveSIEssl-retrieveSIEssl.$(OBJEXT) +retrieveSIEssl_OBJECTS = $(am_retrieveSIEssl_OBJECTS) +retrieveSIEssl_DEPENDENCIES = $(am__DEPENDENCIES_2) DEFAULT_INCLUDES = -I. -I$(srcdir) depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) -LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ -SOURCES = $(libadminutil_la_SOURCES) $(libadmsslutil_la_SOURCES) -DIST_SOURCES = $(libadminutil_la_SOURCES) $(libadmsslutil_la_SOURCES) +SOURCES = $(libadminutil_la_SOURCES) $(libadmsslutil_la_SOURCES) \ + $(psetread_SOURCES) $(psetreadssl_SOURCES) \ + $(psetwrite_SOURCES) $(retrieveSIE_SOURCES) \ + $(retrieveSIEssl_SOURCES) +DIST_SOURCES = $(libadminutil_la_SOURCES) $(libadmsslutil_la_SOURCES) \ + $(psetread_SOURCES) $(psetreadssl_SOURCES) \ + $(psetwrite_SOURCES) $(retrieveSIE_SOURCES) \ + $(retrieveSIEssl_SOURCES) +adminincDATA_INSTALL = $(INSTALL_DATA) +admsslincDATA_INSTALL = $(INSTALL_DATA) +pkgconfigDATA_INSTALL = $(INSTALL_DATA) pkgdataDATA_INSTALL = $(INSTALL_DATA) -pkgincludeDATA_INSTALL = $(INSTALL_DATA) -DATA = $(pkgdata_DATA) $(pkginclude_DATA) +DATA = $(admininc_DATA) $(admsslinc_DATA) $(pkgconfig_DATA) \ + $(pkgdata_DATA) ETAGS = etags CTAGS = ctags DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) @@ -175,6 +208,7 @@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -251,7 +285,7 @@ BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) PLATFORM_DEFINES = @platform_defs@ DEBUG_DEFINES = @debug_defs@ -ADMINUTIL_DEFINES = -DADMSDK_BUILDNUM=$(BUILDNUM) -DNET_SSL +ADMINUTIL_DEFINES = -DADMSDK_BUILDNUM=$(BUILDNUM) -DPROPERTYDIR="\"$(pkgdatadir)\"" -DNET_SSL ADMINUTIL_INCLUDES = -I$(srcdir)/include AM_CPPFLAGS = $(PLATFORM_DEFINES) $(DEBUG_DEFINES) $(ADMINUTIL_DEFINES) $(ADMINUTIL_INCLUDES) @@ -267,25 +301,48 @@ #------------------------ # Build Products #------------------------ -pkglib_LTLIBRARIES = libadminutil.la libadmsslutil.la -pkgdata_DATA = libadminutil_root.res +lib_LTLIBRARIES = libadminutil.la libadmsslutil.la +pkgdata_DATA = root.res en.res en_US.res +TESTS = retrieveSIE retrieveSIEssl psetread psetreadssl psetwrite +TEST_CPPFLAGS = $(AM_CPPFLAGS) -I$(srcdir)/include @nspr_inc@ @ldapsdk_inc@ @icu_inc@ +TEST_LDADD = libadmsslutil.la libadminutil.la $(NSPR_LINK) $(NSS_LINK) $(LDAPSDK_LINK) $(SASL_LINK) $(ICU_LINK) +retrieveSIE_SOURCES = tests/retrieveSIE.c +retrieveSIE_CPPFLAGS = $(TEST_CPPFLAGS) +retrieveSIE_LDADD = $(TEST_LDADD) +retrieveSIEssl_SOURCES = tests/retrieveSIEssl.c +retrieveSIEssl_CPPFLAGS = $(TEST_CPPFLAGS) +retrieveSIEssl_LDADD = $(TEST_LDADD) +psetread_SOURCES = tests/psetread.c +psetread_CPPFLAGS = $(TEST_CPPFLAGS) +psetread_LDADD = $(TEST_LDADD) +psetreadssl_SOURCES = tests/psetreadssl.c +psetreadssl_CPPFLAGS = $(TEST_CPPFLAGS) +psetreadssl_LDADD = $(TEST_LDADD) +psetwrite_SOURCES = tests/psetwrite.c +psetwrite_CPPFLAGS = $(TEST_CPPFLAGS) +psetwrite_LDADD = $(TEST_LDADD) #------------------------ # Installed Files #------------------------ -pkginclude_DATA = $(srcdir)/include/libadminutil/admutil.h \ +adminincdir = $(includedir)/libadminutil +admsslincdir = $(includedir)/libadmsslutil +admininc_DATA = $(srcdir)/include/libadminutil/admutil.h \ $(srcdir)/include/libadminutil/distadm.h \ $(srcdir)/include/libadminutil/prodinfo.h \ $(srcdir)/include/libadminutil/psetc.h \ $(srcdir)/include/libadminutil/resource.h \ - $(srcdir)/include/libadminutil/srvutil.h \ - $(srcdir)/include/libadmsslutil/admsslutil.h \ + $(srcdir)/include/libadminutil/srvutil.h + +admsslinc_DATA = $(srcdir)/include/libadmsslutil/admsslutil.h \ $(srcdir)/include/libadmsslutil/certmgt.h \ $(srcdir)/include/libadmsslutil/psetcssl.h \ $(srcdir)/include/libadmsslutil/SECerrs.h \ $(srcdir)/include/libadmsslutil/srvutilssl.h \ $(srcdir)/include/libadmsslutil/SSLerrs.h +pkgconfigdir = $(libdir)/pkgconfig +pkgconfig_DATA = $(PACKAGE_NAME).pc #//////////////////////////////////////////////////////////////// # @@ -296,7 +353,8 @@ #------------------------ # libadminutil #------------------------ -libadminutil_la_SOURCES = lib/libadminutil/admutil.c \ +libadminutil_la_SOURCES = lib/libadminutil/acclanglist.c \ + lib/libadminutil/admutil.c \ lib/libadminutil/distadm.c \ lib/libadminutil/errRpt.c \ lib/libadminutil/form_post.c \ @@ -359,30 +417,32 @@ cd $(srcdir) && $(AUTOCONF) $(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps) cd $(srcdir) && $(ACLOCAL) $(ACLOCAL_AMFLAGS) +adminutil.pc: $(top_builddir)/config.status $(srcdir)/adminutil.pc.in + cd $(top_builddir) && $(SHELL) ./config.status $@ lib/libadminutil/genrb_wrapper: $(top_builddir)/config.status $(top_srcdir)/lib/libadminutil/genrb_wrapper.in cd $(top_builddir) && $(SHELL) ./config.status $@ -install-pkglibLTLIBRARIES: $(pkglib_LTLIBRARIES) +install-libLTLIBRARIES: $(lib_LTLIBRARIES) @$(NORMAL_INSTALL) - test -z "$(pkglibdir)" || $(mkdir_p) "$(DESTDIR)$(pkglibdir)" - @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + test -z "$(libdir)" || $(mkdir_p) "$(DESTDIR)$(libdir)" + @list='$(lib_LTLIBRARIES)'; for p in $$list; do \ if test -f $$p; then \ f=$(am__strip_dir) \ - echo " $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(pkglibdir)/$$f'"; \ - $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(pkglibdir)/$$f"; \ + echo " $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \ + $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \ else :; fi; \ done -uninstall-pkglibLTLIBRARIES: +uninstall-libLTLIBRARIES: @$(NORMAL_UNINSTALL) - @set -x; list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + @set -x; list='$(lib_LTLIBRARIES)'; for p in $$list; do \ p=$(am__strip_dir) \ - echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(pkglibdir)/$$p'"; \ - $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(pkglibdir)/$$p"; \ + echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \ + $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \ done -clean-pkglibLTLIBRARIES: - -test -z "$(pkglib_LTLIBRARIES)" || rm -f $(pkglib_LTLIBRARIES) - @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ +clean-libLTLIBRARIES: + -test -z "$(lib_LTLIBRARIES)" || rm -f $(lib_LTLIBRARIES) + @list='$(lib_LTLIBRARIES)'; for p in $$list; do \ dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ test "$$dir" != "$$p" || dir=.; \ echo "rm -f \"$${dir}/so_locations\""; \ @@ -394,6 +454,9 @@ lib/libadminutil/$(DEPDIR)/$(am__dirstamp): @$(mkdir_p) lib/libadminutil/$(DEPDIR) @: > lib/libadminutil/$(DEPDIR)/$(am__dirstamp) +lib/libadminutil/libadminutil_la-acclanglist.lo: \ + lib/libadminutil/$(am__dirstamp) \ + lib/libadminutil/$(DEPDIR)/$(am__dirstamp) lib/libadminutil/libadminutil_la-admutil.lo: \ lib/libadminutil/$(am__dirstamp) \ lib/libadminutil/$(DEPDIR)/$(am__dirstamp) @@ -422,7 +485,7 @@ lib/libadminutil/$(am__dirstamp) \ lib/libadminutil/$(DEPDIR)/$(am__dirstamp) libadminutil.la: $(libadminutil_la_OBJECTS) $(libadminutil_la_DEPENDENCIES) - $(LINK) -rpath $(pkglibdir) $(libadminutil_la_LDFLAGS) $(libadminutil_la_OBJECTS) $(libadminutil_la_LIBADD) $(LIBS) + $(LINK) -rpath $(libdir) $(libadminutil_la_LDFLAGS) $(libadminutil_la_OBJECTS) $(libadminutil_la_LIBADD) $(LIBS) lib/libadmsslutil/$(am__dirstamp): @$(mkdir_p) lib/libadmsslutil @: > lib/libadmsslutil/$(am__dirstamp) @@ -451,10 +514,50 @@ lib/libadmsslutil/$(am__dirstamp) \ lib/libadmsslutil/$(DEPDIR)/$(am__dirstamp) libadmsslutil.la: $(libadmsslutil_la_OBJECTS) $(libadmsslutil_la_DEPENDENCIES) - $(LINK) -rpath $(pkglibdir) $(libadmsslutil_la_LDFLAGS) $(libadmsslutil_la_OBJECTS) $(libadmsslutil_la_LIBADD) $(LIBS) + $(LINK) -rpath $(libdir) $(libadmsslutil_la_LDFLAGS) $(libadmsslutil_la_OBJECTS) $(libadmsslutil_la_LIBADD) $(LIBS) + +clean-checkPROGRAMS: + @list='$(check_PROGRAMS)'; for p in $$list; do \ + f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \ + echo " rm -f $$p $$f"; \ + rm -f $$p $$f ; \ + done +tests/$(am__dirstamp): + @$(mkdir_p) tests + @: > tests/$(am__dirstamp) +tests/$(DEPDIR)/$(am__dirstamp): + @$(mkdir_p) tests/$(DEPDIR) + @: > tests/$(DEPDIR)/$(am__dirstamp) +tests/psetread-psetread.$(OBJEXT): tests/$(am__dirstamp) \ + tests/$(DEPDIR)/$(am__dirstamp) +psetread$(EXEEXT): $(psetread_OBJECTS) $(psetread_DEPENDENCIES) + @rm -f psetread$(EXEEXT) + $(LINK) $(psetread_LDFLAGS) $(psetread_OBJECTS) $(psetread_LDADD) $(LIBS) +tests/psetreadssl-psetreadssl.$(OBJEXT): tests/$(am__dirstamp) \ + tests/$(DEPDIR)/$(am__dirstamp) +psetreadssl$(EXEEXT): $(psetreadssl_OBJECTS) $(psetreadssl_DEPENDENCIES) + @rm -f psetreadssl$(EXEEXT) + $(LINK) $(psetreadssl_LDFLAGS) $(psetreadssl_OBJECTS) $(psetreadssl_LDADD) $(LIBS) +tests/psetwrite-psetwrite.$(OBJEXT): tests/$(am__dirstamp) \ + tests/$(DEPDIR)/$(am__dirstamp) +psetwrite$(EXEEXT): $(psetwrite_OBJECTS) $(psetwrite_DEPENDENCIES) + @rm -f psetwrite$(EXEEXT) + $(LINK) $(psetwrite_LDFLAGS) $(psetwrite_OBJECTS) $(psetwrite_LDADD) $(LIBS) +tests/retrieveSIE-retrieveSIE.$(OBJEXT): tests/$(am__dirstamp) \ + tests/$(DEPDIR)/$(am__dirstamp) +retrieveSIE$(EXEEXT): $(retrieveSIE_OBJECTS) $(retrieveSIE_DEPENDENCIES) + @rm -f retrieveSIE$(EXEEXT) + $(LINK) $(retrieveSIE_LDFLAGS) $(retrieveSIE_OBJECTS) $(retrieveSIE_LDADD) $(LIBS) +tests/retrieveSIEssl-retrieveSIEssl.$(OBJEXT): tests/$(am__dirstamp) \ + tests/$(DEPDIR)/$(am__dirstamp) +retrieveSIEssl$(EXEEXT): $(retrieveSIEssl_OBJECTS) $(retrieveSIEssl_DEPENDENCIES) + @rm -f retrieveSIEssl$(EXEEXT) + $(LINK) $(retrieveSIEssl_LDFLAGS) $(retrieveSIEssl_OBJECTS) $(retrieveSIEssl_LDADD) $(LIBS) mostlyclean-compile: -rm -f *.$(OBJEXT) + -rm -f lib/libadminutil/libadminutil_la-acclanglist.$(OBJEXT) + -rm -f lib/libadminutil/libadminutil_la-acclanglist.lo -rm -f lib/libadminutil/libadminutil_la-admutil.$(OBJEXT) -rm -f lib/libadminutil/libadminutil_la-admutil.lo -rm -f lib/libadminutil/libadminutil_la-distadm.$(OBJEXT) @@ -487,10 +590,16 @@ -rm -f lib/libadmsslutil/libadmsslutil_la-sslerror.lo -rm -f lib/libadmsslutil/libadmsslutil_la-uginfossl.$(OBJEXT) -rm -f lib/libadmsslutil/libadmsslutil_la-uginfossl.lo + -rm -f tests/psetread-psetread.$(OBJEXT) + -rm -f tests/psetreadssl-psetreadssl.$(OBJEXT) + -rm -f tests/psetwrite-psetwrite.$(OBJEXT) + -rm -f tests/retrieveSIE-retrieveSIE.$(OBJEXT) + -rm -f tests/retrieveSIEssl-retrieveSIEssl.$(OBJEXT) distclean-compile: -rm -f *.tab.c + at AMDEP_TRUE@@am__include@ @am__quote at lib/libadminutil/$(DEPDIR)/libadminutil_la-acclanglist.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Plo at am__quote@ @@ -507,6 +616,11 @@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Plo at am__quote@ + at AMDEP_TRUE@@am__include@ @am__quote at tests/$(DEPDIR)/psetread-psetread.Po at am__quote@ + at AMDEP_TRUE@@am__include@ @am__quote at tests/$(DEPDIR)/psetreadssl-psetreadssl.Po at am__quote@ + at AMDEP_TRUE@@am__include@ @am__quote at tests/$(DEPDIR)/psetwrite-psetwrite.Po at am__quote@ + at AMDEP_TRUE@@am__include@ @am__quote at tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Po at am__quote@ + at AMDEP_TRUE@@am__include@ @am__quote at tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Po at am__quote@ .c.o: @am__fastdepCC_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`; \ @@ -532,117 +646,194 @@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< +lib/libadminutil/libadminutil_la-acclanglist.lo: lib/libadminutil/acclanglist.c + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-acclanglist.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-acclanglist.Tpo" -c -o lib/libadminutil/libadminutil_la-acclanglist.lo `test -f 'lib/libadminutil/acclanglist.c' || echo '$(srcdir)/'`lib/libadminutil/acclanglist.c; \ + at am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-acclanglist.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-acclanglist.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-acclanglist.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/acclanglist.c' object='lib/libadminutil/libadminutil_la-acclanglist.lo' libtool=yes @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-acclanglist.lo `test -f 'lib/libadminutil/acclanglist.c' || echo '$(srcdir)/'`lib/libadminutil/acclanglist.c + lib/libadminutil/libadminutil_la-admutil.lo: lib/libadminutil/admutil.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-admutil.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Tpo" -c -o lib/libadminutil/libadminutil_la-admutil.lo `test -f 'lib/libadminutil/admutil.c' || echo '$(srcdir)/'`lib/libadminutil/admutil.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-admutil.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Tpo" -c -o lib/libadminutil/libadminutil_la-admutil.lo `test -f 'lib/libadminutil/admutil.c' || echo '$(srcdir)/'`lib/libadminutil/admutil.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-admutil.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/admutil.c' object='lib/libadminutil/libadminutil_la-admutil.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-admutil.lo `test -f 'lib/libadminutil/admutil.c' || echo '$(srcdir)/'`lib/libadminutil/admutil.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-admutil.lo `test -f 'lib/libadminutil/admutil.c' || echo '$(srcdir)/'`lib/libadminutil/admutil.c lib/libadminutil/libadminutil_la-distadm.lo: lib/libadminutil/distadm.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-distadm.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Tpo" -c -o lib/libadminutil/libadminutil_la-distadm.lo `test -f 'lib/libadminutil/distadm.c' || echo '$(srcdir)/'`lib/libadminutil/distadm.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-distadm.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Tpo" -c -o lib/libadminutil/libadminutil_la-distadm.lo `test -f 'lib/libadminutil/distadm.c' || echo '$(srcdir)/'`lib/libadminutil/distadm.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-distadm.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/distadm.c' object='lib/libadminutil/libadminutil_la-distadm.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-distadm.lo `test -f 'lib/libadminutil/distadm.c' || echo '$(srcdir)/'`lib/libadminutil/distadm.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-distadm.lo `test -f 'lib/libadminutil/distadm.c' || echo '$(srcdir)/'`lib/libadminutil/distadm.c lib/libadminutil/libadminutil_la-errRpt.lo: lib/libadminutil/errRpt.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-errRpt.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Tpo" -c -o lib/libadminutil/libadminutil_la-errRpt.lo `test -f 'lib/libadminutil/errRpt.c' || echo '$(srcdir)/'`lib/libadminutil/errRpt.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-errRpt.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Tpo" -c -o lib/libadminutil/libadminutil_la-errRpt.lo `test -f 'lib/libadminutil/errRpt.c' || echo '$(srcdir)/'`lib/libadminutil/errRpt.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-errRpt.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/errRpt.c' object='lib/libadminutil/libadminutil_la-errRpt.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-errRpt.lo `test -f 'lib/libadminutil/errRpt.c' || echo '$(srcdir)/'`lib/libadminutil/errRpt.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-errRpt.lo `test -f 'lib/libadminutil/errRpt.c' || echo '$(srcdir)/'`lib/libadminutil/errRpt.c lib/libadminutil/libadminutil_la-form_post.lo: lib/libadminutil/form_post.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-form_post.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-form_post.Tpo" -c -o lib/libadminutil/libadminutil_la-form_post.lo `test -f 'lib/libadminutil/form_post.c' || echo '$(srcdir)/'`lib/libadminutil/form_post.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-form_post.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-form_post.Tpo" -c -o lib/libadminutil/libadminutil_la-form_post.lo `test -f 'lib/libadminutil/form_post.c' || echo '$(srcdir)/'`lib/libadminutil/form_post.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-form_post.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-form_post.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-form_post.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/form_post.c' object='lib/libadminutil/libadminutil_la-form_post.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-form_post.lo `test -f 'lib/libadminutil/form_post.c' || echo '$(srcdir)/'`lib/libadminutil/form_post.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-form_post.lo `test -f 'lib/libadminutil/form_post.c' || echo '$(srcdir)/'`lib/libadminutil/form_post.c lib/libadminutil/libadminutil_la-psetc.lo: lib/libadminutil/psetc.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-psetc.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-psetc.Tpo" -c -o lib/libadminutil/libadminutil_la-psetc.lo `test -f 'lib/libadminutil/psetc.c' || echo '$(srcdir)/'`lib/libadminutil/psetc.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-psetc.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-psetc.Tpo" -c -o lib/libadminutil/libadminutil_la-psetc.lo `test -f 'lib/libadminutil/psetc.c' || echo '$(srcdir)/'`lib/libadminutil/psetc.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-psetc.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-psetc.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-psetc.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/psetc.c' object='lib/libadminutil/libadminutil_la-psetc.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-psetc.lo `test -f 'lib/libadminutil/psetc.c' || echo '$(srcdir)/'`lib/libadminutil/psetc.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-psetc.lo `test -f 'lib/libadminutil/psetc.c' || echo '$(srcdir)/'`lib/libadminutil/psetc.c lib/libadminutil/libadminutil_la-resource.lo: lib/libadminutil/resource.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-resource.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-resource.Tpo" -c -o lib/libadminutil/libadminutil_la-resource.lo `test -f 'lib/libadminutil/resource.c' || echo '$(srcdir)/'`lib/libadminutil/resource.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-resource.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-resource.Tpo" -c -o lib/libadminutil/libadminutil_la-resource.lo `test -f 'lib/libadminutil/resource.c' || echo '$(srcdir)/'`lib/libadminutil/resource.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-resource.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-resource.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-resource.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/resource.c' object='lib/libadminutil/libadminutil_la-resource.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-resource.lo `test -f 'lib/libadminutil/resource.c' || echo '$(srcdir)/'`lib/libadminutil/resource.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-resource.lo `test -f 'lib/libadminutil/resource.c' || echo '$(srcdir)/'`lib/libadminutil/resource.c lib/libadminutil/libadminutil_la-srvutil.lo: lib/libadminutil/srvutil.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-srvutil.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-srvutil.Tpo" -c -o lib/libadminutil/libadminutil_la-srvutil.lo `test -f 'lib/libadminutil/srvutil.c' || echo '$(srcdir)/'`lib/libadminutil/srvutil.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-srvutil.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-srvutil.Tpo" -c -o lib/libadminutil/libadminutil_la-srvutil.lo `test -f 'lib/libadminutil/srvutil.c' || echo '$(srcdir)/'`lib/libadminutil/srvutil.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-srvutil.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-srvutil.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-srvutil.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/srvutil.c' object='lib/libadminutil/libadminutil_la-srvutil.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-srvutil.lo `test -f 'lib/libadminutil/srvutil.c' || echo '$(srcdir)/'`lib/libadminutil/srvutil.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-srvutil.lo `test -f 'lib/libadminutil/srvutil.c' || echo '$(srcdir)/'`lib/libadminutil/srvutil.c lib/libadminutil/libadminutil_la-strlist.lo: lib/libadminutil/strlist.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-strlist.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-strlist.Tpo" -c -o lib/libadminutil/libadminutil_la-strlist.lo `test -f 'lib/libadminutil/strlist.c' || echo '$(srcdir)/'`lib/libadminutil/strlist.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-strlist.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-strlist.Tpo" -c -o lib/libadminutil/libadminutil_la-strlist.lo `test -f 'lib/libadminutil/strlist.c' || echo '$(srcdir)/'`lib/libadminutil/strlist.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-strlist.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-strlist.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-strlist.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/strlist.c' object='lib/libadminutil/libadminutil_la-strlist.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-strlist.lo `test -f 'lib/libadminutil/strlist.c' || echo '$(srcdir)/'`lib/libadminutil/strlist.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-strlist.lo `test -f 'lib/libadminutil/strlist.c' || echo '$(srcdir)/'`lib/libadminutil/strlist.c lib/libadminutil/libadminutil_la-uginfo.lo: lib/libadminutil/uginfo.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-uginfo.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-uginfo.Tpo" -c -o lib/libadminutil/libadminutil_la-uginfo.lo `test -f 'lib/libadminutil/uginfo.c' || echo '$(srcdir)/'`lib/libadminutil/uginfo.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadminutil/libadminutil_la-uginfo.lo -MD -MP -MF "lib/libadminutil/$(DEPDIR)/libadminutil_la-uginfo.Tpo" -c -o lib/libadminutil/libadminutil_la-uginfo.lo `test -f 'lib/libadminutil/uginfo.c' || echo '$(srcdir)/'`lib/libadminutil/uginfo.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-uginfo.Tpo" "lib/libadminutil/$(DEPDIR)/libadminutil_la-uginfo.Plo"; else rm -f "lib/libadminutil/$(DEPDIR)/libadminutil_la-uginfo.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadminutil/uginfo.c' object='lib/libadminutil/libadminutil_la-uginfo.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-uginfo.lo `test -f 'lib/libadminutil/uginfo.c' || echo '$(srcdir)/'`lib/libadminutil/uginfo.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadminutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadminutil/libadminutil_la-uginfo.lo `test -f 'lib/libadminutil/uginfo.c' || echo '$(srcdir)/'`lib/libadminutil/uginfo.c lib/libadmsslutil/libadmsslutil_la-admsslutil.lo: lib/libadmsslutil/admsslutil.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-admsslutil.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-admsslutil.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-admsslutil.lo `test -f 'lib/libadmsslutil/admsslutil.c' || echo '$(srcdir)/'`lib/libadmsslutil/admsslutil.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-admsslutil.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-admsslutil.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-admsslutil.lo `test -f 'lib/libadmsslutil/admsslutil.c' || echo '$(srcdir)/'`lib/libadmsslutil/admsslutil.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-admsslutil.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-admsslutil.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-admsslutil.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/admsslutil.c' object='lib/libadmsslutil/libadmsslutil_la-admsslutil.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-admsslutil.lo `test -f 'lib/libadmsslutil/admsslutil.c' || echo '$(srcdir)/'`lib/libadmsslutil/admsslutil.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-admsslutil.lo `test -f 'lib/libadmsslutil/admsslutil.c' || echo '$(srcdir)/'`lib/libadmsslutil/admsslutil.c lib/libadmsslutil/libadmsslutil_la-certmgt.lo: lib/libadmsslutil/certmgt.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-certmgt.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-certmgt.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-certmgt.lo `test -f 'lib/libadmsslutil/certmgt.c' || echo '$(srcdir)/'`lib/libadmsslutil/certmgt.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-certmgt.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-certmgt.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-certmgt.lo `test -f 'lib/libadmsslutil/certmgt.c' || echo '$(srcdir)/'`lib/libadmsslutil/certmgt.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-certmgt.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-certmgt.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-certmgt.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/certmgt.c' object='lib/libadmsslutil/libadmsslutil_la-certmgt.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-certmgt.lo `test -f 'lib/libadmsslutil/certmgt.c' || echo '$(srcdir)/'`lib/libadmsslutil/certmgt.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-certmgt.lo `test -f 'lib/libadmsslutil/certmgt.c' || echo '$(srcdir)/'`lib/libadmsslutil/certmgt.c lib/libadmsslutil/libadmsslutil_la-psetcssl.lo: lib/libadmsslutil/psetcssl.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-psetcssl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-psetcssl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-psetcssl.lo `test -f 'lib/libadmsslutil/psetcssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/psetcssl.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-psetcssl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-psetcssl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-psetcssl.lo `test -f 'lib/libadmsslutil/psetcssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/psetcssl.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-psetcssl.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-psetcssl.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-psetcssl.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/psetcssl.c' object='lib/libadmsslutil/libadmsslutil_la-psetcssl.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-psetcssl.lo `test -f 'lib/libadmsslutil/psetcssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/psetcssl.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-psetcssl.lo `test -f 'lib/libadmsslutil/psetcssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/psetcssl.c lib/libadmsslutil/libadmsslutil_la-secpwd.lo: lib/libadmsslutil/secpwd.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-secpwd.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-secpwd.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-secpwd.lo `test -f 'lib/libadmsslutil/secpwd.c' || echo '$(srcdir)/'`lib/libadmsslutil/secpwd.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-secpwd.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-secpwd.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-secpwd.lo `test -f 'lib/libadmsslutil/secpwd.c' || echo '$(srcdir)/'`lib/libadmsslutil/secpwd.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-secpwd.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-secpwd.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-secpwd.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/secpwd.c' object='lib/libadmsslutil/libadmsslutil_la-secpwd.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-secpwd.lo `test -f 'lib/libadmsslutil/secpwd.c' || echo '$(srcdir)/'`lib/libadmsslutil/secpwd.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-secpwd.lo `test -f 'lib/libadmsslutil/secpwd.c' || echo '$(srcdir)/'`lib/libadmsslutil/secpwd.c lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo: lib/libadmsslutil/srvutilssl.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo `test -f 'lib/libadmsslutil/srvutilssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/srvutilssl.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo `test -f 'lib/libadmsslutil/srvutilssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/srvutilssl.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-srvutilssl.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/srvutilssl.c' object='lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo `test -f 'lib/libadmsslutil/srvutilssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/srvutilssl.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-srvutilssl.lo `test -f 'lib/libadmsslutil/srvutilssl.c' || echo '$(srcdir)/'`lib/libadmsslutil/srvutilssl.c lib/libadmsslutil/libadmsslutil_la-sslerror.lo: lib/libadmsslutil/sslerror.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-sslerror.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-sslerror.lo `test -f 'lib/libadmsslutil/sslerror.c' || echo '$(srcdir)/'`lib/libadmsslutil/sslerror.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-sslerror.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-sslerror.lo `test -f 'lib/libadmsslutil/sslerror.c' || echo '$(srcdir)/'`lib/libadmsslutil/sslerror.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-sslerror.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/sslerror.c' object='lib/libadmsslutil/libadmsslutil_la-sslerror.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-sslerror.lo `test -f 'lib/libadmsslutil/sslerror.c' || echo '$(srcdir)/'`lib/libadmsslutil/sslerror.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-sslerror.lo `test -f 'lib/libadmsslutil/sslerror.c' || echo '$(srcdir)/'`lib/libadmsslutil/sslerror.c lib/libadmsslutil/libadmsslutil_la-uginfossl.lo: lib/libadmsslutil/uginfossl.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-uginfossl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-uginfossl.lo `test -f 'lib/libadmsslutil/uginfossl.c' || echo '$(srcdir)/'`lib/libadmsslutil/uginfossl.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libadmsslutil/libadmsslutil_la-uginfossl.lo -MD -MP -MF "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Tpo" -c -o lib/libadmsslutil/libadmsslutil_la-uginfossl.lo `test -f 'lib/libadmsslutil/uginfossl.c' || echo '$(srcdir)/'`lib/libadmsslutil/uginfossl.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Tpo" "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Plo"; else rm -f "lib/libadmsslutil/$(DEPDIR)/libadmsslutil_la-uginfossl.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libadmsslutil/uginfossl.c' object='lib/libadmsslutil/libadmsslutil_la-uginfossl.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-uginfossl.lo `test -f 'lib/libadmsslutil/uginfossl.c' || echo '$(srcdir)/'`lib/libadmsslutil/uginfossl.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libadmsslutil_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libadmsslutil/libadmsslutil_la-uginfossl.lo `test -f 'lib/libadmsslutil/uginfossl.c' || echo '$(srcdir)/'`lib/libadmsslutil/uginfossl.c + +tests/psetread-psetread.o: tests/psetread.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetread_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetread-psetread.o -MD -MP -MF "tests/$(DEPDIR)/psetread-psetread.Tpo" -c -o tests/psetread-psetread.o `test -f 'tests/psetread.c' || echo '$(srcdir)/'`tests/psetread.c; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetread-psetread.Tpo" "tests/$(DEPDIR)/psetread-psetread.Po"; else rm -f "tests/$(DEPDIR)/psetread-psetread.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetread.c' object='tests/psetread-psetread.o' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetread_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetread-psetread.o `test -f 'tests/psetread.c' || echo '$(srcdir)/'`tests/psetread.c + +tests/psetread-psetread.obj: tests/psetread.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetread_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetread-psetread.obj -MD -MP -MF "tests/$(DEPDIR)/psetread-psetread.Tpo" -c -o tests/psetread-psetread.obj `if test -f 'tests/psetread.c'; then $(CYGPATH_W) 'tests/psetread.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetread.c'; fi`; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetread-psetread.Tpo" "tests/$(DEPDIR)/psetread-psetread.Po"; else rm -f "tests/$(DEPDIR)/psetread-psetread.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetread.c' object='tests/psetread-psetread.obj' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetread_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetread-psetread.obj `if test -f 'tests/psetread.c'; then $(CYGPATH_W) 'tests/psetread.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetread.c'; fi` + +tests/psetreadssl-psetreadssl.o: tests/psetreadssl.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetreadssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetreadssl-psetreadssl.o -MD -MP -MF "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo" -c -o tests/psetreadssl-psetreadssl.o `test -f 'tests/psetreadssl.c' || echo '$(srcdir)/'`tests/psetreadssl.c; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo" "tests/$(DEPDIR)/psetreadssl-psetreadssl.Po"; else rm -f "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetreadssl.c' object='tests/psetreadssl-psetreadssl.o' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetreadssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetreadssl-psetreadssl.o `test -f 'tests/psetreadssl.c' || echo '$(srcdir)/'`tests/psetreadssl.c + +tests/psetreadssl-psetreadssl.obj: tests/psetreadssl.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetreadssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetreadssl-psetreadssl.obj -MD -MP -MF "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo" -c -o tests/psetreadssl-psetreadssl.obj `if test -f 'tests/psetreadssl.c'; then $(CYGPATH_W) 'tests/psetreadssl.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetreadssl.c'; fi`; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo" "tests/$(DEPDIR)/psetreadssl-psetreadssl.Po"; else rm -f "tests/$(DEPDIR)/psetreadssl-psetreadssl.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetreadssl.c' object='tests/psetreadssl-psetreadssl.obj' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetreadssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetreadssl-psetreadssl.obj `if test -f 'tests/psetreadssl.c'; then $(CYGPATH_W) 'tests/psetreadssl.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetreadssl.c'; fi` + +tests/psetwrite-psetwrite.o: tests/psetwrite.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetwrite_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetwrite-psetwrite.o -MD -MP -MF "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo" -c -o tests/psetwrite-psetwrite.o `test -f 'tests/psetwrite.c' || echo '$(srcdir)/'`tests/psetwrite.c; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo" "tests/$(DEPDIR)/psetwrite-psetwrite.Po"; else rm -f "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetwrite.c' object='tests/psetwrite-psetwrite.o' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetwrite_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetwrite-psetwrite.o `test -f 'tests/psetwrite.c' || echo '$(srcdir)/'`tests/psetwrite.c + +tests/psetwrite-psetwrite.obj: tests/psetwrite.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetwrite_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/psetwrite-psetwrite.obj -MD -MP -MF "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo" -c -o tests/psetwrite-psetwrite.obj `if test -f 'tests/psetwrite.c'; then $(CYGPATH_W) 'tests/psetwrite.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetwrite.c'; fi`; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo" "tests/$(DEPDIR)/psetwrite-psetwrite.Po"; else rm -f "tests/$(DEPDIR)/psetwrite-psetwrite.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/psetwrite.c' object='tests/psetwrite-psetwrite.obj' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(psetwrite_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/psetwrite-psetwrite.obj `if test -f 'tests/psetwrite.c'; then $(CYGPATH_W) 'tests/psetwrite.c'; else $(CYGPATH_W) '$(srcdir)/tests/psetwrite.c'; fi` + +tests/retrieveSIE-retrieveSIE.o: tests/retrieveSIE.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIE_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/retrieveSIE-retrieveSIE.o -MD -MP -MF "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo" -c -o tests/retrieveSIE-retrieveSIE.o `test -f 'tests/retrieveSIE.c' || echo '$(srcdir)/'`tests/retrieveSIE.c; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo" "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Po"; else rm -f "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/retrieveSIE.c' object='tests/retrieveSIE-retrieveSIE.o' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIE_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/retrieveSIE-retrieveSIE.o `test -f 'tests/retrieveSIE.c' || echo '$(srcdir)/'`tests/retrieveSIE.c + +tests/retrieveSIE-retrieveSIE.obj: tests/retrieveSIE.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIE_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/retrieveSIE-retrieveSIE.obj -MD -MP -MF "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo" -c -o tests/retrieveSIE-retrieveSIE.obj `if test -f 'tests/retrieveSIE.c'; then $(CYGPATH_W) 'tests/retrieveSIE.c'; else $(CYGPATH_W) '$(srcdir)/tests/retrieveSIE.c'; fi`; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo" "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Po"; else rm -f "tests/$(DEPDIR)/retrieveSIE-retrieveSIE.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/retrieveSIE.c' object='tests/retrieveSIE-retrieveSIE.obj' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIE_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/retrieveSIE-retrieveSIE.obj `if test -f 'tests/retrieveSIE.c'; then $(CYGPATH_W) 'tests/retrieveSIE.c'; else $(CYGPATH_W) '$(srcdir)/tests/retrieveSIE.c'; fi` + +tests/retrieveSIEssl-retrieveSIEssl.o: tests/retrieveSIEssl.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIEssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/retrieveSIEssl-retrieveSIEssl.o -MD -MP -MF "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo" -c -o tests/retrieveSIEssl-retrieveSIEssl.o `test -f 'tests/retrieveSIEssl.c' || echo '$(srcdir)/'`tests/retrieveSIEssl.c; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo" "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Po"; else rm -f "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/retrieveSIEssl.c' object='tests/retrieveSIEssl-retrieveSIEssl.o' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIEssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/retrieveSIEssl-retrieveSIEssl.o `test -f 'tests/retrieveSIEssl.c' || echo '$(srcdir)/'`tests/retrieveSIEssl.c + +tests/retrieveSIEssl-retrieveSIEssl.obj: tests/retrieveSIEssl.c + at am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIEssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tests/retrieveSIEssl-retrieveSIEssl.obj -MD -MP -MF "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo" -c -o tests/retrieveSIEssl-retrieveSIEssl.obj `if test -f 'tests/retrieveSIEssl.c'; then $(CYGPATH_W) 'tests/retrieveSIEssl.c'; else $(CYGPATH_W) '$(srcdir)/tests/retrieveSIEssl.c'; fi`; \ + at am__fastdepCC_TRUE@ then mv -f "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo" "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Po"; else rm -f "tests/$(DEPDIR)/retrieveSIEssl-retrieveSIEssl.Tpo"; exit 1; fi + at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tests/retrieveSIEssl.c' object='tests/retrieveSIEssl-retrieveSIEssl.obj' libtool=no @AMDEPBACKSLASH@ + at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ + at am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(retrieveSIEssl_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tests/retrieveSIEssl-retrieveSIEssl.obj `if test -f 'tests/retrieveSIEssl.c'; then $(CYGPATH_W) 'tests/retrieveSIEssl.c'; else $(CYGPATH_W) '$(srcdir)/tests/retrieveSIEssl.c'; fi` mostlyclean-libtool: -rm -f *.lo @@ -655,6 +846,57 @@ distclean-libtool: -rm -f libtool uninstall-info-am: +install-adminincDATA: $(admininc_DATA) + @$(NORMAL_INSTALL) + test -z "$(adminincdir)" || $(mkdir_p) "$(DESTDIR)$(adminincdir)" + @list='$(admininc_DATA)'; for p in $$list; do \ + if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ + f=$(am__strip_dir) \ + echo " $(adminincDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(adminincdir)/$$f'"; \ + $(adminincDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(adminincdir)/$$f"; \ + done + +uninstall-adminincDATA: + @$(NORMAL_UNINSTALL) + @list='$(admininc_DATA)'; for p in $$list; do \ + f=$(am__strip_dir) \ + echo " rm -f '$(DESTDIR)$(adminincdir)/$$f'"; \ + rm -f "$(DESTDIR)$(adminincdir)/$$f"; \ + done +install-admsslincDATA: $(admsslinc_DATA) + @$(NORMAL_INSTALL) + test -z "$(admsslincdir)" || $(mkdir_p) "$(DESTDIR)$(admsslincdir)" + @list='$(admsslinc_DATA)'; for p in $$list; do \ + if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ + f=$(am__strip_dir) \ + echo " $(admsslincDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(admsslincdir)/$$f'"; \ + $(admsslincDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(admsslincdir)/$$f"; \ + done + +uninstall-admsslincDATA: + @$(NORMAL_UNINSTALL) + @list='$(admsslinc_DATA)'; for p in $$list; do \ + f=$(am__strip_dir) \ + echo " rm -f '$(DESTDIR)$(admsslincdir)/$$f'"; \ + rm -f "$(DESTDIR)$(admsslincdir)/$$f"; \ + done +install-pkgconfigDATA: $(pkgconfig_DATA) + @$(NORMAL_INSTALL) + test -z "$(pkgconfigdir)" || $(mkdir_p) "$(DESTDIR)$(pkgconfigdir)" + @list='$(pkgconfig_DATA)'; for p in $$list; do \ + if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ + f=$(am__strip_dir) \ + echo " $(pkgconfigDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(pkgconfigdir)/$$f'"; \ + $(pkgconfigDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(pkgconfigdir)/$$f"; \ + done + +uninstall-pkgconfigDATA: + @$(NORMAL_UNINSTALL) + @list='$(pkgconfig_DATA)'; for p in $$list; do \ + f=$(am__strip_dir) \ + echo " rm -f '$(DESTDIR)$(pkgconfigdir)/$$f'"; \ + rm -f "$(DESTDIR)$(pkgconfigdir)/$$f"; \ + done install-pkgdataDATA: $(pkgdata_DATA) @$(NORMAL_INSTALL) test -z "$(pkgdatadir)" || $(mkdir_p) "$(DESTDIR)$(pkgdatadir)" @@ -672,23 +914,6 @@ echo " rm -f '$(DESTDIR)$(pkgdatadir)/$$f'"; \ rm -f "$(DESTDIR)$(pkgdatadir)/$$f"; \ done -install-pkgincludeDATA: $(pkginclude_DATA) - @$(NORMAL_INSTALL) - test -z "$(pkgincludedir)" || $(mkdir_p) "$(DESTDIR)$(pkgincludedir)" - @list='$(pkginclude_DATA)'; for p in $$list; do \ - if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ - f=$(am__strip_dir) \ - echo " $(pkgincludeDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(pkgincludedir)/$$f'"; \ - $(pkgincludeDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(pkgincludedir)/$$f"; \ - done - -uninstall-pkgincludeDATA: - @$(NORMAL_UNINSTALL) - @list='$(pkginclude_DATA)'; for p in $$list; do \ - f=$(am__strip_dir) \ - echo " rm -f '$(DESTDIR)$(pkgincludedir)/$$f'"; \ - rm -f "$(DESTDIR)$(pkgincludedir)/$$f"; \ - done ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ @@ -738,10 +963,83 @@ distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags +check-TESTS: $(TESTS) + @failed=0; all=0; xfail=0; xpass=0; skip=0; \ + srcdir=$(srcdir); export srcdir; \ + list='$(TESTS)'; \ + if test -n "$$list"; then \ + for tst in $$list; do \ + if test -f ./$$tst; then dir=./; \ + elif test -f $$tst; then dir=; \ + else dir="$(srcdir)/"; fi; \ + if $(TESTS_ENVIRONMENT) $${dir}$$tst; then \ + all=`expr $$all + 1`; \ + case " $(XFAIL_TESTS) " in \ + *" $$tst "*) \ + xpass=`expr $$xpass + 1`; \ + failed=`expr $$failed + 1`; \ + echo "XPASS: $$tst"; \ + ;; \ + *) \ + echo "PASS: $$tst"; \ + ;; \ + esac; \ + elif test $$? -ne 77; then \ + all=`expr $$all + 1`; \ + case " $(XFAIL_TESTS) " in \ + *" $$tst "*) \ + xfail=`expr $$xfail + 1`; \ + echo "XFAIL: $$tst"; \ + ;; \ + *) \ + failed=`expr $$failed + 1`; \ + echo "FAIL: $$tst"; \ + ;; \ + esac; \ + else \ + skip=`expr $$skip + 1`; \ + echo "SKIP: $$tst"; \ + fi; \ + done; \ + if test "$$failed" -eq 0; then \ + if test "$$xfail" -eq 0; then \ + banner="All $$all tests passed"; \ + else \ + banner="All $$all tests behaved as expected ($$xfail expected failures)"; \ + fi; \ + else \ + if test "$$xpass" -eq 0; then \ + banner="$$failed of $$all tests failed"; \ + else \ + banner="$$failed of $$all tests did not behave as expected ($$xpass unexpected passes)"; \ + fi; \ + fi; \ + dashes="$$banner"; \ + skipped=""; \ + if test "$$skip" -ne 0; then \ + skipped="($$skip tests were not run)"; \ + test `echo "$$skipped" | wc -c` -le `echo "$$banner" | wc -c` || \ + dashes="$$skipped"; \ + fi; \ + report=""; \ + if test "$$failed" -ne 0 && test -n "$(PACKAGE_BUGREPORT)"; then \ + report="Please report to $(PACKAGE_BUGREPORT)"; \ + test `echo "$$report" | wc -c` -le `echo "$$banner" | wc -c` || \ + dashes="$$report"; \ + fi; \ + dashes=`echo "$$dashes" | sed s/./=/g`; \ + echo "$$dashes"; \ + echo "$$banner"; \ + test -z "$$skipped" || echo "$$skipped"; \ + test -z "$$report" || echo "$$report"; \ + echo "$$dashes"; \ + test "$$failed" -eq 0; \ + else :; fi + distdir: $(DISTFILES) $(am__remove_distdir) mkdir $(distdir) - $(mkdir_p) $(distdir)/lib/libadminutil $(distdir)/m4 + $(mkdir_p) $(distdir)/. $(distdir)/lib/libadminutil $(distdir)/m4 @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ list='$(DISTFILES)'; for file in $$list; do \ @@ -866,10 +1164,12 @@ $(distcleancheck_listfiles) ; \ exit 1; } >&2 check-am: all-am + $(MAKE) $(AM_MAKEFLAGS) $(check_PROGRAMS) + $(MAKE) $(AM_MAKEFLAGS) check-TESTS check: check-am all-am: Makefile $(LTLIBRARIES) $(DATA) installdirs: - for dir in "$(DESTDIR)$(pkglibdir)" "$(DESTDIR)$(pkgdatadir)" "$(DESTDIR)$(pkgincludedir)"; do \ + for dir in "$(DESTDIR)$(libdir)" "$(DESTDIR)$(adminincdir)" "$(DESTDIR)$(admsslincdir)" "$(DESTDIR)$(pkgconfigdir)" "$(DESTDIR)$(pkgdatadir)"; do \ test -z "$$dir" || $(mkdir_p) "$$dir"; \ done install: install-am @@ -896,18 +1196,20 @@ -rm -f lib/libadminutil/$(am__dirstamp) -rm -f lib/libadmsslutil/$(DEPDIR)/$(am__dirstamp) -rm -f lib/libadmsslutil/$(am__dirstamp) + -rm -f tests/$(DEPDIR)/$(am__dirstamp) + -rm -f tests/$(am__dirstamp) maintainer-clean-generic: @echo "This command is intended for maintainers to use" @echo "it deletes files that may require special tools to rebuild." clean: clean-am -clean-am: clean-generic clean-libtool clean-pkglibLTLIBRARIES \ - mostlyclean-am +clean-am: clean-checkPROGRAMS clean-generic clean-libLTLIBRARIES \ + clean-libtool mostlyclean-am distclean: distclean-am -rm -f $(am__CONFIG_DISTCLEAN_FILES) - -rm -rf lib/libadminutil/$(DEPDIR) lib/libadmsslutil/$(DEPDIR) + -rm -rf lib/libadminutil/$(DEPDIR) lib/libadmsslutil/$(DEPDIR) tests/$(DEPDIR) -rm -f Makefile distclean-am: clean-am distclean-compile distclean-generic \ distclean-libtool distclean-tags @@ -922,9 +1224,10 @@ info-am: -install-data-am: install-pkgdataDATA install-pkgincludeDATA +install-data-am: install-adminincDATA install-admsslincDATA \ + install-pkgconfigDATA install-pkgdataDATA -install-exec-am: install-pkglibLTLIBRARIES +install-exec-am: install-libLTLIBRARIES install-info: install-info-am @@ -935,7 +1238,7 @@ maintainer-clean: maintainer-clean-am -rm -f $(am__CONFIG_DISTCLEAN_FILES) -rm -rf $(top_srcdir)/autom4te.cache - -rm -rf lib/libadminutil/$(DEPDIR) lib/libadmsslutil/$(DEPDIR) + -rm -rf lib/libadminutil/$(DEPDIR) lib/libadmsslutil/$(DEPDIR) tests/$(DEPDIR) -rm -f Makefile maintainer-clean-am: distclean-am maintainer-clean-generic @@ -952,25 +1255,27 @@ ps-am: -uninstall-am: uninstall-info-am uninstall-pkgdataDATA \ - uninstall-pkgincludeDATA uninstall-pkglibLTLIBRARIES - -.PHONY: CTAGS GTAGS all all-am am--refresh check check-am clean \ - clean-generic clean-libtool clean-pkglibLTLIBRARIES ctags dist \ - dist-all dist-bzip2 dist-gzip dist-shar dist-tarZ dist-zip \ - distcheck distclean distclean-compile distclean-generic \ - distclean-libtool distclean-tags distcleancheck distdir \ - distuninstallcheck dvi dvi-am html html-am info info-am \ - install install-am install-data install-data-am install-exec \ - install-exec-am install-info install-info-am install-man \ - install-pkgdataDATA install-pkgincludeDATA \ - install-pkglibLTLIBRARIES install-strip installcheck \ - installcheck-am installdirs maintainer-clean \ - maintainer-clean-generic mostlyclean mostlyclean-compile \ - mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ - tags uninstall uninstall-am uninstall-info-am \ - uninstall-pkgdataDATA uninstall-pkgincludeDATA \ - uninstall-pkglibLTLIBRARIES +uninstall-am: uninstall-adminincDATA uninstall-admsslincDATA \ + uninstall-info-am uninstall-libLTLIBRARIES \ + uninstall-pkgconfigDATA uninstall-pkgdataDATA + +.PHONY: CTAGS GTAGS all all-am am--refresh check check-TESTS check-am \ + clean clean-checkPROGRAMS clean-generic clean-libLTLIBRARIES \ + clean-libtool ctags dist dist-all dist-bzip2 dist-gzip \ + dist-shar dist-tarZ dist-zip distcheck distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distcleancheck distdir distuninstallcheck dvi \ + dvi-am html html-am info info-am install install-adminincDATA \ + install-admsslincDATA install-am install-data install-data-am \ + install-exec install-exec-am install-info install-info-am \ + install-libLTLIBRARIES install-man install-pkgconfigDATA \ + install-pkgdataDATA install-strip installcheck installcheck-am \ + installdirs maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool pdf pdf-am ps ps-am tags uninstall \ + uninstall-adminincDATA uninstall-admsslincDATA uninstall-am \ + uninstall-info-am uninstall-libLTLIBRARIES \ + uninstall-pkgconfigDATA uninstall-pkgdataDATA #//////////////////////////////////////////////////////////////// @@ -978,8 +1283,12 @@ # Resource Strings # #//////////////////////////////////////////////////////////////// -libadminutil_root.res: lib/libadminutil/genrb_wrapper - sh lib/libadminutil/genrb_wrapper -s$(srcdir)/lib/libadminutil -d. --encoding ISO_8859-1 --package-name libadminutil libadminutil.properties +root.res: lib/libadminutil/genrb_wrapper + sh lib/libadminutil/genrb_wrapper -s$(srcdir)/lib/libadminutil -d. \ + --encoding ISO_8859-1 lib$(PACKAGE_NAME).properties + +en.res en_US.res: root.res + cp $< $@ # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. .NOEXPORT: View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.1 -r 1.2 aclocal.m4 Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/adminutil/aclocal.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- aclocal.m4 30 Oct 2006 19:25:16 -0000 1.1 +++ aclocal.m4 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,7 +1,7 @@ -# generated automatically by aclocal 1.9.2 -*- Autoconf -*- +# generated automatically by aclocal 1.9.6 -*- Autoconf -*- -# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 -# Free Software Foundation, Inc. +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, +# 2005 Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -13,7 +13,7 @@ # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- -# serial 47 AC_PROG_LIBTOOL +# serial 48 AC_PROG_LIBTOOL # AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED) @@ -123,7 +123,7 @@ # Sed substitution that helps us do robust quoting. It backslashifies # metacharacters that are still active within double-quoted strings. -Xsed='sed -e s/^X//' +Xsed='sed -e 1s/^X//' [sed_quote_subst='s/\([\\"\\`$\\\\]\)/\\\1/g'] # Same as above, but do not quote variable references. @@ -143,7 +143,7 @@ default_ofile=libtool can_build_shared=yes -# All known linkers require a `.a' archive for static linking (except M$VC, +# All known linkers require a `.a' archive for static linking (except MSVC, # which needs '.lib'). libext=a ltmain="$ac_aux_dir/ltmain.sh" @@ -163,6 +163,7 @@ test -z "$AS" && AS=as test -z "$CC" && CC=cc test -z "$LTCC" && LTCC=$CC +test -z "$LTCFLAGS" && LTCFLAGS=$CFLAGS test -z "$DLLTOOL" && DLLTOOL=dlltool test -z "$LD" && LD=ld test -z "$LN_S" && LN_S="ln -s" @@ -182,15 +183,17 @@ if test -n "$RANLIB"; then case $host_os in openbsd*) - old_postinstall_cmds="\$RANLIB -t \$oldlib~$old_postinstall_cmds" + old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB -t \$oldlib" ;; *) - old_postinstall_cmds="\$RANLIB \$oldlib~$old_postinstall_cmds" + old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB \$oldlib" ;; esac old_archive_cmds="$old_archive_cmds~\$RANLIB \$oldlib" fi +_LT_CC_BASENAME([$compiler]) + # Only perform the check for file, if the check method requires it case $deplibs_check_method in file_magic*) @@ -231,11 +234,56 @@ # If no C compiler was specified, use CC. LTCC=${LTCC-"$CC"} +# If no C compiler flags were specified, use CFLAGS. +LTCFLAGS=${LTCFLAGS-"$CFLAGS"} + # Allow CC to be a program name with arguments. compiler=$CC ])# _LT_AC_SYS_COMPILER +# _LT_CC_BASENAME(CC) +# ------------------- +# Calculate cc_basename. Skip known compiler wrappers and cross-prefix. +AC_DEFUN([_LT_CC_BASENAME], +[for cc_temp in $1""; do + case $cc_temp in + compile | *[[\\/]]compile | ccache | *[[\\/]]ccache ) ;; + distcc | *[[\\/]]distcc | purify | *[[\\/]]purify ) ;; + \-*) ;; + *) break;; + esac +done +cc_basename=`$echo "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"` +]) + + +# _LT_COMPILER_BOILERPLATE +# ------------------------ +# Check for compiler boilerplate output or warnings with +# the simple compiler test code. +AC_DEFUN([_LT_COMPILER_BOILERPLATE], +[ac_outfile=conftest.$ac_objext +printf "$lt_simple_compile_test_code" >conftest.$ac_ext +eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_compiler_boilerplate=`cat conftest.err` +$rm conftest* +])# _LT_COMPILER_BOILERPLATE + + +# _LT_LINKER_BOILERPLATE +# ---------------------- +# Check for linker boilerplate output or warnings with +# the simple link test code. +AC_DEFUN([_LT_LINKER_BOILERPLATE], +[ac_outfile=conftest.$ac_objext +printf "$lt_simple_link_test_code" >conftest.$ac_ext +eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_linker_boilerplate=`cat conftest.err` +$rm conftest* +])# _LT_LINKER_BOILERPLATE + + # _LT_AC_SYS_LIBPATH_AIX # ---------------------- # Links a minimal program and checks the executable @@ -308,15 +356,15 @@ # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. -if test "X${CDPATH+set}" = Xset; then CDPATH=:; export CDPATH; fi +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test -z "$ECHO"; then if test "X${echo_test_string+set}" != Xset; then # find a string as large as possible, as long as the shell can cope with it for cmd in 'sed 50q "[$]0"' 'sed 20q "[$]0"' 'sed 10q "[$]0"' 'sed 2q "[$]0"' 'echo test'; do # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ... - if (echo_test_string="`eval $cmd`") 2>/dev/null && - echo_test_string="`eval $cmd`" && + if (echo_test_string=`eval $cmd`) 2>/dev/null && + echo_test_string=`eval $cmd` && (test "X$echo_test_string" = "X$echo_test_string") 2>/dev/null then break @@ -485,7 +533,7 @@ # Find out which ABI we are using. echo 'int i;' > conftest.$ac_ext if AC_TRY_EVAL(ac_compile); then - case "`/usr/bin/file conftest.o`" in + case `/usr/bin/file conftest.o` in *32-bit*) case $host in x86_64-*linux*) @@ -536,6 +584,22 @@ CFLAGS="$SAVE_CFLAGS" fi ;; +sparc*-*solaris*) + # Find out which ABI we are using. + echo 'int i;' > conftest.$ac_ext + if AC_TRY_EVAL(ac_compile); then + case `/usr/bin/file conftest.o` in + *64-bit*) + case $lt_cv_prog_gnu_ld in + yes*) LD="${LD-ld} -m elf64_sparc" ;; + *) LD="${LD-ld} -64" ;; + esac + ;; + esac + fi + rm -rf conftest* + ;; + AC_PROVIDE_IFELSE([AC_LIBTOOL_WIN32_DLL], [*-*-cygwin* | *-*-mingw* | *-*-pw32*) AC_CHECK_TOOL(DLLTOOL, dlltool, false) @@ -567,7 +631,7 @@ # with a dollar sign (not a hyphen), so the echo should work correctly. # The option is referenced via a variable to avoid confusing sed. lt_compile=`echo "$ac_compile" | $SED \ - -e 's:.*FLAGS}? :&$lt_compiler_flag :; t' \ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [[^ ]]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` (eval echo "\"\$as_me:__oline__: $lt_compile\"" >&AS_MESSAGE_LOG_FD) @@ -577,8 +641,10 @@ echo "$as_me:__oline__: \$? = $ac_status" >&AS_MESSAGE_LOG_FD if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized - # So say no if there are warnings - if test ! -s conftest.err; then + # So say no if there are warnings other than the usual output. + $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp + $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2 [...3355 lines suppressed...] -# Copyright (C) 1997, 1999, 2000, 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. +# Fake the existence of programs that GNU maintainers use. -*- Autoconf -*- -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2005 +# Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 3 +# serial 4 # AM_MISSING_PROG(NAME, PROGRAM) # ------------------------------ @@ -6694,27 +7032,16 @@ fi ]) +# Copyright (C) 2003, 2004, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + # AM_PROG_MKDIR_P # --------------- # Check whether `mkdir -p' is supported, fallback to mkinstalldirs otherwise. - -# Copyright (C) 2003, 2004 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. - +# # Automake 1.8 used `mkdir -m 0755 -p --' to ensure that directories # created by `make install' are always world readable, even if the # installer happens to have an overly restrictive umask (e.g. 077). @@ -6768,26 +7095,15 @@ fi AC_SUBST([mkdir_p])]) -# Helper functions for option handling. -*- Autoconf -*- - -# Copyright (C) 2001, 2002, 2003 Free Software Foundation, Inc. +# Helper functions for option handling. -*- Autoconf -*- -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 2001, 2002, 2003, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 2 +# serial 3 # _AM_MANGLE_OPTION(NAME) # ----------------------- @@ -6812,28 +7128,16 @@ AC_DEFUN([_AM_IF_OPTION], [m4_ifset(_AM_MANGLE_OPTION([$1]), [$2], [$3])]) -# -# Check to make sure that the build environment is sane. -# +# Check to make sure that the build environment is sane. -*- Autoconf -*- -# Copyright (C) 1996, 1997, 2000, 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 1996, 1997, 2000, 2001, 2003, 2005 +# Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 3 +# serial 4 # AM_SANITY_CHECK # --------------- @@ -6876,25 +7180,14 @@ fi AC_MSG_RESULT(yes)]) -# AM_PROG_INSTALL_STRIP - -# Copyright (C) 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 2001, 2003, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. +# AM_PROG_INSTALL_STRIP +# --------------------- # One issue with vendor `install' (even GNU) is that you can't # specify the program used to strip binaries. This is especially # annoying in cross-compiling environments, where the build's strip @@ -6917,25 +7210,13 @@ # Check how to create a tarball. -*- Autoconf -*- -# Copyright (C) 2004 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. - -# serial 1 +# Copyright (C) 2004, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. +# serial 2 # _AM_PROG_TAR(FORMAT) # -------------------- Index: compile =================================================================== RCS file: /cvs/dirsec/adminutil/compile,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- compile 30 Oct 2006 19:25:16 -0000 1.1 +++ compile 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Wrapper for compilers which do not understand `-c -o'. -scriptversion=2004-09-10.20 +scriptversion=2005-05-14.22 -# Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. # Written by Tom Tromey . # # This program is free software; you can redistribute it and/or modify @@ -18,7 +18,7 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -47,11 +47,11 @@ Report bugs to . EOF - exit 0 + exit $? ;; -v | --v*) echo "compile $scriptversion" - exit 0 + exit $? ;; esac @@ -125,6 +125,8 @@ if test -f "$cofile"; then mv "$cofile" "$ofile" +elif test -f "${cofile}bj"; then + mv "${cofile}bj" "$ofile" fi rmdir "$lockdir" Index: config.guess =================================================================== RCS file: /cvs/dirsec/adminutil/config.guess,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- config.guess 30 Oct 2006 19:25:16 -0000 1.1 +++ config.guess 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Attempt to guess a canonical system name. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2004-09-07' +timestamp='2005-07-08' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -17,13 +17,15 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. + # Originally written by Per Bothner . # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. @@ -53,7 +55,7 @@ GNU config.guess ($timestamp) Originally written by Per Bothner. -Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO @@ -66,11 +68,11 @@ while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) - echo "$timestamp" ; exit 0 ;; + echo "$timestamp" ; exit ;; --version | -v ) - echo "$version" ; exit 0 ;; + echo "$version" ; exit ;; --help | --h* | -h ) - echo "$usage"; exit 0 ;; + echo "$usage"; exit ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. @@ -123,7 +125,7 @@ ;; ,,*) CC_FOR_BUILD=$CC ;; ,*,*) CC_FOR_BUILD=$HOST_CC ;; -esac ;' +esac ; set_cc_for_build= ;' # This is needed to find uname on a Pyramid OSx when run in the BSD universe. # (ghazi at noc.rutgers.edu 1994-08-24) @@ -196,55 +198,20 @@ # contains redundant information, the shorter form: # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. echo "${machine}-${os}${release}" - exit 0 ;; - amd64:OpenBSD:*:*) - echo x86_64-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - amiga:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - cats:OpenBSD:*:*) - echo arm-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - hp300:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - luna88k:OpenBSD:*:*) - echo m88k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mac68k:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - macppc:OpenBSD:*:*) - echo powerpc-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvme68k:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvme88k:OpenBSD:*:*) - echo m88k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvmeppc:OpenBSD:*:*) - echo powerpc-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - sgi:OpenBSD:*:*) - echo mips64-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - sun3:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; *:OpenBSD:*:*) - echo ${UNAME_MACHINE}-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; + UNAME_MACHINE_ARCH=`arch | sed 's/OpenBSD.//'` + echo ${UNAME_MACHINE_ARCH}-unknown-openbsd${UNAME_RELEASE} + exit ;; *:ekkoBSD:*:*) echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} - exit 0 ;; + exit ;; macppc:MirBSD:*:*) echo powerppc-unknown-mirbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; *:MirBSD:*:*) echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; alpha:OSF1:*:*) case $UNAME_RELEASE in *4.0) @@ -297,37 +264,43 @@ # A Xn.n version is an unreleased experimental baselevel. # 1.2 uses "1.2" for uname -r. echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[PVTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` - exit 0 ;; + exit ;; Alpha\ *:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # Should we change UNAME_MACHINE based on the output of uname instead # of the specific Alpha model? echo alpha-pc-interix - exit 0 ;; + exit ;; 21064:Windows_NT:50:3) echo alpha-dec-winnt3.5 - exit 0 ;; + exit ;; Amiga*:UNIX_System_V:4.0:*) echo m68k-unknown-sysv4 - exit 0;; + exit ;; *:[Aa]miga[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-amigaos - exit 0 ;; + exit ;; *:[Mm]orph[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-morphos - exit 0 ;; + exit ;; *:OS/390:*:*) echo i370-ibm-openedition - exit 0 ;; + exit ;; + *:z/VM:*:*) + echo s390-ibm-zvmoe + exit ;; *:OS400:*:*) echo powerpc-ibm-os400 - exit 0 ;; + exit ;; arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*) echo arm-acorn-riscix${UNAME_RELEASE} - exit 0;; + exit ;; + arm:riscos:*:*|arm:RISCOS:*:*) + echo arm-unknown-riscos + exit ;; SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*) echo hppa1.1-hitachi-hiuxmpp - exit 0;; + exit ;; Pyramid*:OSx*:*:* | MIS*:OSx*:*:* | MIS*:SMP_DC-OSx*:*:*) # akee at wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE. if test "`(/bin/universe) 2>/dev/null`" = att ; then @@ -335,32 +308,32 @@ else echo pyramid-pyramid-bsd fi - exit 0 ;; + exit ;; NILE*:*:*:dcosx) echo pyramid-pyramid-svr4 - exit 0 ;; + exit ;; DRS?6000:unix:4.0:6*) echo sparc-icl-nx6 - exit 0 ;; - DRS?6000:UNIX_SV:4.2*:7*) + exit ;; + DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*) case `/usr/bin/uname -p` in - sparc) echo sparc-icl-nx7 && exit 0 ;; + sparc) echo sparc-icl-nx7; exit ;; esac ;; sun4H:SunOS:5.*:*) echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*) echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; i86pc:SunOS:5.*:*) echo i386-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:6*:*) # According to config.sub, this is the proper way to canonicalize # SunOS6. Hard to guess exactly what SunOS6 will be like, but # it's likely to be more like Solaris than SunOS4. echo sparc-sun-solaris3`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:*:*) case "`/usr/bin/arch -k`" in Series*|S4*) @@ -369,10 +342,10 @@ esac # Japanese Language versions have a version number like `4.1.3-JL'. echo sparc-sun-sunos`echo ${UNAME_RELEASE}|sed -e 's/-/_/'` - exit 0 ;; + exit ;; sun3*:SunOS:*:*) echo m68k-sun-sunos${UNAME_RELEASE} - exit 0 ;; + exit ;; sun*:*:4.2BSD:*) UNAME_RELEASE=`(sed 1q /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null` test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3 @@ -384,10 +357,10 @@ echo sparc-sun-sunos${UNAME_RELEASE} ;; esac - exit 0 ;; + exit ;; aushp:SunOS:*:*) echo sparc-auspex-sunos${UNAME_RELEASE} - exit 0 ;; + exit ;; # The situation for MiNT is a little confusing. The machine name # can be virtually everything (everything which is not # "atarist" or "atariste" at least should have a processor @@ -398,40 +371,40 @@ # be no problem. atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*) echo m68k-milan-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*) echo m68k-hades-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*) echo m68k-unknown-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; m68k:machten:*:*) echo m68k-apple-machten${UNAME_RELEASE} - exit 0 ;; + exit ;; powerpc:machten:*:*) echo powerpc-apple-machten${UNAME_RELEASE} - exit 0 ;; + exit ;; RISC*:Mach:*:*) echo mips-dec-mach_bsd4.3 - exit 0 ;; + exit ;; RISC*:ULTRIX:*:*) echo mips-dec-ultrix${UNAME_RELEASE} - exit 0 ;; + exit ;; VAX*:ULTRIX*:*:*) echo vax-dec-ultrix${UNAME_RELEASE} - exit 0 ;; + exit ;; 2020:CLIX:*:* | 2430:CLIX:*:*) echo clipper-intergraph-clix${UNAME_RELEASE} - exit 0 ;; + exit ;; mips:*:*:UMIPS | mips:*:*:RISCos) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -455,32 +428,33 @@ exit (-1); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c \ - && $dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ - && exit 0 + $CC_FOR_BUILD -o $dummy $dummy.c && + dummyarg=`echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` && + SYSTEM_NAME=`$dummy $dummyarg` && + { echo "$SYSTEM_NAME"; exit; } echo mips-mips-riscos${UNAME_RELEASE} - exit 0 ;; + exit ;; Motorola:PowerMAX_OS:*:*) echo powerpc-motorola-powermax - exit 0 ;; + exit ;; Motorola:*:4.3:PL8-*) echo powerpc-harris-powermax - exit 0 ;; + exit ;; Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*) echo powerpc-harris-powermax - exit 0 ;; + exit ;; Night_Hawk:Power_UNIX:*:*) echo powerpc-harris-powerunix - exit 0 ;; + exit ;; m88k:CX/UX:7*:*) echo m88k-harris-cxux7 - exit 0 ;; + exit ;; m88k:*:4*:R4*) echo m88k-motorola-sysv4 - exit 0 ;; + exit ;; m88k:*:3*:R3*) echo m88k-motorola-sysv3 - exit 0 ;; + exit ;; AViiON:dgux:*:*) # DG/UX returns AViiON for all architectures UNAME_PROCESSOR=`/usr/bin/uname -p` @@ -496,29 +470,29 @@ else echo i586-dg-dgux${UNAME_RELEASE} fi - exit 0 ;; + exit ;; M88*:DolphinOS:*:*) # DolphinOS (SVR3) echo m88k-dolphin-sysv3 - exit 0 ;; + exit ;; M88*:*:R3*:*) # Delta 88k system running SVR3 echo m88k-motorola-sysv3 - exit 0 ;; + exit ;; XD88*:*:*:*) # Tektronix XD88 system running UTekV (SVR3) echo m88k-tektronix-sysv3 - exit 0 ;; + exit ;; Tek43[0-9][0-9]:UTek:*:*) # Tektronix 4300 system running UTek (BSD) echo m68k-tektronix-bsd - exit 0 ;; + exit ;; *:IRIX*:*:*) echo mips-sgi-irix`echo ${UNAME_RELEASE}|sed -e 's/-/_/g'` - exit 0 ;; + exit ;; ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX. - echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id - exit 0 ;; # Note that: echo "'`uname -s`'" gives 'AIX ' + echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id + exit ;; # Note that: echo "'`uname -s`'" gives 'AIX ' i*86:AIX:*:*) echo i386-ibm-aix - exit 0 ;; + exit ;; ia64:AIX:*:*) if [ -x /usr/bin/oslevel ] ; then IBM_REV=`/usr/bin/oslevel` @@ -526,7 +500,7 @@ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${UNAME_MACHINE}-ibm-aix${IBM_REV} - exit 0 ;; + exit ;; *:AIX:2:3) if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then eval $set_cc_for_build @@ -541,14 +515,18 @@ exit(0); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 - echo rs6000-ibm-aix3.2.5 + if $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` + then + echo "$SYSTEM_NAME" + else + echo rs6000-ibm-aix3.2.5 + fi elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then echo rs6000-ibm-aix3.2.4 else echo rs6000-ibm-aix3.2 fi - exit 0 ;; + exit ;; *:AIX:*:[45]) IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | sed 1q | awk '{ print $1 }'` if /usr/sbin/lsattr -El ${IBM_CPU_ID} | grep ' POWER' >/dev/null 2>&1; then @@ -562,28 +540,28 @@ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${IBM_ARCH}-ibm-aix${IBM_REV} - exit 0 ;; + exit ;; *:AIX:*:*) echo rs6000-ibm-aix - exit 0 ;; + exit ;; ibmrt:4.4BSD:*|romp-ibm:BSD:*) echo romp-ibm-bsd4.4 - exit 0 ;; + exit ;; ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC BSD and echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to - exit 0 ;; # report: romp-ibm BSD 4.3 + exit ;; # report: romp-ibm BSD 4.3 *:BOSX:*:*) echo rs6000-bull-bosx - exit 0 ;; + exit ;; DPX/2?00:B.O.S.:*:*) echo m68k-bull-sysv3 - exit 0 ;; + exit ;; 9000/[34]??:4.3bsd:1.*:*) echo m68k-hp-bsd - exit 0 ;; + exit ;; hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*) echo m68k-hp-bsd4.4 - exit 0 ;; + exit ;; 9000/[34678]??:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` case "${UNAME_MACHINE}" in @@ -645,9 +623,19 @@ esac if [ ${HP_ARCH} = "hppa2.0w" ] then - # avoid double evaluation of $set_cc_for_build - test -n "$CC_FOR_BUILD" || eval $set_cc_for_build - if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E -) | grep __LP64__ >/dev/null + eval $set_cc_for_build + + # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating + # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler + # generating 64-bit code. GNU and HP use different nomenclature: + # + # $ CC_FOR_BUILD=cc ./config.guess + # => hppa2.0w-hp-hpux11.23 + # $ CC_FOR_BUILD="cc +DA2.0w" ./config.guess + # => hppa64-hp-hpux11.23 + + if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | + grep __LP64__ >/dev/null then HP_ARCH="hppa2.0w" else @@ -655,11 +643,11 @@ fi fi echo ${HP_ARCH}-hp-hpux${HPUX_REV} - exit 0 ;; + exit ;; ia64:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` echo ia64-hp-hpux${HPUX_REV} - exit 0 ;; + exit ;; 3050*:HI-UX:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -687,158 +675,166 @@ exit (0); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 + $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } echo unknown-hitachi-hiuxwe2 - exit 0 ;; + exit ;; 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) echo hppa1.1-hp-bsd - exit 0 ;; + exit ;; 9000/8??:4.3bsd:*:*) echo hppa1.0-hp-bsd - exit 0 ;; + exit ;; *9??*:MPE/iX:*:* | *3000*:MPE/iX:*:*) echo hppa1.0-hp-mpeix - exit 0 ;; + exit ;; hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) echo hppa1.1-hp-osf - exit 0 ;; + exit ;; hp8??:OSF1:*:*) echo hppa1.0-hp-osf - exit 0 ;; + exit ;; i*86:OSF1:*:*) if [ -x /usr/sbin/sysversion ] ; then echo ${UNAME_MACHINE}-unknown-osf1mk else echo ${UNAME_MACHINE}-unknown-osf1 fi - exit 0 ;; + exit ;; parisc*:Lites*:*:*) echo hppa1.1-hp-lites - exit 0 ;; + exit ;; C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*) echo c1-convex-bsd - exit 0 ;; + exit ;; C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi - exit 0 ;; + exit ;; C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*) echo c34-convex-bsd - exit 0 ;; + exit ;; C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*) echo c38-convex-bsd - exit 0 ;; + exit ;; C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*) echo c4-convex-bsd - exit 0 ;; + exit ;; CRAY*Y-MP:*:*:*) echo ymp-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*[A-Z]90:*:*:*) echo ${UNAME_MACHINE}-cray-unicos${UNAME_RELEASE} \ | sed -e 's/CRAY.*\([A-Z]90\)/\1/' \ -e y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/ \ -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*TS:*:*:*) echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*T3E:*:*:*) echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*SV1:*:*:*) echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; *:UNICOS/mp:*:*) echo craynv-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*) FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` echo "${FUJITSU_PROC}-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" - exit 0 ;; + exit ;; 5000:UNIX_System_V:4.*:*) FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/ /_/'` echo "sparc-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" - exit 0 ;; + exit ;; i*86:BSD/386:*:* | i*86:BSD/OS:*:* | *:Ascend\ Embedded/OS:*:*) echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; sparc*:BSD/OS:*:*) echo sparc-unknown-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; *:BSD/OS:*:*) echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; *:FreeBSD:*:*) echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` - exit 0 ;; + exit ;; i*:CYGWIN*:*) echo ${UNAME_MACHINE}-pc-cygwin - exit 0 ;; + exit ;; i*:MINGW*:*) echo ${UNAME_MACHINE}-pc-mingw32 - exit 0 ;; + exit ;; + i*:windows32*:*) + # uname -m includes "-pc" on this system. + echo ${UNAME_MACHINE}-mingw32 + exit ;; i*:PW*:*) echo ${UNAME_MACHINE}-pc-pw32 - exit 0 ;; + exit ;; x86:Interix*:[34]*) echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//' - exit 0 ;; + exit ;; [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) echo i${UNAME_MACHINE}-pc-mks - exit 0 ;; + exit ;; i*:Windows_NT*:* | Pentium*:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we # UNAME_MACHINE based on the output of uname instead of i386? echo i586-pc-interix - exit 0 ;; + exit ;; i*:UWIN*:*) echo ${UNAME_MACHINE}-pc-uwin - exit 0 ;; + exit ;; + amd64:CYGWIN*:*:*) + echo x86_64-unknown-cygwin + exit ;; p*:CYGWIN*:*) echo powerpcle-unknown-cygwin - exit 0 ;; + exit ;; prep*:SunOS:5.*:*) echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; *:GNU:*:*) # the GNU system echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` - exit 0 ;; + exit ;; *:GNU/*:*:*) # other systems with GNU libc and userland echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu - exit 0 ;; + exit ;; i*86:Minix:*:*) echo ${UNAME_MACHINE}-pc-minix - exit 0 ;; + exit ;; arm*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; cris:Linux:*:*) echo cris-axis-linux-gnu - exit 0 ;; + exit ;; crisv32:Linux:*:*) echo crisv32-axis-linux-gnu - exit 0 ;; + exit ;; frv:Linux:*:*) echo frv-unknown-linux-gnu - exit 0 ;; + exit ;; ia64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; m32r*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; m68*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; mips:Linux:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -856,7 +852,7 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` - test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; mips64:Linux:*:*) eval $set_cc_for_build @@ -875,14 +871,14 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` - test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; ppc:Linux:*:*) echo powerpc-unknown-linux-gnu - exit 0 ;; + exit ;; ppc64:Linux:*:*) echo powerpc64-unknown-linux-gnu - exit 0 ;; + exit ;; alpha:Linux:*:*) case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in EV5) UNAME_MACHINE=alphaev5 ;; @@ -896,7 +892,7 @@ objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} - exit 0 ;; + exit ;; parisc:Linux:*:* | hppa:Linux:*:*) # Look for CPU level case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in @@ -904,25 +900,25 @@ PA8*) echo hppa2.0-unknown-linux-gnu ;; *) echo hppa-unknown-linux-gnu ;; esac - exit 0 ;; + exit ;; parisc64:Linux:*:* | hppa64:Linux:*:*) echo hppa64-unknown-linux-gnu - exit 0 ;; + exit ;; s390:Linux:*:* | s390x:Linux:*:*) echo ${UNAME_MACHINE}-ibm-linux - exit 0 ;; + exit ;; sh64*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; sh*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; sparc:Linux:*:* | sparc64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; x86_64:Linux:*:*) echo x86_64-unknown-linux-gnu - exit 0 ;; + exit ;; i*86:Linux:*:*) # The BFD linker knows what the default object file format is, so # first see if it will tell us. cd to the root directory to prevent @@ -940,15 +936,15 @@ ;; a.out-i386-linux) echo "${UNAME_MACHINE}-pc-linux-gnuaout" - exit 0 ;; + exit ;; coff-i386) echo "${UNAME_MACHINE}-pc-linux-gnucoff" - exit 0 ;; + exit ;; "") # Either a pre-BFD a.out linker (linux-gnuoldld) or # one that does not give us useful --help. echo "${UNAME_MACHINE}-pc-linux-gnuoldld" - exit 0 ;; + exit ;; esac # Determine whether the default compiler is a.out or elf eval $set_cc_for_build @@ -976,15 +972,18 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` - test x"${LIBC}" != x && echo "${UNAME_MACHINE}-pc-linux-${LIBC}" && exit 0 - test x"${TENTATIVE}" != x && echo "${TENTATIVE}" && exit 0 + test x"${LIBC}" != x && { + echo "${UNAME_MACHINE}-pc-linux-${LIBC}" + exit + } + test x"${TENTATIVE}" != x && { echo "${TENTATIVE}"; exit; } ;; i*86:DYNIX/ptx:4*:*) # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there. # earlier versions are messed up and put the nodename in both # sysname and nodename. echo i386-sequent-sysv4 - exit 0 ;; + exit ;; i*86:UNIX_SV:4.2MP:2.*) # Unixware is an offshoot of SVR4, but it has its own version # number series starting with 2... @@ -992,27 +991,27 @@ # I just have to hope. -- rms. # Use sysv4.2uw... so that sysv4* matches it. echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} - exit 0 ;; + exit ;; i*86:OS/2:*:*) # If we were able to find `uname', then EMX Unix compatibility # is probably installed. echo ${UNAME_MACHINE}-pc-os2-emx - exit 0 ;; + exit ;; i*86:XTS-300:*:STOP) echo ${UNAME_MACHINE}-unknown-stop - exit 0 ;; + exit ;; i*86:atheos:*:*) echo ${UNAME_MACHINE}-unknown-atheos - exit 0 ;; - i*86:syllable:*:*) + exit ;; + i*86:syllable:*:*) echo ${UNAME_MACHINE}-pc-syllable - exit 0 ;; + exit ;; i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) echo i386-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; i*86:*DOS:*:*) echo ${UNAME_MACHINE}-pc-msdosdjgpp - exit 0 ;; + exit ;; i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*) UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'` if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then @@ -1020,15 +1019,16 @@ else echo ${UNAME_MACHINE}-pc-sysv${UNAME_REL} fi - exit 0 ;; - i*86:*:5:[78]*) + exit ;; + i*86:*:5:[678]*) + # UnixWare 7.x, OpenUNIX and OpenServer 6. case `/bin/uname -X | grep "^Machine"` in *486*) UNAME_MACHINE=i486 ;; *Pentium) UNAME_MACHINE=i586 ;; *Pent*|*Celeron) UNAME_MACHINE=i686 ;; esac echo ${UNAME_MACHINE}-unknown-sysv${UNAME_RELEASE}${UNAME_SYSTEM}${UNAME_VERSION} - exit 0 ;; + exit ;; i*86:*:3.2:*) if test -f /usr/options/cb.name; then UNAME_REL=`sed -n 's/.*Version //p' /dev/null 2>&1 ; then echo i860-stardent-sysv${UNAME_RELEASE} # Stardent Vistra i860-SVR4 else # Add other i860-SVR4 vendors below as they are discovered. echo i860-unknown-sysv${UNAME_RELEASE} # Unknown i860-SVR4 fi - exit 0 ;; + exit ;; mini*:CTIX:SYS*5:*) # "miniframe" echo m68010-convergent-sysv - exit 0 ;; + exit ;; mc68k:UNIX:SYSTEM5:3.51m) echo m68k-convergent-sysv - exit 0 ;; + exit ;; M680?0:D-NIX:5.3:*) echo m68k-diab-dnix - exit 0 ;; + exit ;; M68*:*:R3V[5678]*:*) - test -r /sysV68 && echo 'm68k-motorola-sysv' && exit 0 ;; + test -r /sysV68 && { echo 'm68k-motorola-sysv'; exit; } ;; 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0 | S7501*:*:4.0:3.0) OS_REL='' test -r /etc/.relid \ && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ - && echo i486-ncr-sysv4.3${OS_REL} && exit 0 + && { echo i486-ncr-sysv4.3${OS_REL}; exit; } /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ - && echo i586-ncr-sysv4.3${OS_REL} && exit 0 ;; + && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;; 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ - && echo i486-ncr-sysv4 && exit 0 ;; + && { echo i486-ncr-sysv4; exit; } ;; m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*) echo m68k-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 - exit 0 ;; + exit ;; TSUNAMI:LynxOS:2.*:*) echo sparc-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; rs6000:LynxOS:2.*:*) echo rs6000-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) echo powerpc-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; SM[BE]S:UNIX_SV:*:*) echo mips-dde-sysv${UNAME_RELEASE} - exit 0 ;; + exit ;; RM*:ReliantUNIX-*:*:*) echo mips-sni-sysv4 - exit 0 ;; + exit ;; RM*:SINIX-*:*:*) echo mips-sni-sysv4 - exit 0 ;; + exit ;; *:SINIX-*:*:*) if uname -p 2>/dev/null >/dev/null ; then UNAME_MACHINE=`(uname -p) 2>/dev/null` @@ -1120,61 +1120,65 @@ else echo ns32k-sni-sysv fi - exit 0 ;; + exit ;; PENTIUM:*:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort # says echo i586-unisys-sysv4 - exit 0 ;; + exit ;; *:UNIX_System_V:4*:FTX*) # From Gerald Hewes . # How about differentiating between stratus architectures? -djm echo hppa1.1-stratus-sysv4 - exit 0 ;; + exit ;; *:*:*:FTX*) # From seanf at swdc.stratus.com. echo i860-stratus-sysv4 - exit 0 ;; + exit ;; + i*86:VOS:*:*) + # From Paul.Green at stratus.com. + echo ${UNAME_MACHINE}-stratus-vos + exit ;; *:VOS:*:*) # From Paul.Green at stratus.com. echo hppa1.1-stratus-vos - exit 0 ;; + exit ;; mc68*:A/UX:*:*) echo m68k-apple-aux${UNAME_RELEASE} - exit 0 ;; + exit ;; news*:NEWS-OS:6*:*) echo mips-sony-newsos6 - exit 0 ;; + exit ;; R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R*000:UNIX_SV:*:*) if [ -d /usr/nec ]; then echo mips-nec-sysv${UNAME_RELEASE} else echo mips-unknown-sysv${UNAME_RELEASE} fi - exit 0 ;; + exit ;; BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only. echo powerpc-be-beos - exit 0 ;; + exit ;; BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only. echo powerpc-apple-beos - exit 0 ;; + exit ;; BePC:BeOS:*:*) # BeOS running on Intel PC compatible. echo i586-pc-beos - exit 0 ;; + exit ;; SX-4:SUPER-UX:*:*) echo sx4-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; SX-5:SUPER-UX:*:*) echo sx5-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; SX-6:SUPER-UX:*:*) echo sx6-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; Power*:Rhapsody:*:*) echo powerpc-apple-rhapsody${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Rhapsody:*:*) echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown case $UNAME_PROCESSOR in @@ -1182,7 +1186,7 @@ unknown) UNAME_PROCESSOR=powerpc ;; esac echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} - exit 0 ;; + exit ;; *:procnto*:*:* | *:QNX:[0123456789]*:*) UNAME_PROCESSOR=`uname -p` if test "$UNAME_PROCESSOR" = "x86"; then @@ -1190,22 +1194,25 @@ UNAME_MACHINE=pc fi echo ${UNAME_PROCESSOR}-${UNAME_MACHINE}-nto-qnx${UNAME_RELEASE} - exit 0 ;; + exit ;; *:QNX:*:4*) echo i386-pc-qnx - exit 0 ;; + exit ;; + NSE-?:NONSTOP_KERNEL:*:*) + echo nse-tandem-nsk${UNAME_RELEASE} + exit ;; NSR-?:NONSTOP_KERNEL:*:*) echo nsr-tandem-nsk${UNAME_RELEASE} - exit 0 ;; + exit ;; *:NonStop-UX:*:*) echo mips-compaq-nonstopux - exit 0 ;; + exit ;; BS2000:POSIX*:*:*) echo bs2000-siemens-sysv - exit 0 ;; + exit ;; DS/*:UNIX_System_V:*:*) echo ${UNAME_MACHINE}-${UNAME_SYSTEM}-${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Plan9:*:*) # "uname -m" is not consistent, so use $cputype instead. 386 # is converted to i386 for consistency with other x86 @@ -1216,38 +1223,44 @@ UNAME_MACHINE="$cputype" fi echo ${UNAME_MACHINE}-unknown-plan9 - exit 0 ;; + exit ;; *:TOPS-10:*:*) echo pdp10-unknown-tops10 - exit 0 ;; + exit ;; *:TENEX:*:*) echo pdp10-unknown-tenex - exit 0 ;; + exit ;; KS10:TOPS-20:*:* | KL10:TOPS-20:*:* | TYPE4:TOPS-20:*:*) echo pdp10-dec-tops20 - exit 0 ;; + exit ;; XKL-1:TOPS-20:*:* | TYPE5:TOPS-20:*:*) echo pdp10-xkl-tops20 - exit 0 ;; + exit ;; *:TOPS-20:*:*) echo pdp10-unknown-tops20 - exit 0 ;; + exit ;; *:ITS:*:*) echo pdp10-unknown-its - exit 0 ;; + exit ;; SEI:*:*:SEIUX) echo mips-sei-seiux${UNAME_RELEASE} - exit 0 ;; + exit ;; *:DragonFly:*:*) echo ${UNAME_MACHINE}-unknown-dragonfly`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` - exit 0 ;; + exit ;; *:*VMS:*:*) UNAME_MACHINE=`(uname -p) 2>/dev/null` case "${UNAME_MACHINE}" in - A*) echo alpha-dec-vms && exit 0 ;; - I*) echo ia64-dec-vms && exit 0 ;; - V*) echo vax-dec-vms && exit 0 ;; - esac + A*) echo alpha-dec-vms ; exit ;; + I*) echo ia64-dec-vms ; exit ;; + V*) echo vax-dec-vms ; exit ;; + esac ;; + *:XENIX:*:SysV) + echo i386-pc-xenix + exit ;; + i*86:skyos:*:*) + echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//' + exit ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 @@ -1279,7 +1292,7 @@ #endif #if defined (__arm) && defined (__acorn) && defined (__unix) - printf ("arm-acorn-riscix"); exit (0); + printf ("arm-acorn-riscix\n"); exit (0); #endif #if defined (hp300) && !defined (hpux) @@ -1368,11 +1381,12 @@ } EOF -$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && $dummy && exit 0 +$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } # Apollos put the system type in the environment. -test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit 0; } +test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; } # Convex versions that predate uname can use getsysinfo(1) @@ -1381,22 +1395,22 @@ case `getsysinfo -f cpu_type` in c1*) echo c1-convex-bsd - exit 0 ;; + exit ;; c2*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi - exit 0 ;; + exit ;; c34*) echo c34-convex-bsd - exit 0 ;; + exit ;; c38*) echo c38-convex-bsd - exit 0 ;; + exit ;; c4*) echo c4-convex-bsd - exit 0 ;; + exit ;; esac fi @@ -1407,7 +1421,9 @@ the operating system you are using. It is advised that you download the most up to date version of the config scripts from - ftp://ftp.gnu.org/pub/gnu/config/ + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.guess +and + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.sub If the version you run ($0) is already up to date, please send the following data and any information you think might be Index: config.sub =================================================================== RCS file: /cvs/dirsec/adminutil/config.sub,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- config.sub 30 Oct 2006 19:25:16 -0000 1.1 +++ config.sub 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Configuration validation subroutine script. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2004-08-29' +timestamp='2005-07-08' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -21,14 +21,15 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, -# Boston, MA 02111-1307, USA. - +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. +# # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. + # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. # @@ -70,7 +71,7 @@ version="\ GNU config.sub ($timestamp) -Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO @@ -83,11 +84,11 @@ while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) - echo "$timestamp" ; exit 0 ;; + echo "$timestamp" ; exit ;; --version | -v ) - echo "$version" ; exit 0 ;; + echo "$version" ; exit ;; --help | --h* | -h ) - echo "$usage"; exit 0 ;; + echo "$usage"; exit ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. @@ -99,7 +100,7 @@ *local*) # First pass through any local machine types. echo $1 - exit 0;; + exit ;; * ) break ;; @@ -231,13 +232,14 @@ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ | am33_2.0 \ | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ + | bfin \ | c4x | clipper \ | d10v | d30v | dlx | dsp16xx \ | fr30 | frv \ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ - | m32r | m32rle | m68000 | m68k | m88k | mcore \ + | m32r | m32rle | m68000 | m68k | m88k | maxq | mcore \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ @@ -246,6 +248,7 @@ | mips64vr4100 | mips64vr4100el \ | mips64vr4300 | mips64vr4300el \ | mips64vr5000 | mips64vr5000el \ + | mips64vr5900 | mips64vr5900el \ | mipsisa32 | mipsisa32el \ | mipsisa32r2 | mipsisa32r2el \ | mipsisa64 | mipsisa64el \ @@ -254,23 +257,28 @@ | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ + | ms1 \ | msp430 \ | ns16k | ns32k \ - | openrisc | or32 \ + | or32 \ | pdp10 | pdp11 | pj | pjl \ | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ - | sh | sh[1234] | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ + | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ - | sparc | sparc64 | sparc86x | sparclet | sparclite | sparcv8 | sparcv9 | sparcv9b \ + | sparc | sparc64 | sparc64b | sparc86x | sparclet | sparclite \ + | sparcv8 | sparcv9 | sparcv9b \ | strongarm \ | tahoe | thumb | tic4x | tic80 | tron \ | v850 | v850e \ | we32k \ - | x86 | xscale | xstormy16 | xtensa \ + | x86 | xscale | xscalee[bl] | xstormy16 | xtensa \ | z8k) basic_machine=$basic_machine-unknown ;; + m32c) + basic_machine=$basic_machine-unknown + ;; m6811 | m68hc11 | m6812 | m68hc12) # Motorola 68HC11/12. basic_machine=$basic_machine-unknown @@ -298,7 +306,7 @@ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ | avr-* \ - | bs2000-* \ + | bfin-* | bs2000-* \ | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ | clipper-* | craynv-* | cydra-* \ | d10v-* | d30v-* | dlx-* \ @@ -310,7 +318,7 @@ | ip2k-* | iq2000-* \ | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ - | m88110-* | m88k-* | mcore-* \ + | m88110-* | m88k-* | maxq-* | mcore-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ | mips16-* \ | mips64-* | mips64el-* \ @@ -319,6 +327,7 @@ | mips64vr4100-* | mips64vr4100el-* \ | mips64vr4300-* | mips64vr4300el-* \ | mips64vr5000-* | mips64vr5000el-* \ + | mips64vr5900-* | mips64vr5900el-* \ | mipsisa32-* | mipsisa32el-* \ | mipsisa32r2-* | mipsisa32r2el-* \ | mipsisa64-* | mipsisa64el-* \ @@ -327,6 +336,7 @@ | mipsisa64sr71k-* | mipsisa64sr71kel-* \ | mipstx39-* | mipstx39el-* \ | mmix-* \ + | ms1-* \ | msp430-* \ | none-* | np1-* | ns16k-* | ns32k-* \ | orion-* \ @@ -334,20 +344,23 @@ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ - | sh-* | sh[1234]-* | sh[23]e-* | sh[34]eb-* | shbe-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ - | sparc-* | sparc64-* | sparc86x-* | sparclet-* | sparclite-* \ + | sparc-* | sparc64-* | sparc64b-* | sparc86x-* | sparclet-* \ + | sparclite-* \ | sparcv8-* | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ - | x86-* | x86_64-* | xps100-* | xscale-* | xstormy16-* \ - | xtensa-* \ + | x86-* | x86_64-* | xps100-* | xscale-* | xscalee[bl]-* \ + | xstormy16-* | xtensa-* \ | ymp-* \ | z8k-*) ;; + m32c-*) + ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. 386bsd) @@ -489,6 +502,10 @@ basic_machine=m88k-motorola os=-sysv3 ;; + djgpp) + basic_machine=i586-pc + os=-msdosdjgpp + ;; dpx20 | dpx20-*) basic_machine=rs6000-bull os=-bosx @@ -754,9 +771,8 @@ basic_machine=hppa1.1-oki os=-proelf ;; - or32 | or32-*) + openrisc | openrisc-*) basic_machine=or32-unknown - os=-coff ;; os400) basic_machine=powerpc-ibm @@ -1029,6 +1045,10 @@ basic_machine=hppa1.1-winbond os=-proelf ;; + xbox) + basic_machine=i686-pc + os=-mingw32 + ;; xps | xps100) basic_machine=xps100-honeywell ;; @@ -1078,12 +1098,9 @@ we32k) basic_machine=we32k-att ;; - sh3 | sh4 | sh[34]eb | sh[1234]le | sh[23]ele) + sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; - sh64) - basic_machine=sh64-unknown - ;; sparc | sparcv8 | sparcv9 | sparcv9b) basic_machine=sparc-sun ;; @@ -1170,7 +1187,8 @@ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ - | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly*) + | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ + | -skyos* | -haiku*) # Remember, each alternative MUST END IN *, to match a version number. ;; -qnx*) @@ -1188,7 +1206,7 @@ os=`echo $os | sed -e 's|nto|nto-qnx|'` ;; -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ - | -windows* | -osx | -abug | -netware* | -os9* | -beos* \ + | -windows* | -osx | -abug | -netware* | -os9* | -beos* | -haiku* \ | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*) ;; -mac*) @@ -1297,6 +1315,9 @@ -kaos*) os=-kaos ;; + -zvmoe) + os=-zvmoe + ;; -none) ;; *) @@ -1374,6 +1395,9 @@ *-be) os=-beos ;; + *-haiku) + os=-haiku + ;; *-ibm) os=-aix ;; @@ -1545,7 +1569,7 @@ esac echo $basic_machine$os -exit 0 +exit # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.1 -r 1.2 configure Index: configure =================================================================== RCS file: /cvs/dirsec/adminutil/configure,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configure 30 Oct 2006 19:25:16 -0000 1.1 +++ configure 4 Apr 2007 19:37:35 -0000 1.2 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.59 for adminutil 1.1. +# Generated by GNU Autoconf 2.59 for adminutil 1.1.0. # # Report bugs to . # @@ -280,15 +280,15 @@ # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. -if test "X${CDPATH+set}" = Xset; then CDPATH=:; export CDPATH; fi +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test -z "$ECHO"; then if test "X${echo_test_string+set}" != Xset; then # find a string as large as possible, as long as the shell can cope with it for cmd in 'sed 50q "$0"' 'sed 20q "$0"' 'sed 10q "$0"' 'sed 2q "$0"' 'echo test'; do # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ... - if (echo_test_string="`eval $cmd`") 2>/dev/null && - echo_test_string="`eval $cmd`" && + if (echo_test_string=`eval $cmd`) 2>/dev/null && + echo_test_string=`eval $cmd` && (test "X$echo_test_string" = "X$echo_test_string") 2>/dev/null then break @@ -423,8 +423,8 @@ # Identity of this package. PACKAGE_NAME='adminutil' PACKAGE_TARNAME='adminutil' -PACKAGE_VERSION='1.1' -PACKAGE_STRING='adminutil 1.1' +PACKAGE_VERSION='1.1.0' +PACKAGE_STRING='adminutil 1.1.0' PACKAGE_BUGREPORT='http://bugzilla.redhat.com/' # Factoring default headers for most tests. @@ -464,8 +464,8 @@ # include #endif" -ac_default_prefix=/opt/adminutil -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CX! XCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS platform_defs debug_defs PKG_CONFIG ICU_CONFIG nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir sasl_inc sasl_lib icu_inc icu_lib icu_libdir icu_bin WINNT_TRUE WINNT_FALSE LTLIBOBJS' +ac_default_prefix=/opt/$PACKAGE_NAME +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS platform_defs debug_defs PKG_CONFIG ICU_CONFIG nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir sasl_inc sasl_lib icu_inc icu_lib icu_libdir icu_bin WINNT_TRUE WINNT_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -954,7 +954,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures adminutil 1.1 to adapt to many kinds of systems. +\`configure' configures adminutil 1.1.0 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1020,7 +1020,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of adminutil 1.1:";; + short | recursive ) echo "Configuration of adminutil 1.1.0:";; esac cat <<\_ACEOF @@ -1064,6 +1064,7 @@ --with-icu-inc=PATH ICU include directory --with-icu-lib=PATH ICU library directory --with-icu-bin=PATH ICU binary directory + --with-fhs Use FHS layout Some influential environment variables: CXX C++ compiler command @@ -1178,7 +1179,7 @@ test -n "$ac_init_help" && exit 0 if $ac_init_version; then cat <<\_ACEOF -adminutil configure 1.1 +adminutil configure 1.1.0 generated by GNU Autoconf 2.59 Copyright (C) 2003 Free Software Foundation, Inc. @@ -1192,7 +1193,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by adminutil $as_me 1.1, which was +It was created by adminutil $as_me 1.1.0, which was generated by GNU Autoconf 2.59. Invocation command line was $ $0 $@ @@ -1835,7 +1836,7 @@ # Define the identity of the package. PACKAGE='adminutil' - VERSION='1.1' + VERSION='1.1.0' cat >>confdefs.h <<_ACEOF @@ -3808,12 +3809,13 @@ done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris # along with /bin/sed that truncates output. for lt_ac_sed in $lt_ac_sed_list /usr/xpg4/bin/sed; do - test ! -f $lt_ac_sed && break + test ! -f $lt_ac_sed && continue cat /dev/null > conftest.in lt_ac_count=0 echo $ECHO_N "0123456789$ECHO_C" >conftest.in @@ -3838,10 +3840,11 @@ fi done done -SED=$lt_cv_path_SED fi +SED=$lt_cv_path_SED + echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -3918,7 +3921,7 @@ if test -f "$ac_dir/$ac_prog" || test -f "$ac_dir/$ac_prog$ac_exeext"; then lt_cv_path_LD="$ac_dir/$ac_prog" # Check to see if the program is GNU ld. I'd rather use --version, - # but apparently some GNU ld's only accept -v. + # but apparently some variants of GNU ld only accept -v. # Break only if it was the GNU/non-GNU ld that we prefer. case `"$lt_cv_path_LD" -v 2>&1 &6 else - # I'd rather use --version here, but apparently some GNU ld's only accept -v. + # I'd rather use --version here, but apparently some GNU lds only accept -v. case `$LD -v 2>&1 &5 echo $ECHO_N "checking for BSD-compatible nm... $ECHO_C" >&6 @@ -3992,36 +4004,43 @@ # Let the user override the test. lt_cv_path_NM="$NM" else - lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR - for ac_dir in $PATH /usr/ccs/bin /usr/ucb /bin; do - IFS="$lt_save_ifs" - test -z "$ac_dir" && ac_dir=. - tmp_nm="$ac_dir/${ac_tool_prefix}nm" - if test -f "$tmp_nm" || test -f "$tmp_nm$ac_exeext" ; then - # Check to see if the nm accepts a BSD-compat flag. - # Adding the `sed 1q' prevents false positives on HP-UX, which says: - # nm: unknown option "B" ignored - # Tru64's nm complains that /dev/null is an invalid object file - case `"$tmp_nm" -B /dev/null 2>&1 | sed '1q'` in - */dev/null* | *'Invalid file or object type'*) - lt_cv_path_NM="$tmp_nm -B" - break - ;; - *) - case `"$tmp_nm" -p /dev/null 2>&1 | sed '1q'` in - */dev/null*) - lt_cv_path_NM="$tmp_nm -p" + lt_nm_to_check="${ac_tool_prefix}nm" + if test -n "$ac_tool_prefix" && test "$build" = "$host"; then + lt_nm_to_check="$lt_nm_to_check nm" + fi + for lt_tmp_nm in $lt_nm_to_check; do [...9112 lines suppressed...] +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -19004,7 +18484,7 @@ # Does compiler simultaneously support -c and -o options? compiler_c_o=$lt_lt_cv_prog_compiler_c_o_RC -# Must we lock files when doing compilation ? +# Must we lock files when doing compilation? need_locks=$lt_need_locks # Do we need the lib prefix for modules? @@ -19078,11 +18558,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_RC +predep_objects=\`echo $lt_predep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_RC +postdep_objects=\`echo $lt_postdep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -19094,7 +18574,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_RC +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -19174,7 +18654,7 @@ link_all_deplibs=$link_all_deplibs_RC # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -23894,17 +23374,20 @@ fi if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists mozldap6; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e s/-L// | sed -e s/\ *$//` - echo "$as_me:$LINENO: result: using system mozldap6" >&5 -echo "${ECHO_T}using system mozldap6" >&6 + if $PKG_CONFIG --exists mozldap; then + ldapsdk_name=mozldap + elif $PKG_CONFIG --exists mozldap6; then + ldapsdk_name=mozldap6 else { { echo "$as_me:$LINENO: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&5 echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} { (exit 1); exit 1; }; } fi + ldapsdk_inc=`$PKG_CONFIG --cflags-only-I $ldapsdk_name` + ldapsdk_lib=`$PKG_CONFIG --libs-only-L $ldapsdk_name` + ldapsdk_libdir=`$PKG_CONFIG --libs-only-L $ldapsdk_name | sed -e s/-L// | sed -e s/\ *$//` + echo "$as_me:$LINENO: result: using system $ldapsdk_name" >&5 +echo "${ECHO_T}using system $ldapsdk_name" >&6 fi fi if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then @@ -23912,7 +23395,6 @@ echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} { (exit 1); exit 1; }; } fi -ldapsdk_bindir=/usr/lib/mozldap6 save_cppflags="$CPPFLAGS" CPPFLAGS="$ldapsdk_inc $nss_inc $nspr_inc" @@ -24282,7 +23764,7 @@ if test -n "$ICU_CONFIG"; then icu_lib=`$ICU_CONFIG --ldflags-searchpath` - icu_libdir = `$ICU_CONFIG --libdir` + icu_libdir=`$ICU_CONFIG --libdir` icu_inc=`$ICU_CONFIG --cppflags-searchpath` icu_bin=`$ICU_CONFIG --bindir` echo "$as_me:$LINENO: result: using system ICU" >&5 @@ -24294,6 +23776,64 @@ fi fi +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2006 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK + +{ echo "$as_me:$LINENO: checking for FHS..." >&5 +echo "$as_me: checking for FHS..." >&6;} + +# check for --with-fhs +echo "$as_me:$LINENO: checking for --with-fhs" >&5 +echo $ECHO_N "checking for --with-fhs... $ECHO_C" >&6 + +# Check whether --with-fhs or --without-fhs was given. +if test "${with_fhs+set}" = set; then + withval="$with_fhs" + + with_fhs=yes + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +if test "$with_fhs" = "yes"; then + +cat >>confdefs.h <<\_ACEOF +#define IS_FHS 1 +_ACEOF + +fi + + + +# installation paths - by default, configure will just +# use /usr as the prefix for everything, which means +# /usr/etc and /usr/var. FHS sez to use /etc and /var. +if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix + sysconfdir='/etc' + localstatedir='/var' +fi # write out paths for binary components @@ -24325,7 +23865,7 @@ fi - ac_config_files="$ac_config_files Makefile" + ac_config_files="$ac_config_files Makefile adminutil.pc" ac_config_files="$ac_config_files lib/libadminutil/genrb_wrapper" @@ -24758,7 +24298,7 @@ } >&5 cat >&5 <<_CSEOF -This file was extended by adminutil $as_me 1.1, which was +This file was extended by adminutil $as_me 1.1.0, which was generated by GNU Autoconf 2.59. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -24816,7 +24356,7 @@ cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -adminutil config.status 1.1 +adminutil config.status 1.1.0 configured by $0, generated by GNU Autoconf 2.59, with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" @@ -24927,6 +24467,7 @@ case "$ac_config_target" in # Handling of arguments. "Makefile" ) CONFIG_FILES="$CONFIG_FILES Makefile" ;; + "adminutil.pc" ) CONFIG_FILES="$CONFIG_FILES adminutil.pc" ;; "lib/libadminutil/genrb_wrapper" ) CONFIG_FILES="$CONFIG_FILES lib/libadminutil/genrb_wrapper" ;; "depfiles" ) CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;; *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 @@ -25068,6 +24609,7 @@ s, at CCDEPMODE@,$CCDEPMODE,;t t s, at am__fastdepCC_TRUE@,$am__fastdepCC_TRUE,;t t s, at am__fastdepCC_FALSE@,$am__fastdepCC_FALSE,;t t +s, at SED@,$SED,;t t s, at EGREP@,$EGREP,;t t s, at LN_S@,$LN_S,;t t s, at ECHO@,$ECHO,;t t Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminutil/configure.ac,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configure.ac 30 Oct 2006 19:25:16 -0000 1.1 +++ configure.ac 4 Apr 2007 19:37:36 -0000 1.2 @@ -1,7 +1,7 @@ # -*- Autoconf -*- # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) -AC_INIT([adminutil], [1.1], [http://bugzilla.redhat.com/]) +AC_INIT([adminutil], [1.1.0], [http://bugzilla.redhat.com/]) AM_INIT_AUTOMAKE([1.9 foreign subdir-objects]) AM_MAINTAINER_MODE AC_CANONICAL_HOST @@ -82,13 +82,27 @@ ]) AC_SUBST([debug_defs]) -AC_PREFIX_DEFAULT([/opt/adminutil]) +AC_PREFIX_DEFAULT([/opt/$PACKAGE_NAME]) m4_include(m4/nspr.m4) m4_include(m4/nss.m4) m4_include(m4/mozldap.m4) m4_include(m4/sasl.m4) m4_include(m4/icu.m4) +m4_include(m4/fhs.m4) + +# installation paths - by default, configure will just +# use /usr as the prefix for everything, which means +# /usr/etc and /usr/var. FHS sez to use /etc and /var. +if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix +dnl as opposed to the default /usr/etc + sysconfdir='/etc' +dnl as opposed to the default /usr/var + localstatedir='/var' +fi # write out paths for binary components AC_SUBST(nspr_inc) @@ -111,7 +125,7 @@ # cygnus, mingw, or the like and using cmd.exe as the shell AM_CONDITIONAL([WINNT], false) -AC_CONFIG_FILES([Makefile]) +AC_CONFIG_FILES([Makefile adminutil.pc]) AC_CONFIG_FILES([lib/libadminutil/genrb_wrapper]) AC_OUTPUT Index: depcomp =================================================================== RCS file: /cvs/dirsec/adminutil/depcomp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- depcomp 30 Oct 2006 19:25:16 -0000 1.1 +++ depcomp 4 Apr 2007 19:37:36 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # depcomp - compile a program generating dependencies as side-effects -scriptversion=2004-05-31.23 +scriptversion=2005-07-09.11 -# Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -17,8 +17,8 @@ # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +# 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -50,11 +50,11 @@ Report bugs to . EOF - exit 0 + exit $? ;; -v | --v*) echo "depcomp $scriptversion" - exit 0 + exit $? ;; esac @@ -287,36 +287,43 @@ base=`echo "$object" | sed -e 's|^.*/||' -e 's/\.o$//' -e 's/\.lo$//'` if test "$libtool" = yes; then - # Dependencies are output in .lo.d with libtool 1.4. - # With libtool 1.5 they are output both in $dir.libs/$base.o.d - # and in $dir.libs/$base.o.d and $dir$base.o.d. We process the - # latter, because the former will be cleaned when $dir.libs is - # erased. - tmpdepfile1="$dir.libs/$base.lo.d" - tmpdepfile2="$dir$base.o.d" - tmpdepfile3="$dir.libs/$base.d" + # With Tru64 cc, shared objects can also be used to make a + # static library. This mecanism is used in libtool 1.4 series to + # handle both shared and static libraries in a single compilation. + # With libtool 1.4, dependencies were output in $dir.libs/$base.lo.d. + # + # With libtool 1.5 this exception was removed, and libtool now + # generates 2 separate objects for the 2 libraries. These two + # compilations output dependencies in in $dir.libs/$base.o.d and + # in $dir$base.o.d. We have to check for both files, because + # one of the two compilations can be disabled. We should prefer + # $dir$base.o.d over $dir.libs/$base.o.d because the latter is + # automatically cleaned when .libs/ is deleted, while ignoring + # the former would cause a distcleancheck panic. + tmpdepfile1=$dir.libs/$base.lo.d # libtool 1.4 + tmpdepfile2=$dir$base.o.d # libtool 1.5 + tmpdepfile3=$dir.libs/$base.o.d # libtool 1.5 + tmpdepfile4=$dir.libs/$base.d # Compaq CCC V6.2-504 "$@" -Wc,-MD else - tmpdepfile1="$dir$base.o.d" - tmpdepfile2="$dir$base.d" - tmpdepfile3="$dir$base.d" + tmpdepfile1=$dir$base.o.d + tmpdepfile2=$dir$base.d + tmpdepfile3=$dir$base.d + tmpdepfile4=$dir$base.d "$@" -MD fi stat=$? if test $stat -eq 0; then : else - rm -f "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" + rm -f "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" "$tmpdepfile4" exit $stat fi - if test -f "$tmpdepfile1"; then - tmpdepfile="$tmpdepfile1" - elif test -f "$tmpdepfile2"; then - tmpdepfile="$tmpdepfile2" - else - tmpdepfile="$tmpdepfile3" - fi + for tmpdepfile in "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" "$tmpdepfile4" + do + test -f "$tmpdepfile" && break + done if test -f "$tmpdepfile"; then sed -e "s,^.*\.[a-z]*:,$object:," < "$tmpdepfile" > "$depfile" # That's a tab and a space in the []. @@ -460,7 +467,8 @@ done "$@" -E | - sed -n '/^# [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' | + sed -n -e '/^# [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' \ + -e '/^#line [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' | sed '$ s: \\$::' > "$tmpdepfile" rm -f "$depfile" echo "$object : \\" > "$depfile" Index: install-sh =================================================================== RCS file: /cvs/dirsec/adminutil/install-sh,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- install-sh 30 Oct 2006 19:25:16 -0000 1.1 +++ install-sh 4 Apr 2007 19:37:36 -0000 1.2 @@ -1,7 +1,7 @@ #!/bin/sh # install - install a program, script, or datafile -scriptversion=2004-09-10.20 +scriptversion=2005-05-14.22 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the @@ -109,7 +109,7 @@ shift continue;; - --help) echo "$usage"; exit 0;; + --help) echo "$usage"; exit $?;; -m) chmodcmd="$chmodprog $2" shift @@ -134,7 +134,7 @@ shift continue;; - --version) echo "$0 $scriptversion"; exit 0;; + --version) echo "$0 $scriptversion"; exit $?;; *) # When -d is used, all remaining arguments are directories to create. # When -t is used, the destination is already specified. @@ -213,7 +213,7 @@ fi # This sed command emulates the dirname command. - dstdir=`echo "$dst" | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'` + dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'` # Make sure that the destination directory exists. @@ -226,7 +226,8 @@ oIFS=$IFS # Some sh's can't handle IFS=/ for some reason. IFS='%' - set - `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + shift IFS=$oIFS pathcomp= @@ -295,7 +296,7 @@ || $doit $mvcmd -f "$dstdir/$dstfile" "$rmtmp" 2>/dev/null \ || { echo "$0: cannot unlink or rename $dstdir/$dstfile" >&2 - (exit 1); exit + (exit 1); exit 1 } else : @@ -306,12 +307,12 @@ $doit $mvcmd "$dsttmp" "$dstdir/$dstfile" } } - fi || { (exit 1); exit; } + fi || { (exit 1); exit 1; } done # The final little trick to "correctly" pass the exit status to the exit trap. { - (exit 0); exit + (exit 0); exit 0 } # Local variables: Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/adminutil/ltmain.sh,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- ltmain.sh 30 Oct 2006 19:25:16 -0000 1.1 +++ ltmain.sh 4 Apr 2007 19:37:36 -0000 1.2 @@ -46,10 +46,16 @@ VERSION=1.5.22 TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" -# See if we are running on zsh, and set the options which allow our -# commands through without removal of \ escapes. -if test -n "${ZSH_VERSION+set}" ; then +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which + # is contrary to our usage. Disable this feature. + alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST +else + case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac fi # Check that we have a working $echo. @@ -105,12 +111,14 @@ # These must not be set unconditionally because not all systems understand # e.g. LANG=C (notably SCO). # We save the old values to restore during execute mode. -if test "${LC_ALL+set}" = set; then - save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL -fi -if test "${LANG+set}" = set; then - save_LANG="$LANG"; LANG=C; export LANG -fi +for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES +do + eval "if test \"\${$lt_var+set}\" = set; then + save_$lt_var=\$$lt_var + $lt_var=C + export $lt_var + fi" +done # Make sure IFS has a sensible default lt_nl=' @@ -136,6 +144,8 @@ preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" +extracted_archives= +extracted_serial=0 ##################################### # Shell function definitions: @@ -327,7 +337,17 @@ *) my_xabs=`pwd`"/$my_xlib" ;; esac my_xlib=`$echo "X$my_xlib" | $Xsed -e 's%^.*/%%'` - my_xdir="$my_gentop/$my_xlib" + my_xlib_u=$my_xlib + while :; do + case " $extracted_archives " in + *" $my_xlib_u "*) + extracted_serial=`expr $extracted_serial + 1` + my_xlib_u=lt$extracted_serial-$my_xlib ;; + *) break ;; + esac + done + extracted_archives="$extracted_archives $my_xlib_u" + my_xdir="$my_gentop/$my_xlib_u" $show "${rm}r $my_xdir" $run ${rm}r "$my_xdir" @@ -758,6 +778,7 @@ *.f90) xform=f90 ;; *.for) xform=for ;; *.java) xform=java ;; + *.obj) xform=obj ;; esac libobj=`$echo "X$libobj" | $Xsed -e "s/\.$xform$/.lo/"` @@ -1138,8 +1159,9 @@ for arg do case $arg in - -all-static | -static) - if test "X$arg" = "X-all-static"; then + -all-static | -static | -static-libtool-libs) + case $arg in + -all-static) if test "$build_libtool_libs" = yes && test -z "$link_static_flag"; then $echo "$modename: warning: complete static linking is impossible in this configuration" 1>&2 fi @@ -1147,12 +1169,20 @@ dlopen_self=$dlopen_self_static fi prefer_static_libs=yes - else + ;; + -static) if test -z "$pic_flag" && test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi prefer_static_libs=built - fi + ;; + -static-libtool-libs) + if test -z "$pic_flag" && test -n "$link_static_flag"; then + dlopen_self=$dlopen_self_static + fi + prefer_static_libs=yes + ;; + esac build_libtool_libs=no build_old_libs=yes break @@ -1712,7 +1742,7 @@ continue ;; - -static) + -static | -static-libtool-libs) # The effects of -static are defined in a previous loop. # We used to do the same as -all-static on platforms that # didn't have a PIC flag, but the assumption that the effects @@ -2490,7 +2520,9 @@ if test "$linkmode,$pass" = "prog,link"; then if test -n "$library_names" && - { test "$prefer_static_libs" = no || test -z "$old_library"; }; then + { { test "$prefer_static_libs" = no || + test "$prefer_static_libs,$installed" = "built,yes"; } || + test -z "$old_library"; }; then # We need to hardcode the library path if test -n "$shlibpath_var" && test -z "$avoidtemprpath" ; then # Make sure the rpath contains only unique directories. @@ -3186,7 +3218,7 @@ # which has an extra 1 added just for fun # case $version_type in - darwin|linux|osf|windows) + darwin|linux|osf|windows|none) current=`expr $number_major + $number_minor` age="$number_minor" revision="$number_revision" @@ -3410,11 +3442,11 @@ fi # Eliminate all temporary directories. - for path in $notinst_path; do - lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` - deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` - dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` - done +# for path in $notinst_path; do +# lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` +# deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` +# dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` +# done if test -n "$xrpath"; then # If the user specified any rpath flags, then add them. @@ -3515,13 +3547,12 @@ int main() { return 0; } EOF $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $deplibs - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $deplibs; then ldd_output=`ldd conftest` for i in $deplibs; do name=`expr $i : '-l\(.*\)'` # If $name is empty we are operating on a -L argument. - if test "$name" != "" && test "$name" -ne "0"; then + if test "$name" != "" && test "$name" != "0"; then if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in *" $i "*) @@ -3560,9 +3591,7 @@ # If $name is empty we are operating on a -L argument. if test "$name" != "" && test "$name" != "0"; then $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $i - # Did it work? - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $i; then ldd_output=`ldd conftest` if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in @@ -3594,7 +3623,7 @@ droppeddeps=yes $echo $echo "*** Warning! Library $i is needed by this library but I was not able to" - $echo "*** make it link in! You will probably need to install it or some" + $echo "*** make it link in! You will probably need to install it or some" $echo "*** library that it depends on before this library will be fully" $echo "*** functional. Installing it before continuing would be even better." fi @@ -4239,12 +4268,14 @@ reload_conv_objs= gentop= # reload_cmds runs $LD directly, so let us get rid of - # -Wl from whole_archive_flag_spec + # -Wl from whole_archive_flag_spec and hope we can get by with + # turning comma into space.. wl= if test -n "$convenience"; then if test -n "$whole_archive_flag_spec"; then - eval reload_conv_objs=\"\$reload_objs $whole_archive_flag_spec\" + eval tmp_whole_archive_flags=\"$whole_archive_flag_spec\" + reload_conv_objs=$reload_objs\ `$echo "X$tmp_whole_archive_flags" | $Xsed -e 's|,| |g'` else gentop="$output_objdir/${obj}x" generated="$generated $gentop" @@ -4692,16 +4723,16 @@ case $host in *cygwin* | *mingw* ) if test -f "$output_objdir/${outputname}.def" ; then - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` else - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` fi ;; * ) - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` ;; esac ;; @@ -4716,13 +4747,13 @@ # really was required. # Nullify the symbol file. - compile_command=`$echo "X$compile_command" | $Xsed -e "s% @SYMFILE@%%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s% @SYMFILE@%%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` fi if test "$need_relink" = no || test "$build_libtool_libs" != yes; then # Replace the output file specification. - compile_command=`$echo "X$compile_command" | $Xsed -e 's%@OUTPUT@%'"$output"'%g'` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$output"'%g' | $NL2SP` link_command="$compile_command$compile_rpath" # We have no uninstalled library dependencies, so finalize right now. @@ -4809,7 +4840,7 @@ if test "$fast_install" != no; then link_command="$finalize_var$compile_command$finalize_rpath" if test "$fast_install" = yes; then - relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g'` + relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $SP2NL | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g' | $NL2SP` else # fast_install is set to needless relink_command= @@ -4846,7 +4877,7 @@ fi done relink_command="(cd `pwd`; $relink_command)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` fi # Quote $echo for shipping. @@ -5253,6 +5284,18 @@ Xsed='${SED} -e 1s/^X//' sed_quote_subst='$sed_quote_subst' +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on \${1+\"\$@\"}, which + # is contrary to our usage. Disable this feature. + alias -g '\${1+\"\$@\"}'='\"\$@\"' + setopt NO_GLOB_SUBST +else + case \`(set -o) 2>/dev/null\` in *posix*) set -o posix;; esac +fi + # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. (unset CDPATH) >/dev/null 2>&1 && unset CDPATH @@ -5395,7 +5438,7 @@ ;; esac $echo >> $output "\ - \$echo \"\$0: cannot exec \$program \${1+\"\$@\"}\" + \$echo \"\$0: cannot exec \$program \$*\" exit $EXIT_FAILURE fi else @@ -5581,7 +5624,7 @@ done # Quote the link command for shipping. relink_command="(cd `pwd`; $SHELL $progpath $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` if test "$hardcode_automatic" = yes ; then relink_command= fi @@ -5926,9 +5969,9 @@ if test -n "$inst_prefix_dir"; then # Stick the inst_prefix_dir data into the link command. - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%" | $NL2SP` else - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%%" | $NL2SP` fi $echo "$modename: warning: relinking \`$file'" 1>&2 @@ -6137,7 +6180,7 @@ file=`$echo "X$file$stripped_ext" | $Xsed -e 's%^.*/%%'` outputname="$tmpdir/$file" # Replace the output file specification. - relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g' | $NL2SP` $show "$relink_command" if $run eval "$relink_command"; then : @@ -6413,12 +6456,15 @@ fi # Restore saved environment variables - if test "${save_LC_ALL+set}" = set; then - LC_ALL="$save_LC_ALL"; export LC_ALL - fi - if test "${save_LANG+set}" = set; then - LANG="$save_LANG"; export LANG - fi + for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES + do + eval "if test \"\${save_$lt_var+set}\" = set; then + $lt_var=\$save_$lt_var; export $lt_var + else + $lt_unset $lt_var + fi" + done + # Now prepare to actually exec the command. exec_cmd="\$cmd$args" @@ -6775,9 +6821,9 @@ -dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols -export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3) -export-symbols SYMFILE - try to export only the symbols listed in SYMFILE + try to export only the symbols listed in SYMFILE -export-symbols-regex REGEX - try to export only the symbols matching REGEX + try to export only the symbols matching REGEX -LLIBDIR search LIBDIR for required installed libraries -lNAME OUTPUT-FILE requires the installed library libNAME -module build a library that can dlopened @@ -6791,9 +6837,11 @@ -release RELEASE specify package release information -rpath LIBDIR the created library will eventually be installed in LIBDIR -R[ ]LIBDIR add LIBDIR to the runtime path of programs and libraries - -static do not do any dynamic linking of libtool libraries + -static do not do any dynamic linking of uninstalled libtool libraries + -static-libtool-libs + do not do any dynamic linking of libtool libraries -version-info CURRENT[:REVISION[:AGE]] - specify library version info [each variable defaults to 0] + specify library version info [each variable defaults to 0] All other options (arguments beginning with \`-') are ignored. Index: missing =================================================================== RCS file: /cvs/dirsec/adminutil/missing,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- missing 30 Oct 2006 19:25:16 -0000 1.1 +++ missing 4 Apr 2007 19:37:36 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Common stub for a few missing GNU programs while installing. -scriptversion=2004-09-07.08 +scriptversion=2005-06-08.21 -# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004 +# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005 # Free Software Foundation, Inc. # Originally by Fran,cois Pinard , 1996. @@ -19,8 +19,8 @@ # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +# 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -87,12 +87,12 @@ yacc create \`y.tab.[ch]', if possible, from existing .[ch] Send bug reports to ." - exit 0 + exit $? ;; -v|--v|--ve|--ver|--vers|--versi|--versio|--version) echo "missing $scriptversion (GNU Automake)" - exit 0 + exit $? ;; -*) @@ -288,11 +288,18 @@ call might also be the consequence of using a buggy \`make' (AIX, DU, IRIX). You might want to install the \`Texinfo' package or the \`GNU make' package. Grab either from any GNU archive site." + # The file to touch is that specified with -o ... file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` if test -z "$file"; then - file=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` - file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $file` - fi + # ... or it is the one specified with @setfilename ... + infile=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` + file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $infile` + # ... or it is derived from the source name (dir/f.texi becomes f.info) + test -z "$file" && file=`echo "$infile" | sed 's,.*/,,;s,.[^.]*$,,'`.info + fi + # If the file does not exist, the user really needs makeinfo; + # let's fail without touching anything. + test -f $file || exit 1 touch $file ;; From fedora-directory-commits at redhat.com Wed Apr 4 19:37:43 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:43 -0400 Subject: [Fedora-directory-commits] adminutil/m4 fhs.m4, NONE, 1.1 icu.m4, 1.1, 1.2 mozldap.m4, 1.1, 1.2 Message-ID: <200704041938.l34JcDkh030551@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/m4 Modified Files: icu.m4 mozldap.m4 Added Files: fhs.m4 Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no --- NEW FILE fhs.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for FHS) # check for --with-fhs AC_MSG_CHECKING(for --with-fhs) AC_ARG_WITH(fhs, [ --with-fhs Use FHS layout], [ with_fhs=yes ], AC_MSG_RESULT(no)) if test "$with_fhs" = "yes"; then AC_DEFINE([IS_FHS], [1], [Use FHS layout]) fi Index: icu.m4 =================================================================== RCS file: /cvs/dirsec/adminutil/m4/icu.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- icu.m4 30 Oct 2006 19:25:23 -0000 1.1 +++ icu.m4 4 Apr 2007 19:37:41 -0000 1.2 @@ -92,7 +92,7 @@ AC_PATH_PROG(ICU_CONFIG, icu-config) if test -n "$ICU_CONFIG"; then icu_lib=`$ICU_CONFIG --ldflags-searchpath` - icu_libdir = `$ICU_CONFIG --libdir` + icu_libdir=`$ICU_CONFIG --libdir` icu_inc=`$ICU_CONFIG --cppflags-searchpath` icu_bin=`$ICU_CONFIG --bindir` AC_MSG_RESULT([using system ICU]) Index: mozldap.m4 =================================================================== RCS file: /cvs/dirsec/adminutil/m4/mozldap.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- mozldap.m4 30 Oct 2006 19:25:23 -0000 1.1 +++ mozldap.m4 4 Apr 2007 19:37:41 -0000 1.2 @@ -76,21 +76,22 @@ AC_MSG_CHECKING(for mozldap with pkg-config) AC_PATH_PROG(PKG_CONFIG, pkg-config) if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists mozldap6; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e s/-L// | sed -e s/\ *$//` - AC_MSG_RESULT([using system mozldap6]) + if $PKG_CONFIG --exists mozldap; then + ldapsdk_name=mozldap + elif $PKG_CONFIG --exists mozldap6; then + ldapsdk_name=mozldap6 else AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi + ldapsdk_inc=`$PKG_CONFIG --cflags-only-I $ldapsdk_name` + ldapsdk_lib=`$PKG_CONFIG --libs-only-L $ldapsdk_name` + ldapsdk_libdir=`$PKG_CONFIG --libs-only-L $ldapsdk_name | sed -e s/-L// | sed -e s/\ *$//` + AC_MSG_RESULT([using system $ldapsdk_name]) fi fi if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi -dnl default path for the ldap c sdk tools (see [210947] for more details) -ldapsdk_bindir=/usr/lib/mozldap6 dnl make sure the ldap sdk version is 6 or greater - we do not support dnl the old 5.x or prior versions - the ldap server code expects the new From fedora-directory-commits at redhat.com Wed Apr 4 19:37:43 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 4 Apr 2007 15:37:43 -0400 Subject: [Fedora-directory-commits] adminutil/lib/libadminutil acclanglist.c, NONE, 1.1 admutil.c, 1.6, 1.7 admutil_pvt.h, 1.2, 1.3 dbtadmutil.h, 1.1.1.1, 1.2 distadm.c, 1.2, 1.3 errRpt.c, 1.2, 1.3 form_post.c, 1.3, 1.4 libadminutil.properties, 1.1.1.1, 1.2 psetc.c, 1.3, 1.4 resource.c, 1.1.1.1, 1.2 srvutil.c, 1.2, 1.3 uginfo.c, 1.3, 1.4 Message-ID: <200704041937.l34Jbhs3030427@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil/lib/libadminutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/lib/libadminutil Modified Files: admutil.c admutil_pvt.h dbtadmutil.h distadm.c errRpt.c form_post.c libadminutil.properties psetc.c resource.c srvutil.c uginfo.c Added Files: acclanglist.c Log Message: Resolves: bug 234420 Bug Description: adminutil: Use FHS paths and general code cleanup Reviewed by: nkinder (Thanks!) Fix Description: 1) Added a propertydir parameter to Makefile.am. This is where the .res files go. This also gets baked into the code so that the library knows where to find them. 2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res. I don't know how this ever worked. I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html 3) There was quite a bit of dead code that I got rid of 4) Fixed many compiler warnings 5) There were quite a few memory leaks. The biggest one was probably in psetDelete, which did not actually delete the pset. Another one was the resource string handling - this returns malloc'd memory, and was never freed. I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care. There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure. 6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf. We'll have to take care of this during migration. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no --- NEW FILE acclanglist.c --- /** BEGIN COPYRIGHT BLOCK * This Program is free software; you can redistribute it and/or modify it under * the terms of the GNU General Public License as published by the Free Software * Foundation; version 2 of the License. * * This Program is distributed in the hope that it will be useful, but WITHOUT * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. * * You should have received a copy of the GNU General Public License along with * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple * Place, Suite 330, Boston, MA 02111-1307 USA. * * In addition, as a special exception, Red Hat, Inc. gives You the additional * right to link the code of this Program with code not covered under the GNU * General Public License ("Non-GPL Code") and to distribute linked combinations * including the two, subject to the limitations in this paragraph. Non-GPL Code * permitted under this exception must only link to the code of this Program * through those well defined interfaces identified in the file named EXCEPTION * found in the source code files (the "Approved Interfaces"). The files of * Non-GPL Code may instantiate templates or use macros or inline functions from * the Approved Interfaces without causing the resulting work to be covered by * the GNU General Public License. Only Red Hat, Inc. may make changes or * additions to the list of Approved Interfaces. You must obey the GNU General * Public License in all respects for all of the Program code and other code used * in conjunction with the Program except the Non-GPL Code covered by this * exception. If you modify this file, you may extend this exception to your * version of the file, but you are not obligated to do so. If you do not wish to * provide this exception without modification, you must delete this exception * statement from your version and license this file solely under the GPL without * exception. * * * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. * Copyright (C) 2005 Red Hat, Inc. * All rights reserved. * END COPYRIGHT BLOCK **/ #include #include #include #include #include "libadminutil/resource.h" /* * Accept-Language = "Accept-Language" ":" * 1#( language-range [ ";" "q" "=" qvalue ] ) * language-range = ( ( 1*8ALPHA *( "-" 1*8ALPHA ) ) | "*" ) * * NLS_AccLangList() assumes that "Accept-Language:" has already * been stripped off. It takes as input * * 1#( ( ( 1*8ALPHA *( "-" 1*8ALPHA ) ) | "*" ) [ ";" "q" "=" qvalue ] ) * * and returns a list of languages, ordered by qvalues, in * the array NLS_ACCEPT_LANGUAGE_LIST. * * If there are to many languages (>NLS_MAX_ACCEPT_LANGUAGE) the excess * is ignored. If the language-range is too long (>NLS_MAX_ACCEPT_LENGTH), * the language-range is ignored. In these cases, NLS_AccLangList() * will quietly return, perhaps with numLang = 0. numLang is * returned by the function. */ static size_t AcceptLangList(const char* AcceptLanguage, ACCEPT_LANGUAGE_LIST AcceptLanguageList) { char* input; char* cPtr; char* cPtr1; char* cPtr2; int i; int j; int countLang = 0; input = strdup(AcceptLanguage); if (input == (char*)NULL){ return 0; } cPtr1 = input-1; cPtr2 = input; /* put in standard form */ while (*(++cPtr1)) { if (isalpha(*cPtr1)) *cPtr2++ = tolower(*cPtr1); /* force lower case */ else if (isspace(*cPtr1)); /* ignore any space */ else if (*cPtr1=='-') *cPtr2++ = '_'; /* "-" -> "_" */ else if (*cPtr1=='*'); /* ignore "*" */ else *cPtr2++ = *cPtr1; /* else unchanged */ } *cPtr2 = '\0'; countLang = 0; if (strchr(input,';')) { /* deal with the quality values */ float qvalue[MAX_ACCEPT_LANGUAGE]; float qSwap; float bias = 0.0f; char* ptrLanguage[MAX_ACCEPT_LANGUAGE]; char* ptrSwap; cPtr = strtok(input,","); while (cPtr) { qvalue[countLang] = 1.0f; if ((cPtr1 = strchr(cPtr,';'))) { sscanf(cPtr1,";q=%f",&qvalue[countLang]); *cPtr1 = '\0'; } if (strlen(cPtr)=MAX_ACCEPT_LANGUAGE) break; /* quit if too many */ } cPtr = strtok(NULL,","); } /* sort according to decending qvalue */ /* not a very good algorithm, but count is not likely large */ for ( i=0 ; i=MAX_ACCEPT_LANGUAGE) break; /* quit if too many */ } cPtr = strtok(NULL,","); } } free(input); return countLang; } /* * Get prioritized locale list from NLS_AcceptLangList * * Add additonal language to the list for fallback if locale * name is language_region * */ PR_IMPLEMENT( int ) XP_AccLangList(char* AcceptLanguage, ACCEPT_LANGUAGE_LIST AcceptLanguageList) { int i; int n; char *defaultLanguage = "en"; ACCEPT_LANGUAGE_LIST curLanguageList; int index = 0; char lang[3]; int k; n = AcceptLangList(AcceptLanguage, curLanguageList); if (n == 0) return 0; memset(lang, 0, 3); for (i = 0; i < n; i++) { if (*lang && (strncmp(lang, curLanguageList[i], 2) != 0)) { /* add lang if current language is the last occurence in the list */ for (k = i+1; (k < n) && strncmp(curLanguageList[k],lang,2); k++); if (k == n) { strcpy(AcceptLanguageList[index++], lang); *lang = '\0'; } } strcpy(AcceptLanguageList[index++], curLanguageList[i]); /* Add current language for future appending.,make sure it's not on list */ if ((strlen(curLanguageList[i]) > 2) && (curLanguageList[i][2] == '_')) { strncpy(lang, curLanguageList[i], 2); lang[sizeof(lang)-1] = 0; for (k = 0; (k < index) && strcmp(AcceptLanguageList[k], lang); k++); if (k != index) lang[0] = '\0'; } } if (lang[0] != '\0') strcpy(AcceptLanguageList[index++], lang); /* add new lang */ /* Append defaultLanguage if it's not in the list */ for (i = 0; (i < index) && strcmp(AcceptLanguageList[i], defaultLanguage); i++); if (i == index) strcpy(AcceptLanguageList[index++], defaultLanguage); return index; } Index: admutil.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/admutil.c,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- admutil.c 3 Nov 2006 17:41:05 -0000 1.6 +++ admutil.c 4 Apr 2007 19:37:36 -0000 1.7 @@ -24,6 +24,7 @@ #include #include "version.h" #include "admutil_pvt.h" +#include "libadminutil/distadm.h" #ifdef XP_WIN32 #define strcasecmp stricmp @@ -53,6 +54,46 @@ #define FILE_PATHSEP '/' #endif +/* returns true if the given path is a valid file, false otherwise */ +static int +is_file_ok(const char *path) +{ + PRFileInfo prinfo; + int ret = 0; + + if (path && *path && + (PR_SUCCESS == PR_GetFileInfo(path, &prinfo)) && + prinfo.type == PR_FILE_FILE) { + ret = 1; + } + + return ret; +} + +/* returns full path and file name if the file was found somewhere, false otherwise */ +static char * +find_file_in_paths( + const char *filename, /* the base filename to look for */ + const char *path /* path given by caller */ +) +{ + char *retval = NULL; + char *adminutilConfDir = getenv(ADMINUTIL_CONFDIR_ENV_VAR); + + /* try given path */ + retval = PR_smprintf("%s/%s", path, filename); + if (!is_file_ok(retval) && adminutilConfDir) { + PR_smprintf_free(retval); + retval = PR_smprintf("%s/%s", adminutilConfDir, filename); + if (!is_file_ok(retval)) { + PR_smprintf_free(retval); + retval = NULL; + } + } + + return retval; +} + /* Copy from libadmin..... */ static unsigned char uuset[] = { 'A','B','C','D','E','F','G','H','I','J','K','L','M','N','O','P','Q','R','S','T', @@ -187,11 +228,17 @@ NameType name; AttrNameList nlptr = nl; if (nl) { - while (name = *nlptr++) PR_Free(name); + while ((name = *nlptr++)) PR_Free(name); PR_Free(nl); } } +PR_IMPLEMENT(void) +deleteValue(ValueType val) +{ + admutil_strsFree((char **)val); +} + PR_IMPLEMENT(AttributeList) createAttributeList(int entries) { @@ -238,7 +285,7 @@ AttributePtr attr; AttributeList nvlptr = nvl; if (nvl) { - while (attr = *nvlptr++) { + while ((attr = *nvlptr++)) { if (attr->attrName) PR_Free(attr->attrName); if (attr->attrVal) admutil_strsFree(attr->attrVal); PR_Free(attr); @@ -400,7 +447,7 @@ while (node) { nextptr = node->next; if (node->name) PR_Free (node->name); - if (node->dflag) PR_Free (node->val); + if (node->dflag) deleteValue ((ValueType)node->val); PR_Free (node); node= nextptr; } @@ -504,7 +551,7 @@ if (!strcasecmp(list->name, name)) { nextptr = list->next; if (list->name) PR_Free(list->name); - if (list->dflag) PR_Free (list->val); + if (list->dflag) deleteValue ((ValueType)list->val); PR_Free(list); return nextptr; } @@ -514,7 +561,7 @@ if (!strcasecmp(node->next->name, name)) { nextptr = node->next->next; if (node->next->name) PR_Free (node->next->name); - if (node->next->dflag) PR_Free (node->next->val); + if (node->next->dflag) deleteValue ((ValueType)node->next->val); PR_Free (node->next); node->next = nextptr; return list; @@ -554,7 +601,7 @@ if (!list) return; while (node) { - admutil_strsFree((ValueType)(node->val)); + deleteValue(node->val); node = node->next; } @@ -591,7 +638,7 @@ char *attrName, *nodeName; ListNodePtr resultList = NULL, nodePtr, attrPtr; - while (nv = *nvlptr++) { + while ((nv = *nvlptr++)) { PR_snprintf(namebuf, sizeof(namebuf), "%s", nv->attrName); attrName = strrchr(namebuf, '.'); if (!attrName) { @@ -685,7 +732,7 @@ { TreeNodePtr target; - if (target = treeFindNode(root, name) ) return valListConvert(target->val); + if ((target = treeFindNode(root, name))) return valListConvert(target->val); else return NULL; } @@ -700,7 +747,7 @@ if (vals) { val = PL_strdup(vals[0]); - admutil_strsFree(vals); + deleteValue(vals); return val; } else return NULL; @@ -866,7 +913,7 @@ while (listPtr) { PR_snprintf(valBuf, sizeof(valBuf), "%s", listPtr->name); sptr = valBuf; - while (cptr = strchr(sptr, '\n')) { + while ((cptr = strchr(sptr, '\n'))) { *cptr++ = '\0'; fprintf(fstream, "%s\n ", sptr); sptr=cptr; @@ -886,7 +933,7 @@ char linebuf[MAX_LEN], *name=NULL, *val=NULL; char valBuf[BUFSIZ], *valptr = valBuf; int valBuf_len = sizeof(valBuf); - TreeNodePtr rootNode = NULL, tmpNode = NULL; + TreeNodePtr rootNode = NULL; if (!fstream) return NULL; if (!errorcode) return NULL; @@ -894,7 +941,7 @@ valBuf[0] = '\0'; while(1) { - switch(status = admutil_getline(fstream, MAX_LEN, lineno++, linebuf)) { + switch(status = admutil_getline(fstream, sizeof(linebuf), lineno++, linebuf)) { case -1: /* Error on reading, SET ERRORCODE */ *errorcode = ADMUTIL_SYSTEM_ERR; @@ -1028,7 +1075,7 @@ { if (mod) { if (mod->mod_type) PR_Free ( mod->mod_type ); - if (mod->mod_values) PR_Free (mod->mod_values); + if (mod->mod_values) admutil_strsFree (mod->mod_values); PR_Free( mod ); } } @@ -1040,7 +1087,7 @@ LDAPMod** modsptr = mods; if (mods) { - while (mod = *modsptr++) deleteMod(mod); + while ((mod = *modsptr++)) deleteMod(mod); PR_Free(mods); } @@ -1073,49 +1120,59 @@ *u = *t; } +/* + * Write the info back to its config file + */ +PR_IMPLEMENT(int) +admldapWriteInfoFile(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + int errorcode = ADMUTIL_OP_OK; + FILE *fileStream = NULL; + + if (admInfo && admInfo->configInfo && admInfo->configFilePath) { + if((fileStream = fopen(admInfo->configFilePath, "w")) == NULL) { + /* Error open file */ + errorcode = ADMUTIL_SYSTEM_ERR; + goto done; + } + treeExport(fileStream, NULL, admInfo->configInfo); + } + +done: + if (fileStream) { + fclose(fileStream); + } + return errorcode; +} + +/* This function is useful if you just want to read the adm.conf info + without opening an ldap connection +*/ PR_IMPLEMENT(AdmldapInfo) -admldapBuildInfoCbk(char* configRoot, char *(*cbk)(), int *errorcode) +admldapBuildInfoOnly(char* configRoot, int *errorcode) { FILE *fileStream; - char *serverRoot = getenv("NETSITE_ROOT"); - char *sieDN = NULL, *siePasswd = NULL; AdmldapHdnlPtr admInfo = NULL; TreeNodePtr configInfo = NULL; - char path[PATH_MAX], ldapInfoPath[PATH_MAX], buf[MAX_LEN], + char *path = NULL; + char buf[MAX_LEN], *name= NULL, *password=NULL; - char *p; - int status, ldapError; - char *ldapurl, *tmpptr; + int status; LDAPURLDesc *ldapInfo; - int secureLDAP = 0; *errorcode = ADMUTIL_OP_OK; - if (configRoot) { - PR_snprintf(path, sizeof(path), "%s%cadm.conf", configRoot, FILE_PATHSEP); - PR_snprintf(ldapInfoPath, sizeof(ldapInfoPath), - "%s%c..%c..%cshared%cconfig%cdbswitch.conf", - configRoot, FILE_PATHSEP, FILE_PATHSEP, FILE_PATHSEP, - FILE_PATHSEP, FILE_PATHSEP); - } - else { - if (serverRoot) { - PR_snprintf(path, sizeof(path), - "%s%cadmin-serv%cconfig%cadm.conf", - serverRoot, FILE_PATHSEP, FILE_PATHSEP, FILE_PATHSEP); - PR_snprintf(ldapInfoPath, sizeof(ldapInfoPath), - "%s%cshared%cconfig%cdbswitch.conf", - serverRoot, FILE_PATHSEP, FILE_PATHSEP, FILE_PATHSEP); - } - else { - *errorcode = ADMUTIL_ENV_ERR; - return NULL; - } + path = find_file_in_paths("adm.conf", configRoot); + if (!path) { + *errorcode = ADMUTIL_ENV_ERR; + return NULL; } if((fileStream = fopen(path, "r")) == NULL) { /* Error open file */ *errorcode = ADMUTIL_SYSTEM_ERR; + PR_smprintf_free(path); return NULL; } @@ -1128,7 +1185,8 @@ if (!admInfo) { *errorcode = ADMUTIL_SYSTEM_ERR; return NULL; } memset(admInfo, '\0', sizeof(AdmldapHdnl)); - admInfo->configFilePath = PL_strdup(path); + admInfo->configFilePath = path; /* hand off memory */ + path = NULL; if (!admInfo->configFilePath) { PR_Free(admInfo); *errorcode = ADMUTIL_SYSTEM_ERR; @@ -1137,62 +1195,104 @@ admInfo->configInfo = configInfo; - - if((fileStream = fopen(ldapInfoPath, "r")) == NULL) { + if (!(admInfo->serverDirectoryURL = treeFindValueAt(admInfo->configInfo, "ldapurl", 0))) { /* admInfo owns malloced memory now */ /* Error open file */ *errorcode = ADMUTIL_SYSTEM_ERR; destroyAdmldap((AdmldapInfo)admInfo); return NULL; } - /* There is one line in dbswitch.conf, of the form: - * - * directory default ldap://skydome.mcom.com:5555/baseDN - */ - p = fgets(ldapInfoPath, PATH_MAX, fileStream); - fclose(fileStream); - - if (!p) { + if (ldap_url_parse(admInfo->serverDirectoryURL, &ldapInfo)) { *errorcode = ADMUTIL_SYSTEM_ERR; - destroyAdmldap((AdmldapInfo)admInfo); return NULL; } - if (tmpptr = strchr(p, '\n')) *tmpptr= '\0'; + admInfo->ldapInfo = ldapInfo; - if ((ldapurl = strstr(p, "ldap")) == NULL) { - *errorcode = ADMUTIL_SYSTEM_ERR; - return NULL; + /* sieDN owns malloced memory returned by treeFindValueAt */ + admInfo->sieDN = treeFindValueAt(admInfo->configInfo, "sie", 0); + + /* Try to get local admin's name and password */ + path = find_file_in_paths("admpw", configRoot); + if (!path) { + *errorcode = ADMUTIL_ENV_ERR; + destroyAdmldap((AdmldapInfo)admInfo); + return NULL; } - admInfo->serverDirectoryURL = PL_strdup(ldapurl); - if (!admInfo->serverDirectoryURL) { + if((fileStream = fopen(path, "r")) == NULL) { /* Error open file */ *errorcode = ADMUTIL_SYSTEM_ERR; + PR_smprintf_free(path); destroyAdmldap((AdmldapInfo)admInfo); return NULL; } - if (ldap_url_parse(ldapurl, &ldapInfo)) { + switch(status = admutil_getline(fileStream, sizeof(buf), 1, buf)) { + case -1: + /* Error on reading, SET ERRORCODE */ *errorcode = ADMUTIL_SYSTEM_ERR; + PR_smprintf_free(path); + destroyAdmldap((AdmldapInfo)admInfo); + fclose(fileStream); return NULL; + break; + case 1: + /* EOF */ + default: + password = strchr(buf, ':'); + *password++ = '\0'; + while (*password) { + if (*password == ' ') password++; + else break; + } + + name = buf; + if (*password) { + *errorcode = ADMUTIL_OP_OK; + admInfo->admpwFilePath = path; /* hand off memory */ + path = NULL; + admInfo->localAdminName = PL_strdup(name); + admInfo->localAdminPassword = PL_strdup(password); + } + else { + *errorcode = ADMUTIL_OP_FAIL; + } + } + fclose(fileStream); + + PR_smprintf_free(path); + + return (AdmldapInfo)admInfo; +} + +PR_IMPLEMENT(AdmldapInfo) +admldapBuildInfoCbk(char* configRoot, char *(*cbk)(), int *errorcode) +{ + char *siePasswd = NULL; + AdmldapHdnlPtr admInfo = NULL; + int ldapError = LDAP_SUCCESS; + int secureLDAP = 0; + + *errorcode = ADMUTIL_OP_OK; + admInfo = (AdmldapHdnlPtr)admldapBuildInfoOnly(configRoot, errorcode); + if (*errorcode != ADMUTIL_OP_OK) { + return (AdmldapInfo)admInfo; } /* returned value from ADM_Get... should NOT be freed */ ADM_GetCurrentPassword(errorcode, &siePasswd); /* via PIPE */ - if (ldapInfo->lud_options & LDAP_URL_OPT_SECURE) { + if (admldapGetSecurity((AdmldapInfo)admInfo)) { *errorcode = ADMUTIL_NO_SSL_SUPPORT; secureLDAP = 1; } if (!secureLDAP) { - admInfo->ldapHndl = ldap_init(ldapInfo->lud_host, ldapInfo->lud_port); + admInfo->ldapHndl = ldap_init(admInfo->ldapInfo->lud_host, admInfo->ldapInfo->lud_port); } /* authenticate to LDAP server*/ - /* return value from treeFindValueAt should be freed */ - sieDN = treeFindValueAt(admInfo->configInfo, "sie", 0); /* * Attempt to authenticate to the directory. This code will retry @@ -1222,7 +1322,7 @@ } if (!secureLDAP) { - ldapError = ldap_simple_bind_s(admInfo->ldapHndl, sieDN, siePasswd); + ldapError = ldap_simple_bind_s(admInfo->ldapHndl, admInfo->sieDN, siePasswd); if (ldapError == LDAP_SUCCESS) break; /* Quit on errors other than password problems */ @@ -1266,71 +1366,12 @@ (void *)admInfo); } - if (sieDN != NULL) { - admInfo->sieDN=PL_strdup(sieDN); - /* return value from treeFindValueAt should be freed */ - PR_Free(sieDN); - } if (siePasswd != NULL) { /* returned value from ADM_Get... should NOT be freed */ admInfo->passwd=PL_strdup(siePasswd); } - admInfo->ldapInfo = ldapInfo; - - /* Try to get local admin's name and password */ - - if (configRoot) { - PR_snprintf(path, sizeof(path), "%s%cadmpw", configRoot, FILE_PATHSEP); - } - else { - if (!serverRoot) { - *errorcode = ADMUTIL_ENV_ERR; - destroyAdmldap((AdmldapInfo)admInfo); - return NULL; - } - PR_snprintf(path, sizeof(path), "%s%cadmin-serv%cconfig%cadmpw", - serverRoot, FILE_PATHSEP, FILE_PATHSEP, FILE_PATHSEP); - } - - if((fileStream = fopen(path, "r")) == NULL) { - /* Error open file */ - *errorcode = ADMUTIL_SYSTEM_ERR; - destroyAdmldap((AdmldapInfo)admInfo); - return NULL; - } - - switch(status = admutil_getline(fileStream, MAX_LEN, 1, buf)) { - case -1: - /* Error on reading, SET ERRORCODE */ - *errorcode = ADMUTIL_SYSTEM_ERR; - destroyAdmldap((AdmldapInfo)admInfo); - return NULL; - break; - case 1: - /* EOF */ - default: - password = strchr(buf, ':'); - *password++ = '\0'; - while (*password) { - if (*password == ' ') password++; - else break; - } - - name = buf; - if (*password) { - *errorcode = ADMUTIL_OP_OK; - admInfo->admpwFilePath = PL_strdup(path); - admInfo->localAdminName = PL_strdup(name); - admInfo->localAdminPassword = PL_strdup(password); - } - else { - *errorcode = ADMUTIL_OP_FAIL; - } - fclose(fileStream); - - return (AdmldapInfo)admInfo; - } + return (AdmldapInfo)admInfo; } static char * @@ -1358,10 +1399,6 @@ PR_Free(admInfo->configFilePath); admInfo->configFilePath=NULL; } - if (admInfo->ldapFilePath) { - PR_Free(admInfo->ldapFilePath); - admInfo->ldapFilePath = NULL; - } if (admInfo->serverDirectoryURL) { PR_Free(admInfo->serverDirectoryURL); admInfo->serverDirectoryURL = NULL; @@ -1383,6 +1420,11 @@ PR_Free(admInfo->sieDN); admInfo->sieDN = NULL; } + if (admInfo->userDN) + { + PR_Free(admInfo->userDN); + admInfo->userDN = NULL; + } if (admInfo->passwd) { PR_Free(admInfo->passwd); @@ -1445,25 +1487,29 @@ } PR_IMPLEMENT(char*) -admldapGetCertDBFile(AdmldapInfo info) +admldapGetSecurityDir(AdmldapInfo info) { AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; - char *certdb; + char *securitydir; - certdb = treeFindValueAt(admInfo->configInfo, "certDBFile", 0); - if (!certdb) return NULL; - else return certdb; + securitydir = treeFindValueAt(admInfo->configInfo, "securitydir", 0); + if (!securitydir) return NULL; + else return securitydir; } -PR_IMPLEMENT(char*) -admldapGetKeyDBFile(AdmldapInfo info) +PR_IMPLEMENT(int) +admldapSetSecurityDir(AdmldapInfo info, const char *securityDir) { AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; - char *keydb; + int removeFlag = 0; - keydb = treeFindValueAt(admInfo->configInfo, "keyDBFile", 0); - if (!keydb) return NULL; - else return keydb; + if (securityDir) { + /* remove old one */ + treeRemoveNode(admInfo->configInfo, "securitydir", &removeFlag); + treeAddNameValue(admInfo->configInfo, "securitydir", (char *)securityDir); + } + + return ADMUTIL_OP_OK; } PR_IMPLEMENT(char*) @@ -1477,11 +1523,28 @@ else return ldapSIEDN; } +PR_IMPLEMENT(int) +admldapSetSIEDN(AdmldapInfo info, const char *sieDN) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + int removeFlag = 0; + + if (sieDN) { + /* remove old one */ + PL_strfree(admInfo->sieDN); + treeRemoveNode(admInfo->configInfo, "sie", &removeFlag); + /* add new one */ + admInfo->sieDN = PL_strdup(sieDN); + treeAddNameValue(admInfo->configInfo, "sie", (char *)sieDN); + } + + return ADMUTIL_OP_OK; +} + PR_IMPLEMENT(char*) admldapGetSIEPWD(AdmldapInfo info) { AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; - char *password = NULL; if(admInfo->passwd) return PL_strdup(admInfo->passwd); else { @@ -1504,6 +1567,64 @@ } +PR_IMPLEMENT(int) +admldapSetISIEDN(AdmldapInfo info, const char *isieDN) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + int removeFlag = 0; + + if (isieDN) { + /* remove old one */ + treeRemoveNode(admInfo->configInfo, "isie", &removeFlag); + treeAddNameValue(admInfo->configInfo, "isie", (char *)isieDN); + } + + return ADMUTIL_OP_OK; +} + +PR_IMPLEMENT(char *) +admldapGetDirectoryURL(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + + return PL_strdup(admInfo->serverDirectoryURL); +} + +PR_IMPLEMENT(int) +admldapSetDirectoryURL(AdmldapInfo info, const char *ldapurl) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + LDAPURLDesc *ldapInfo; + int errorcode = ADMUTIL_OP_OK; + int removeFlag = 0; + + if (!ldapurl || ldap_url_parse(ldapurl, &ldapInfo)) { + /* if the given url is not valid, don't do anything, just return an error */ + errorcode = ADMUTIL_SYSTEM_ERR; + goto done; + } + + /* The url is stored in 3 places in 3 different formats: + 1 - the serverDirectoryURL string + 2 - parsed in the ldapInfo structure + 3 - the "ldapurl" key in the configinfo + */ + /* first, free the old values */ + if (admInfo->ldapInfo) { + ldap_free_urldesc(admInfo->ldapInfo); + } + PL_strfree(admInfo->serverDirectoryURL); + treeRemoveNode(admInfo->configInfo, "ldapurl", &removeFlag); + + /* set the new values */ + admInfo->serverDirectoryURL = PL_strdup(ldapurl); + admInfo->ldapInfo = ldapInfo; + treeAddNameValue(admInfo->configInfo, "ldapurl", (char *)ldapurl); + +done: + return errorcode; +} + PR_IMPLEMENT(void) admldapSetLDAPHndl(AdmldapInfo info, LDAP *ld) { @@ -1521,12 +1642,100 @@ return admInfo->ldapHndl; } -PR_IMPLEMENT(char *) -admldapGetDirectoryURL(AdmldapInfo info) +PR_IMPLEMENT(char*) +admldapGetSysUser(AdmldapInfo info) { AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *sysuser = NULL; - return PL_strdup(admInfo->serverDirectoryURL); + sysuser = treeFindValueAt(admInfo->configInfo, "sysuser", 0); + if (!sysuser) return NULL; + else return sysuser; + +} + +PR_IMPLEMENT(char*) +admldapGetSysGroup(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *sysgroup = NULL; + + sysgroup = treeFindValueAt(admInfo->configInfo, "sysgroup", 0); + if (!sysgroup) return NULL; + else return sysgroup; + +} + +PR_IMPLEMENT(char*) +admldapGetAdminDomain(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *admindomain = NULL; + + admindomain = treeFindValueAt(admInfo->configInfo, "AdminDomain", 0); + if (!admindomain) return NULL; + else return admindomain; + +} + +PR_IMPLEMENT(char*) +admldapGetExpressRefreshRate(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *expressrefreshrate = NULL; + + expressrefreshrate = treeFindValueAt(admInfo->configInfo, "ExpressRefreshRate", 0); + if (!expressrefreshrate) return NULL; + else return expressrefreshrate; + +} + +PR_IMPLEMENT(char*) +admldapGetExpressCGITimeout(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *expresscgitimeout = NULL; + + expresscgitimeout = treeFindValueAt(admInfo->configInfo, "ExpressCGITimeout", 0); + if (!expresscgitimeout) return NULL; + else return expresscgitimeout; + +} + +PR_IMPLEMENT(char*) +admldapGetLdapStart(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + char *ldapstart = NULL; + + ldapstart = treeFindValueAt(admInfo->configInfo, "ldapStart", 0); + if (!ldapstart) return NULL; + else return ldapstart; + +} + +PR_IMPLEMENT(char*) +admldapGetConfigFileName(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + + return PL_strdup(admInfo->configFilePath); +} + +PR_IMPLEMENT(char*) +admldapGetAdmpwFilePath(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + + return PL_strdup(admInfo->admpwFilePath); +} + +PR_IMPLEMENT(char*) +admldapGetLocalAdminName(AdmldapInfo info) +{ + AdmldapHdnlPtr admInfo = (AdmldapHdnlPtr)info; + + return PL_strdup(admInfo->localAdminName); } PR_IMPLEMENT(char *) @@ -1570,52 +1779,50 @@ done: PR_smprintf_free(uidFilter); if (baseDN) PR_Free(baseDN); - if (userDN) { + if (userDN && (userDN != admInfo->userDN)) { + PL_strfree(admInfo->userDN); /* free old one, if any */ admInfo->userDN = userDN; } else { userDN = treeFindValueAt(admInfo->configInfo, "userdn", 0); if (userDN) { - admInfo->userDN = PL_strdup(userDN); + admInfo->userDN = userDN; } else { admInfo->userDN = NULL; } } - return admInfo->userDN; + return admInfo->userDN ? PL_strdup(admInfo->userDN) : NULL; } PR_IMPLEMENT(char*) admGetLocalAdmin(char* configRoot, int *errorcode) { FILE *fileStream; - char *serverRoot = getenv("NETSITE_ROOT"); - TreeNodePtr admInfo = NULL; - char path[PATH_MAX], buf[MAX_LEN], *name; + char *path = NULL, buf[MAX_LEN], *name = NULL; int status; *errorcode = ADMUTIL_OP_OK; - if (configRoot) { - PR_snprintf(path, sizeof(path), "%s%cadmpw", configRoot, FILE_PATHSEP); - } - else { - if (!serverRoot) { + /* Try to get local admin's name and password */ + path = find_file_in_paths("admpw", configRoot); + if (!path) { *errorcode = ADMUTIL_ENV_ERR; return NULL; - } - PR_snprintf(path, sizeof(path), "%s%cadmin-serv%cconfig%cadmpw", - serverRoot, FILE_PATHSEP, FILE_PATHSEP, FILE_PATHSEP); } if((fileStream = fopen(path, "r")) == NULL) { /* Error open file */ *errorcode = ADMUTIL_SYSTEM_ERR; + PR_smprintf_free(path); return NULL; } + PR_smprintf_free(path); + path = NULL; - switch(status = admutil_getline(fileStream, MAX_LEN, 1, buf)) { + switch(status = admutil_getline(fileStream, sizeof(buf), 1, buf)) { case -1: /* Error on reading, SET ERRORCODE */ *errorcode = ADMUTIL_SYSTEM_ERR; + fclose(fileStream); return NULL; break; case 1: @@ -1626,6 +1833,7 @@ break; */ default: + fclose(fileStream); name = strtok(buf, ":"); if (!name) { *errorcode = ADMUTIL_OP_FAIL; Index: admutil_pvt.h =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/admutil_pvt.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- admutil_pvt.h 11 May 2006 23:30:31 -0000 1.2 +++ admutil_pvt.h 4 Apr 2007 19:37:36 -0000 1.3 @@ -158,7 +158,6 @@ typedef struct _AdmldapHdnl { char *configFilePath; TreeNodePtr configInfo; - char *ldapFilePath; char *serverDirectoryURL; LDAPURLDesc *ldapInfo; LDAP *ldapHndl; Index: dbtadmutil.h =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/dbtadmutil.h,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- dbtadmutil.h 20 Jul 2005 22:51:32 -0000 1.1.1.1 +++ dbtadmutil.h 4 Apr 2007 19:37:36 -0000 1.2 @@ -20,7 +20,7 @@ #include "libadminutil/resource.h" #define resource_key(a,b) a b -#define RESOURCE_FILE "libadminutil" +#define RESOURCE_FILE PACKAGE_NAME /*extracted from errRpt.c*/ @@ -62,6 +62,7 @@ #define DBT_pset_ILLEGAL_OP resource_key(RESOURCE_FILE, "44") #define DBT_pset_NOT_IMPLEMENT resource_key(RESOURCE_FILE, "45") #define DBT_pset_UNKNOWN_ERROR_NO resource_key(RESOURCE_FILE, "46") +#define DBT_pset_ATTR_NOT_ALLOWED resource_key(RESOURCE_FILE, "47") /*extracted from form_post.c */ #define DBT_formPost_Browser_err resource_key(RESOURCE_FILE, "61") Index: distadm.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/distadm.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- distadm.c 29 Sep 2005 22:10:15 -0000 1.2 +++ distadm.c 4 Apr 2007 19:37:36 -0000 1.3 @@ -26,6 +26,9 @@ #ifdef XP_WIN32 #include #endif +#if HAVE_UNISTD_H == 1 +#include +#endif /* Form new nspr20 */ #include @@ -69,10 +72,7 @@ PR_IMPLEMENT(int) ADMUTIL_Init(void) { - char *server_root = getenv("NETSITE_ROOT"); char *lang = getenv("HTTP_ACCEPT_LANGUAGE"); - char nls_dir[256]; - char prop_dir[256]; int errcode; if(!admutil_initialized) { @@ -81,12 +81,7 @@ } if (!admutil_i18nResource) { - if (server_root) { - PR_snprintf(nls_dir, sizeof(nls_dir), "%s/lib/nls", server_root); - PR_snprintf(prop_dir, sizeof(prop_dir), "%s/lib/property", server_root); - - admutil_i18nResource = res_init_resource(prop_dir, "libadminutil"); - } + admutil_i18nResource = res_find_and_init_resource(PROPERTYDIR, NULL); if (lang) admutil_acceptLang = PL_strdup(lang); } @@ -97,28 +92,6 @@ return 0; } -PR_IMPLEMENT(int) -ADMUTIL_InitSimple(char* server_root, char* lang) -{ - char nls_dir[256]; - char prop_dir[256]; - - if (!server_root) return -1; - - - if (!admutil_i18nResource) { - if (server_root) { - - PR_snprintf(nls_dir, sizeof(nls_dir), "%s/lib/nls", server_root); - PR_snprintf(prop_dir, sizeof(prop_dir), "%s/lib/property", server_root); - - admutil_i18nResource = res_init_resource(prop_dir, "libadminutil"); - } - if (lang) admutil_acceptLang = PL_strdup(lang); - } - return 0; -} - #ifndef MALLOC #define MALLOC PR_Malloc #endif @@ -156,13 +129,17 @@ int _ai=ADM_Init(); */ char *t = getenv("PASSWORD_PIPE"); - PRInt32 osfd; - PRFileDesc *fd; + PRInt32 osfd = 0; + PRFileDesc *fd = NULL; char *buf; PRInt32 bufsize; PRInt32 numread = 0; PRInt32 totalread = 0; char *head, *tail; + int retval = 0; + int rpterrcode = 0; /* for rpt_err */ + char *errmsg = NULL, *errdetail = NULL; + int needfree = 0; /* No error in this case, because it's expected to happen sometimes */ @@ -170,13 +147,17 @@ user = NULL; pass = NULL; auth = NULL; - return 0; + return retval; } osfd = atol(t); - fd = PR_ImportFile(osfd); + if (osfd == STDIN_FILENO) { + fd = PR_STDIN; + } else { + fd = PR_ImportFile(osfd); + } - buf = (char *) MALLOC(BIG_LINE); + buf = (char *) PR_Malloc(BIG_LINE); bufsize = BIG_LINE; while(1) { @@ -187,32 +168,28 @@ #endif totalread += numread; if(numread < 0) { - PR_Close(fd); /* MLM XXX - ERROR CODE */ + rpterrcode = SYSTEM_ERROR; + retval = -1; if (admutil_i18nResource) { - rpt_err(SYSTEM_ERROR, - (char*)res_getstring(admutil_i18nResource, + errmsg = (char*)res_getstring(admutil_i18nResource, DBT_distadm_pipeErr, - admutil_acceptLang), - (char*)res_getstring(admutil_i18nResource, + admutil_acceptLang, NULL, 0, NULL); + errdetail = (char*)res_getstring(admutil_i18nResource, DBT_distadm_pipeErrDetail, - admutil_acceptLang), - NULL); + admutil_acceptLang, NULL, 0, NULL); + needfree = 1; } else { - rpt_err(SYSTEM_ERROR, - "Could not read from pipe", - "Could not read authentication information from pipe.", - NULL); + errmsg = "Could not read from pipe"; + errdetail = "Could not read authentication information from pipe."; } - return -1; + goto cleanup; } else if(numread == 0) { - PR_Close(fd); break; } if(buf[numread - 1] == '\0') { - PR_Close(fd); break; } } @@ -271,7 +248,18 @@ } } } - return 0; +cleanup: + if (fd != PR_STDIN) { + PR_Close(fd); + } + if (errmsg) { + rpt_err(rpterrcode, errmsg, errdetail, NULL); + if (needfree) { + PL_strfree(errmsg); + PL_strfree(errdetail); + } + } + return retval; } PR_IMPLEMENT(int) Index: errRpt.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/errRpt.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- errRpt.c 22 Mar 2006 23:47:14 -0000 1.2 +++ errRpt.c 4 Apr 2007 19:37:36 -0000 1.3 @@ -147,43 +147,46 @@ void _rpt_err(int type, const char *info, const char *details, const char* extra, int shouldexit) { - const char *errorString; + const char *errorString = NULL; char* acceptLang = admutil_acceptLang; + int needfree = 0; if (admutil_i18nResource) { + needfree = 1; switch (type) { case FILE_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_FILE_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_FILE_ERROR, acceptLang, NULL, 0, NULL); break; case MEMORY_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_MEMORY_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_MEMORY_ERROR, acceptLang, NULL, 0, NULL); break; case SYSTEM_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_SYSTEM_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_SYSTEM_ERROR, acceptLang, NULL, 0, NULL); break; case INCORRECT_USAGE: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_INCORRECT_USAGE, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_INCORRECT_USAGE, acceptLang, NULL, 0, NULL); break; case ELEM_MISSING: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_ELEM_MISSING, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_ELEM_MISSING, acceptLang, NULL, 0, NULL); break; case REGISTRY_DATABASE_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_REGISTRY_DATABASE_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_REGISTRY_DATABASE_ERROR, acceptLang, NULL, 0, NULL); break; case NETWORK_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_NETWORK_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_NETWORK_ERROR, acceptLang, NULL, 0, NULL); break; case GENERAL_FAILURE: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_GENERAL_FAILURE, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_GENERAL_FAILURE, acceptLang, NULL, 0, NULL); break; case WARNING: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_WARNING, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_WARNING, acceptLang, NULL, 0, NULL); break; case APP_ERROR: - errorString = res_getstring(admutil_i18nResource, DBT_errRpt_APP_ERROR, acceptLang); + errorString = res_getstring(admutil_i18nResource, DBT_errRpt_APP_ERROR, acceptLang, NULL, 0, NULL); break; default: - errorString = ""; + errorString = NULL; + needfree = 0; } } else errorString = err_headers[type]; @@ -199,6 +202,10 @@ if (details) fprintf(stdout, "NMC_ErrDetail: %s\n", details); if (extra) fprintf(stdout, "%s\n", extra); + if (needfree) { + PL_strfree((char *)errorString); + } + if(shouldexit) { #ifdef XP_WIN32 WSACleanup(); Index: form_post.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/form_post.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- form_post.c 11 May 2006 14:23:21 -0000 1.3 +++ form_post.c 4 Apr 2007 19:37:36 -0000 1.4 @@ -91,16 +91,18 @@ { char *vars = NULL, *tmp = NULL; int cl; + char buf1[BUFSIZ]; + char buf2[BUFSIZ]; if(!(tmp = getenv("CONTENT_LENGTH"))) { if (admutil_i18nResource) { rpt_err(INCORRECT_USAGE, (char*)res_getstring(admutil_i18nResource, DBT_formPost_Browser_err, - admutil_acceptLang), + admutil_acceptLang, buf1, sizeof(buf1), NULL), (char*)res_getstring(admutil_i18nResource, DBT_formPost_Browser_errDetail, - admutil_acceptLang), + admutil_acceptLang, buf2, sizeof(buf2), NULL), NULL); } else { @@ -119,7 +121,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf1, sizeof(buf1), NULL), NULL); } else { @@ -136,7 +138,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf1, sizeof(buf1), NULL), NULL); } else { @@ -165,6 +167,7 @@ int vars = 0; register int x = 0; char *tmp; + char buf[BUFSIZ]; if (!(in = PL_strdup(in))) { if (admutil_i18nResource) { @@ -172,7 +175,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf, sizeof(buf), NULL), NULL); } else { @@ -203,7 +206,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf, sizeof(buf), NULL), NULL); } else { @@ -228,7 +231,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf, sizeof(buf), NULL), NULL); } else { @@ -253,6 +256,7 @@ register int x = 0; int len = PL_strlen(varname); char *ans = NULL; + char buf[BUFSIZ]; while(input[x]) { /* We want to get rid of the =, so len, len+1 */ @@ -263,7 +267,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf, sizeof(buf), NULL), NULL); } else { @@ -321,6 +325,7 @@ register int n, x; int len = PL_strlen(varname); char **ans = NULL; + char buf[BUFSIZ]; for(n=0; input[n]; n++); ans = new_strlist(n + 1); @@ -335,7 +340,7 @@ NULL, (char*)res_getstring(admutil_i18nResource, DBT_formPost_PostStdinErr, - admutil_acceptLang), + admutil_acceptLang, buf, sizeof(buf), NULL), NULL); } else { Index: libadminutil.properties =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/libadminutil.properties,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- libadminutil.properties 20 Jul 2005 22:51:32 -0000 1.1.1.1 +++ libadminutil.properties 4 Apr 2007 19:37:36 -0000 1.2 @@ -20,60 +20,66 @@ // ICU resource file +// the format is where is the PACKAGE_NAME +// as defined in configure.ac - this must correspond to the +// #define RESOURCE_FILE PACKAGE_NAME +// in dbtadminutil.h + root { //*extracted from errRpt.c*/ -libadminutil1 {"File System Error"} -libadminutil2 {"Memory Error"} -libadminutil3 {"System Error"} -libadminutil4 {"Incorrect Usage"} -libadminutil5 {"Form Element Missing"} -libadminutil6 {"Registry Database Error"} -libadminutil7 {"Network Error"} -libadminutil8 {"Unexpected Failure"} -libadminutil9 {"Warning"} -libadminutil10 {"Application Error"} +adminutil1 {"File System Error"} +adminutil2 {"Memory Error"} +adminutil3 {"System Error"} +adminutil4 {"Incorrect Usage"} +adminutil5 {"Form Element Missing"} +adminutil6 {"Registry Database Error"} +adminutil7 {"Network Error"} +adminutil8 {"Unexpected Failure"} +adminutil9 {"Warning"} +adminutil10 {"Application Error"} //*extracted from pset.c */ -libadminutil21 {"Operation OK"} -libadminutil22 {"Operation failed"} -libadminutil23 {"System (OS/LDAP) related error"} -libadminutil24 {"Environment variable error"} -libadminutil25 {"Arguments error"} -libadminutil26 {"Null handle"} -libadminutil27 {"Operated in local cache mode"} -libadminutil28 {"Failed to open local cache"} -libadminutil29 {"Authentication failed"} -libadminutil30 {"Access failed - improper permission"} -libadminutil31 {"Entry does not exist"} -libadminutil32 {"Attribute does not exist"} -libadminutil33 {"Entry exist"} -libadminutil34 {"Attribute exist"} -libadminutil35 {"Not an entry"} -libadminutil36 {"Not an attribute"} -libadminutil37 {"NULL LDAP Handler"} -libadminutil38 {"No Distinguished Name"} -libadminutil39 {"No data"} -libadminutil40 {"No value"} -libadminutil41 {"No parent node"} -libadminutil42 {"Only get partial data"} -libadminutil43 {"Operation only success partially, some failed"} -libadminutil44 {"Illegal operation"} -libadminutil45 {"Not implemented yet"} -libadminutil46 {"Unknown Error Number"} +adminutil21 {"Operation OK"} +adminutil22 {"Operation failed"} +adminutil23 {"System (OS/LDAP) related error"} +adminutil24 {"Environment variable error"} +adminutil25 {"Arguments error"} +adminutil26 {"Null handle"} +adminutil27 {"Operated in local cache mode"} +adminutil28 {"Failed to open local cache"} +adminutil29 {"Authentication failed"} +adminutil30 {"Access failed - improper permission"} +adminutil31 {"Entry does not exist"} +adminutil32 {"Attribute does not exist"} +adminutil33 {"Entry exist"} +adminutil34 {"Attribute exist"} +adminutil35 {"Not an entry"} +adminutil36 {"Not an attribute"} +adminutil37 {"NULL LDAP Handler"} +adminutil38 {"No Distinguished Name"} +adminutil39 {"No data"} +adminutil40 {"No value"} +adminutil41 {"No parent node"} +adminutil42 {"Only get partial data"} +adminutil43 {"Operation only success partially, some failed"} +adminutil44 {"Illegal operation"} +adminutil45 {"Not implemented yet"} +adminutil46 {"Unknown Error Number"} +adminutil47 {"Attribute disallowed by entry objectclasses"} //*extracted from form_post.c */ -libadminutil61 {"Browser Error"} -libadminutil62 {"Your browser sent no content length with a POST command. Please be sure to use a fully compliant browser."} -libadminutil63 {"The POST variables could not be read from stdin."} -libadminutil64 {"Bad wildcard pattern"} -libadminutil65 {"Illegal pattern <%s>"} -libadminutil66 {"You should use commas to separate hosts, not spaces."} -libadminutil67 {"Bad regular expression"} -libadminutil68 {"The pattern <%s> is not a valid regular expression.\n"} +adminutil61 {"Browser Error"} +adminutil62 {"Your browser sent no content length with a POST command. Please be sure to use a fully compliant browser."} +adminutil63 {"The POST variables could not be read from stdin."} +adminutil64 {"Bad wildcard pattern"} +adminutil65 {"Illegal pattern <%s>"} +adminutil66 {"You should use commas to separate hosts, not spaces."} +adminutil67 {"Bad regular expression"} +adminutil68 {"The pattern <%s> is not a valid regular expression.\n"} //*extracted from distadm.c */ -libadminutil81 {"Could not read from pipe"} -libadminutil82 {"Could not read authentication information from pipe."} +adminutil81 {"Could not read from pipe"} +adminutil82 {"Could not read authentication information from pipe."} } Index: psetc.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/psetc.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- psetc.c 11 May 2006 23:30:31 -0000 1.3 +++ psetc.c 4 Apr 2007 19:37:36 -0000 1.4 @@ -30,6 +30,7 @@ #include #include "psetc_pvt.h" #include "libadminutil/admutil.h" +#include "libadminutil/distadm.h" #include "dbtadmutil.h" #include @@ -50,6 +51,46 @@ extern Resource *admutil_i18nResource; extern char *admutil_acceptLang; +/* returns true if the given path is a valid directory, false otherwise */ +static int +is_dir_ok(const char *path) +{ + PRFileInfo prinfo; + int ret = 0; + + if (path && *path && + (PR_SUCCESS == PR_GetFileInfo(path, &prinfo)) && + prinfo.type == PR_FILE_DIRECTORY) { + ret = 1; + } + + return ret; +} + +/* returns full path and file name if the file was found somewhere, false otherwise + file may not yet exist, but we will create it if the dir exists */ +static char * +find_file_in_paths( + const char *filename, /* the base filename to look for */ + const char *path /* path given by caller */ +) +{ + char *retval = NULL; + char *adminutilConfDir = getenv(ADMINUTIL_CONFDIR_ENV_VAR); + + /* try given path */ + if (!is_dir_ok(path)) { + if (is_dir_ok(adminutilConfDir)) { + path = adminutilConfDir; + } else { + return retval; + } + } + retval = PR_smprintf("%s/%s", path, filename); + + return retval; +} + static int LDAP_CALL LDAP_CALLBACK pset_ldap_rebind_proc (LDAP *ld, char **whop, char **passwdp, int *authmethodp, int freeit, void *arg) @@ -117,6 +158,23 @@ PR_Free(target); } +static void +psetDeletePtr(PsetPtr psetp) +{ + if (psetp) { + if (psetp->info) psetNodeDestroy(psetp->info); + if (psetp->ldapFilter) PR_Free(psetp->ldapFilter); + if (psetp->ldunbindf) { + if (psetp->ld) ldap_unbind(psetp->ld); + } + if (psetp->configFile) PR_Free(psetp->configFile); + if (psetp->sieDN) PR_Free(psetp->sieDN); + if (psetp->binddn) PR_Free(psetp->binddn); + if (psetp->bindpw) PR_Free(psetp->bindpw); + + PR_Free(psetp); + } +} void psetNodeLDAPDestroy(PsetNodePtr target, LDAP *ld) @@ -198,7 +256,7 @@ targetNode = target->attrFile; } - while (val = *vals++) treeAddValue(targetNode, val); + while ((val = *vals++)) treeAddValue(targetNode, val); return PSET_OP_OK; } @@ -209,7 +267,7 @@ TreeNodePtr targetNode, resultNode; if (target->attrFile) { - if (targetNode = treeFindNode(target->attrFile, name)) { + if ((targetNode = treeFindNode(target->attrFile, name))) { listDestroy(targetNode->val); targetNode->val = NULL; resultNode = treeAddValue(targetNode, val); @@ -239,13 +297,13 @@ (targetNode = treeFindNode(target->attrFile, name))) { listDestroy(targetNode->val); targetNode->val = NULL; - while (val = *vals++) treeAddValue(targetNode, val); + while ((val = *vals++)) treeAddValue(targetNode, val); } else { val = *vals++; resultNode = createTreeNode(name, val); if (resultNode) { - while (val = *vals++) treeAddValue(resultNode, val); + while ((val = *vals++)) treeAddValue(resultNode, val); if (target->attrFile) { treeAddNode(target->attrFile, resultNode); } @@ -368,8 +426,8 @@ if (!strncasecmp(nodePtr->attrName, name, nodeNameLen)) { node = nodePtr->children; while (node) { - if (result = psetNodeFindNode((PsetNodePtr)(node->val), ld, name, - nodeFlag, &dummy)) { + if ((result = psetNodeFindNode((PsetNodePtr)(node->val), ld, name, + nodeFlag, &dummy))) { *errorcode = PSET_OP_OK; return result; } @@ -460,7 +518,7 @@ } /* figure out the possible name for child */ - if (tmpPtr = strchr(newName, '.')) *tmpPtr = '\0'; + if ((tmpPtr = strchr(newName, '.'))) *tmpPtr = '\0'; node = nodePtr->children; while (node) { @@ -513,7 +571,6 @@ NameType attrName; char **vals; ListNodePtr resultList=NULL, tmpList, node; - int i=0, j=0; char wholeName[PATH_MAX]; *errorcode = PSET_OP_OK; @@ -580,7 +637,6 @@ NameType attrName; char **vals; ListNodePtr resultList=NULL, tmpList, node; - int i=0, j=0; char wholeName[PATH_MAX]; *errorcode = PSET_OP_OK; @@ -657,6 +713,8 @@ #endif ldap_memfree(nodeDN); if (ldaperror == LDAP_INSUFFICIENT_ACCESS) return PSET_ACCESS_FAIL; + /* attempt to add an attribute not part of the entry's objectclasses/schema */ + else if (ldaperror == LDAP_OBJECT_CLASS_VIOLATION) return PSET_ATTR_NOT_ALLOWED; else return PSET_SYSTEM_ERR; /* error code return here */ } @@ -711,7 +769,7 @@ } PR_snprintf(valBuf, valLen + 1, "%s", valList[i]); sptr = valBuf; - while (cptr = strchr(sptr, '\n')) { + while ((cptr = strchr(sptr, '\n'))) { *cptr++ = '\0'; fprintf(fstream, "%s\n ", sptr); sptr=cptr; @@ -756,12 +814,14 @@ #ifdef LDAP_DEBUG ldap_perror( pset->ld, "ldap_search_s" ); #endif + ldap_msgfree(result); if (ldaperror == LDAP_INSUFFICIENT_ACCESS) return PSET_ACCESS_FAIL; return PSET_SYSTEM_ERR; } if (ldap_count_entries(pset->ld, result) == 0) { /* error return : entry does not exist */ + ldap_msgfree(result); return PSET_ENTRY_NOT_EXIST; } @@ -806,8 +866,8 @@ struct flock flock_data; #endif char linebuf[1024]; - char *name, *val, namebuf[128], *valBuf; - char *nodeName, *attrName, *valptr = NULL; + char *name, *val, namebuf[128], *valBuf = NULL; + char *nodeName = NULL, *attrName = NULL, *valptr = NULL; int valBuf_len = 0; PsetNodePtr lastPsetNode = NULL, target; PRStatus prst = 0; @@ -1028,7 +1088,7 @@ } if (psets) { - while (psetl = *psets++) { + while ((psetl = *psets++)) { target = psetNodeFindNode(psetl->info, NULL, name, @@ -1083,15 +1143,16 @@ case LDAP_MOD_REPLACE: case LDAP_MOD_DELETE: if (!valsptr) return PSET_ATTR_NOT_EXIST; - PR_Free (valsptr); + deleteValue (valsptr); break; case LDAP_MOD_ADD: if (valsptr) { - PR_Free (valsptr); + deleteValue (valsptr); return PSET_ATTR_EXIST; } break; default: + deleteValue (valsptr); return PSET_ILLEGAL_OP; } @@ -1132,7 +1193,6 @@ PsetPtr pset = NULL; int entries = 0, i = 0, errorcode = PSET_OP_OK; LDAPMod **mods; - AttributeList nvlptr = nvl; PsetNodePtr target; ListNodePtr updateList = NULL, attrList, nodePtr, attrPtr; int nodeFlag; @@ -1147,6 +1207,7 @@ if ((pset) && !(pset->info->ldapHolder) && (pset->configFile) && !(pset->fileRW)) { + destroyUpdateList(updateList); if (partial) return PSET_PARTIAL_OP; else return PSET_LOCAL_MODE; } @@ -1168,18 +1229,20 @@ if (partial) return PSET_PARTIAL_OP; else return PSET_ATTR_NOT_EXIST; } - else PR_Free (val); + else deleteValue (val); break; case LDAP_MOD_ADD: if (val) { /* Attribute already exist */ - PR_Free (val); + deleteValue (val); destroyUpdateList(updateList); if (partial) return PSET_PARTIAL_OP; else return PSET_ATTR_EXIST; } break; default: + deleteValue (val); + destroyUpdateList(updateList); return PSET_ILLEGAL_OP; } attrPtr = attrPtr->next; @@ -1232,17 +1295,21 @@ nodePtr=nodePtr->next; } psetFileExportP(pset); + destroyUpdateList(updateList); return errorcode; } /* PsetHndl - psetCreate(LDAPServerPtr srv, char* sieDN, char* userDN, char* passwd, - char* configFile, int* errorcode) + psetCreate(char *serverID, char* configRoot, char* userDN, char* passwd, + int* errorcode) */ -/* SIE is in //config/adm.conf - Local cache is //config/local.conf - LDAP is in /admin-serv/config/ldap.conf +/* + The configRoot directory is expected to contain the adm.conf file + which we use to bootstrap our connection to the ldap server, and + the local.conf file which holds the read-only cached copy of our real + config information stored in the directory. If the local.conf file is + not found there, look for it under NETSITE_ROOT/serverID/config. */ PR_IMPLEMENT(PsetHndl) @@ -1250,12 +1317,11 @@ int* errorcode) { PsetHndl pset; - AdmldapInfo ldapInfo= NULL, admLdapInfo=NULL; - char *serverRoot = getenv("NETSITE_ROOT"); - char path[PATH_MAX], *ldapHost=NULL, *sieDN = NULL; + AdmldapInfo ldapInfo= NULL; + char *path, *ldapHost=NULL, *sieDN = NULL; char *userDN = NULL; char *bindPasswd = NULL; - int ldapPort = -1, dummy; + int ldapPort = -1; ldapInfo = admldapBuildInfo(configRoot, errorcode); @@ -1265,18 +1331,6 @@ ldapHost = admldapGetHost(ldapInfo); ldapPort = admldapGetPort(ldapInfo); - /* For non-admin server, if no ldap information, get ldap host and port - from admin server */ - if (strcasecmp(serverID, "admin-serv")) { - if (!ldapHost && serverRoot) { - PR_snprintf(path, sizeof(path), "%s%cadmin-serv%cconfig", - serverRoot, FILE_PATHSEP, FILE_PATHSEP); - admLdapInfo = admldapBuildInfo(configRoot, &dummy); - ldapHost = admldapGetHost(admLdapInfo); - ldapPort = admldapGetPort(admLdapInfo); - } - } - *errorcode = PSET_OP_OK; if (!ldapHost) ldapHost = PL_strdup("localhost"); @@ -1285,6 +1339,9 @@ /* Get SIE and password */ sieDN = admldapGetSIEDN(ldapInfo); if (!user) { + ADM_GetUserDNString(errorcode, &user); + } + if (!user) { ADM_GetCurrentUsername(errorcode, &user); } /* if user is just attr val, get dn */ @@ -1299,16 +1356,18 @@ } } - if (configRoot) - PR_snprintf(path, sizeof(path), "%s%clocal.conf", configRoot, FILE_PATHSEP); - else - PR_snprintf(path, sizeof(path), "%s%c%s%cconfig%clocal.conf", - serverRoot, FILE_PATHSEP, serverID, FILE_PATHSEP, FILE_PATHSEP); + /* find local.conf file */ + if (!(path = find_file_in_paths("local.conf", configRoot))) { + /* error - no valid file or dir could be found */ + *errorcode = PSET_ENV_ERR; + } pset = psetRealCreate(ldapHost, ldapPort, sieDN, userDN, bindPasswd, path, errorcode); PR_Free(ldapHost); PR_Free(sieDN); + PR_smprintf_free(path); + PR_Free(userDN); if (!passwd) { if (bindPasswd) PR_Free(bindPasswd); } destroyAdmldap(ldapInfo); return pset; @@ -1354,7 +1413,7 @@ { LDAP *ld = NULL; int ldapError, unbindF = 0; - PsetHndl pset; + PsetHndl pset = NULL; if ((!ldapHost) || (ldapPort < 1) || (!sieDN)) { /* set error code to SIEDN not available */ @@ -1375,12 +1434,14 @@ #ifdef LDAP_DEBUG ldap_perror( ld, "ldap_simple_bind_s" ); #endif + ldap_unbind(ld); *errorcode = PSET_AUTH_FAIL; return pset; case LDAP_NO_SUCH_OBJECT: case LDAP_ALIAS_PROBLEM: case LDAP_INVALID_DN_SYNTAX: /* Not a good DN */ + ldap_unbind(ld); *errorcode = PSET_ENTRY_NOT_EXIST; return pset; default: @@ -1445,7 +1506,7 @@ /* Retrieve data */ pset->info = psetNodeCreate("", NULL); - if (*errorcode = psetLDAPRefresh(pset)) { + if ((*errorcode = psetLDAPRefresh(pset))) { /* error on retrieving data, can I use local config data? Maybe not!! */ @@ -1465,7 +1526,7 @@ else *errorcode = PSET_LOCAL_OPEN_FAIL; if (*errorcode && *errorcode != PSET_LOCAL_MODE) { - PR_Free(psetRoot->ldapInfo); + psetDeletePtr(psetRoot->ldapInfo); psetRoot->ldapInfo = NULL; } } @@ -1514,7 +1575,6 @@ return (PsetHndl)psetRoot; } - PR_IMPLEMENT(int) psetDelete(PsetHndl pseth) { @@ -1525,30 +1585,19 @@ psetRoot = (PsetRootPtr)pseth; - pset = psetRoot->ldapInfo; - - if (pset) { - if (pset->info) psetNodeDestroy(pset->info); - if (pset->ldapFilter) PR_Free(pset->ldapFilter); - if (pset->ldunbindf) { - if (pset->ld) ldap_unbind(pset->ld); - } - if (pset->configFile) PR_Free(pset->configFile); - if (pset->sieDN) PR_Free(pset->sieDN); - if (pset->binddn) PR_Free(pset->binddn); - if (pset->bindpw) PR_Free(pset->bindpw); - - PR_Free(pset); - } + psetDeletePtr(psetRoot->ldapInfo); + psetRoot->ldapInfo = NULL; psets = psetRoot->fileInfo; if (psets) { - while (pset= *psets++) { + while ((pset= *psets++)) { if (pset->info) psetNodeDestroy(pset->info); if (pset->configFile) PR_Free(pset->configFile); } } + + PR_Free(psetRoot); return PSET_OP_OK; } @@ -1618,13 +1667,22 @@ psetGetObjectClass(PsetHndl pseth, NameType name, int* errorcode) { NameType objectclass; + ValueType value; + int needFree = 0; if(strstr(name, ".objectclass")) { objectclass = name; } else { objectclass = (NameType)PR_smprintf("%s.objectclass", name); + needFree = 1; + } + value = psetGetAttrValue(pseth, objectclass, errorcode); + + if (needFree) { + PR_smprintf_free(objectclass); } - return psetGetAttrValue(pseth, objectclass, errorcode); + + return value; } @@ -1654,8 +1712,6 @@ PsetRootPtr psetRoot; PsetPtr pset; PsetNodePtr target; - int entries = 0; - int i = 0, j= 0; NameType name; ListNodePtr resultList = NULL, tmpList; AttributeList resultAttrList = NULL; @@ -1671,7 +1727,7 @@ } psetRoot = (PsetRootPtr)pseth; - while (name = *nl++) { + while ((name = *nl++)) { target = psetRootFindNode(psetRoot, name, &pset, &nodeFlag, &dummyError); if (target) { @@ -1708,7 +1764,6 @@ PsetNodePtr psetNode; ListNodePtr tmpList; AttributeList resultList; - int i=0, j=0; int nodeFlag; *errorcode = PSET_OP_OK; @@ -1747,7 +1802,6 @@ PsetNodePtr psetNode; ListNodePtr tmpList; AttributeList resultList; - int i=0, j=0; int nodeFlag; *errorcode = PSET_OP_OK; @@ -1785,7 +1839,6 @@ PsetRootPtr psetRoot; PsetPtr pset; PsetNodePtr psetNode; - int i=0, j=0; int nodeFlag; *errorcode = PSET_OP_OK; @@ -1928,7 +1981,7 @@ nvl = createAttributeList(cnt); nlPtr = nl; i = 0; - while (name = *nlPtr++) addAttribute(nvl, i++, name, NULL); + while ((name = *nlPtr++)) addAttribute(nvl, i++, name, NULL); return psetRootModAttrList(psetRoot, LDAP_MOD_DELETE, nvl); } @@ -1944,7 +1997,6 @@ char *dn; int ldaperror, i, cnt, nodeFlag, errorCode; char absAttrName[PATH_MAX], **names, *filter; - ListNodePtr attrList = NULL; AttributePtr nv; AttributeList nvlPtr; @@ -1969,8 +2021,8 @@ if (!(pset->info->ldapHolder) && !(pset->fileRW)) return PSET_LOCAL_MODE; - if (nodePtr = psetNodeFindNode(parentPtr, pset->ld, absAttrName, &nodeFlag, - &errorCode)) { + if ((nodePtr = psetNodeFindNode(parentPtr, pset->ld, absAttrName, &nodeFlag, + &errorCode))) { return PSET_ENTRY_EXIST; } @@ -2003,7 +2055,7 @@ nvlPtr = initList; i = 2; - while (nv = *nvlPtr++) + while ((nv = *nvlPtr++)) mods[i++] = createMod(nv->attrName, nv->attrVal, 0); mods[i] = NULL; @@ -2098,171 +2150,188 @@ return psetFileExportP(pset); } -PR_IMPLEMENT(const char*) -psetErrorString(int errorNum, char* lang) +PR_IMPLEMENT(char*) +psetErrorString(int errorNum, char* lang, char *buffer, size_t bufsize, int *rc) { char *acceptLang = lang; - const char* errorStr = NULL; + char* errorStr = NULL; + + if (buffer) { + *buffer = '\0'; + } if (!acceptLang) acceptLang = admutil_acceptLang; switch (errorNum) { case PSET_OP_OK: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_OP_OK, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_OP_OK, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Operation OK"; + else errorStr = "Operation OK"; break; case PSET_OP_FAIL: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_OP_FAIL, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_OP_FAIL, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Operation failed"; + else errorStr = "Operation failed"; break; case PSET_SYSTEM_ERR: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_SYSTEM_ERR, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_SYSTEM_ERR, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "System (OS/LDAP) related error"; + else errorStr = "System (OS/LDAP) related error"; break; case PSET_ENV_ERR: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENV_ERR, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENV_ERR, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Environment variable error"; + else errorStr = "Environment variable error"; break; case PSET_ARGS_ERROR: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ARGS_ERROR, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ARGS_ERROR, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Arguments error"; + else errorStr = "Arguments error"; break; case PSET_NULL_HANDLE: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NULL_HANDLE, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NULL_HANDLE, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Null handle"; + else errorStr = "Null handle"; break; case PSET_LOCAL_MODE: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_LOCAL_MODE, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_LOCAL_MODE, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Operated in local cache mode"; + else errorStr = "Operated in local cache mode"; break; case PSET_LOCAL_OPEN_FAIL: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_LOCAL_OPEN_FAIL, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_LOCAL_OPEN_FAIL, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Failed to open local cache"; + else errorStr = "Failed to open local cache"; break; case PSET_AUTH_FAIL: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_AUTH_FAIL, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_AUTH_FAIL, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Authentication failed"; + else errorStr = "Authentication failed"; break; case PSET_ACCESS_FAIL: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ACCESS_FAIL, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ACCESS_FAIL, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Access failed - improper permission"; + else errorStr = "Access failed - improper permission"; break; case PSET_ENTRY_NOT_EXIST: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENTRY_NOT_EXIST, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENTRY_NOT_EXIST, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Entry does not exist"; + else errorStr = "Entry does not exist"; break; case PSET_ATTR_NOT_EXIST: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ATTR_NOT_EXIST, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ATTR_NOT_EXIST, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Attribute does not exist"; + else errorStr = "Attribute does not exist"; break; case PSET_ENTRY_EXIST: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENTRY_EXIST, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ENTRY_EXIST, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Entry exist"; + else errorStr = "Entry exist"; break; case PSET_ATTR_EXIST: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ATTR_EXIST, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ATTR_EXIST, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Attribute exist"; + else errorStr = "Attribute exist"; break; case PSET_NOT_ENTRY: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_ENTRY, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_ENTRY, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Not an entry"; + else errorStr = "Not an entry"; break; case PSET_NOT_ATTR: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_ATTR, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_ATTR, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Not an attribute"; + else errorStr = "Not an attribute"; break; case PSET_NO_LDAP_HNDL: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_LDAP_HNDL, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_LDAP_HNDL, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "NULL LDAP Handler"; + else errorStr = "NULL LDAP Handler"; break; case PSET_NO_DN: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_DN, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_DN, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "No Distinguished Name"; + else errorStr = "No Distinguished Name"; break; case PSET_NO_DATA: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_DATA, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_DATA, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "No data"; + else errorStr = "No data"; break; case PSET_NO_VALUE: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_VALUE, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_VALUE, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "No value"; + else errorStr = "No value"; break; case PSET_NO_PARENT: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_PARENT, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NO_PARENT, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "No parent node"; + else errorStr = "No parent node"; break; case PSET_PARTIAL_GET: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_PARTIAL_GET, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_PARTIAL_GET, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Only get partial data"; + else errorStr = "Only get partial data"; break; case PSET_PARTIAL_OP: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_PARTIAL_OP, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_PARTIAL_OP, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Operation only success partially, some failed"; + else errorStr = "Operation only success partially, some failed"; break; case PSET_ILLEGAL_OP: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_ILLEGAL_OP, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ILLEGAL_OP, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Illegal operation"; + else errorStr = "Illegal operation"; break; case PSET_NOT_IMPLEMENT: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_IMPLEMENT, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_NOT_IMPLEMENT, acceptLang, buffer, bufsize, rc); + if (errorStr) return errorStr; + else errorStr = "Not implemented yet"; + break; + case PSET_ATTR_NOT_ALLOWED: + if (admutil_i18nResource) + errorStr = res_getstring(admutil_i18nResource, DBT_pset_ATTR_NOT_ALLOWED, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Not implemented yet"; + else errorStr = "Attribute disallowed by entry objectclasses"; break; default: if (admutil_i18nResource) - errorStr = res_getstring(admutil_i18nResource, DBT_pset_UNKNOWN_ERROR_NO, acceptLang); + errorStr = res_getstring(admutil_i18nResource, DBT_pset_UNKNOWN_ERROR_NO, acceptLang, buffer, bufsize, rc); if (errorStr) return errorStr; - else return "Unknown Error Number"; + else errorStr = "Unknown Error Number"; } + + if (buffer) { + PL_strncpyz(buffer, errorStr, bufsize); + return buffer; + } + + return PL_strdup(errorStr); } /* Setting up LDAP referal */ @@ -2380,6 +2449,8 @@ for(count=0; nodeObjectClass[count] != NULL; count++) addName(listName, count, nodeObjectClass[count]); + deleteValue(nodeObjectClass); + nodeObjectClass = NULL; count=0; temp_list = nodeAttrs; @@ -2389,7 +2460,7 @@ temp_list = nodeAttrs; count=0; while(temp_list && (attrPtr = *temp_list++)) { - if(temp_attr_name = strrchr(attrPtr->attrName, '.')) + if ((temp_attr_name = strrchr(attrPtr->attrName, '.'))) temp_attr_name++; else temp_attr_name = attrPtr->attrName; @@ -2402,7 +2473,7 @@ /* install it in the dest tree */ parent = PL_strdup(name); - if(temp_node_name = strrchr(parent, '.')) { + if ((temp_node_name = strrchr(parent, '.'))) { temp_node_name[0] = '\0'; temp_node_name++; } @@ -2432,7 +2503,7 @@ /* process the children */ nodeChildren = psetGetChildren(source, name, &errorcode); - while(temp_node_name = *nodeChildren++) { + while ((temp_node_name = *nodeChildren++)) { rv = psetRecursiveReplicate(source, dest, temp_node_name, source_groupDN, dest_groupDN); if (rv != PSET_OP_OK) { return rv; @@ -2487,6 +2558,8 @@ for(count=0; nodeObjectClass[count] != NULL; count++) addName(listName, count, nodeObjectClass[count]); + deleteValue(nodeObjectClass); + nodeObjectClass = NULL; count=0; temp_list = nodeAttrs; Index: resource.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/resource.c,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- resource.c 20 Jul 2005 22:51:32 -0000 1.1.1.1 +++ resource.c 4 Apr 2007 19:37:36 -0000 1.2 @@ -22,16 +22,93 @@ #include #include #include +#include #include "unicode/ures.h" #include "unicode/ustring.h" +/* returns true if the given path is a valid directory, false otherwise */ +static int +is_dir_ok(const char *path) +{ + PRFileInfo prinfo; + int ret = 0; + + if (path && *path && + (PR_SUCCESS == PR_GetFileInfo(path, &prinfo)) && + prinfo.type == PR_FILE_DIRECTORY) { + ret = 1; + } + + return ret; +} + +/* + ---------------------------------------------------------------- + res_find_and_init_resource + + Initializes a property file path. Looks for the package directory + in a variety of well known locations, in order, and stops after + the first successful attempt to stat the directory. + 1) the given path, if any + 2) the current working directory + "/property" + 3) getenv(ADMINUTIL_CONFDIR_ENV_VAR) + "/property" + It is expected that applications will have their default property + directory compiled in (via configure ; make) and that's what they + will pass in as their first argument. The other path lookup stuff + is really for legacy apps or apps in which the user wants to change + the property directory at runtime. + If package is NULL, then path already is package specific e.g. + path will usually be something like + /usr/share/adminutil - the resource files will be in this directory e.g. + /usr/share/adminutil/root.res,en.res,en_US.res, etc. + ----------------------------------------------------------------- + */ +PR_IMPLEMENT(Resource*) +res_find_and_init_resource(const char *path, const char *package) +{ + char resPath[PATH_MAX]; + char *adminutilConfDir = getenv(ADMINUTIL_CONFDIR_ENV_VAR); + char *execPath; + Resource *resource = NULL; + + /* case 1 */ + if (is_dir_ok(path)) { + return res_init_resource(path, package); + } + + /* case 2 */ + resPath[0] = '\0'; + execPath = getcwd(resPath, sizeof(resPath)); + if (execPath) { + PL_strcatn(resPath, sizeof(resPath), "/property"); + if (!is_dir_ok(resPath)) { + resPath[0] = '\0'; + } + } + + /* case 3 */ + if (!resPath[0] && adminutilConfDir && *adminutilConfDir) { + PR_snprintf(resPath, sizeof(resPath), "%s/property", adminutilConfDir); + if (!is_dir_ok(resPath)) { + resPath[0] = '\0'; + } + } + + if (resPath[0]) { + resource = res_init_resource(resPath, package); + } + + return resource; +} /* ---------------------------------------------------------------- res_init_resource Initializes a property file path. + package may be NULL - this means that path is already package specific + e.g. /usr/share/adminutil ----------------------------------------------------------------- */ PR_IMPLEMENT(Resource*) @@ -41,19 +118,22 @@ char *resPath; char path_last_char; - if (package == NULL || PL_strlen(package) == 0) { - return NULL; - } - if (path == NULL) { + /* both path and package cannot be NULL */ + if (package == NULL || PL_strlen(package) == 0) { + return NULL; + } path = "./"; } path_last_char = path[PL_strlen(path) - 1]; if (path_last_char != '/' && path_last_char != '\\') { - resPath = PR_smprintf("%s/%s", path, package); + resPath = PR_smprintf("%s%s%s", path, + package ? "/" : "", + package ? package : ""); } else { - resPath = PR_smprintf("%s%s", path, package); + resPath = PR_smprintf("%s%s", path, + package ? package : ""); } resource = (Resource *)PR_Malloc(sizeof(Resource)); @@ -83,16 +163,20 @@ Gets a string by key from a resource file ----------------------------------------------------------------------------- */ -PR_IMPLEMENT(const char*) -res_getstring(Resource* resource, char *key, char *locale) +PR_IMPLEMENT(char*) +res_getstring(Resource* resource, char *key, char *locale, char *buffer, size_t bufsize, int *rc) { - const char* result = NULL; + char* result = NULL; + int resultcode = -1; UResourceBundle *bundle = NULL; UErrorCode status = U_ZERO_ERROR; - + + if (buffer) { + *buffer = '\0'; + } if (resource == NULL || resource->path == NULL || key == NULL) { - return PL_strdup(""); + goto done; } bundle = ures_open(resource->path, (const char*)locale, &status); @@ -102,31 +186,54 @@ const UChar *umsg = ures_getStringByKey(bundle, key, &umsglen, &status); if (U_SUCCESS(status) && umsg) { - int32_t msglen=-1; - - /* Get first the required buffer size */ - u_strToUTF8(NULL, 0, &msglen, umsg, umsglen, &status); - if (msglen >0) { - result = PR_Malloc(msglen+1); - if (result) { - /* reset status, set to OVERFLOW by the last call to u_strToUTF8 */ - status = U_ZERO_ERROR; - /* now the real conversion with allocated buffer */ - u_strToUTF8((char*)result, msglen+1, &msglen, umsg, umsglen, &status); - if (!U_SUCCESS(status)) { - result = NULL; - } + int32_t msglen=-1; + if (buffer) { + /* just convert the string into the given buffer - note that + there may be truncation/overflow - see below */ + msglen = (int32_t)bufsize; + u_strToUTF8(buffer, msglen, &msglen, umsg, umsglen, &status); + buffer[bufsize] = '\0'; /* ensure null termination */ + } else { + /* Get first the required buffer size */ + u_strToUTF8(NULL, 0, &msglen, umsg, umsglen, &status); + if (msglen >0) { + result = PR_Malloc(msglen+1); + if (result) { + /* reset status, set to OVERFLOW by the last call to u_strToUTF8 */ + status = U_ZERO_ERROR; + /* now the real conversion with allocated buffer */ + u_strToUTF8((char*)result, msglen+1, &msglen, umsg, umsglen, &status); + if (!U_SUCCESS(status)) { + result = NULL; + } + } } } + if (status == U_BUFFER_OVERFLOW_ERROR || + status == U_STRING_NOT_TERMINATED_WARNING) { + resultcode = 1; + } else if (U_SUCCESS(status)) { + resultcode = 0; + } else { + resultcode = -1; + } } ures_close(bundle); } - if (result == NULL) { +done: + + if (buffer) { + result = buffer; + } else if (!result) { result = PL_strdup(""); } + if (rc) { + *rc = resultcode; + } + return result; } Index: srvutil.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/srvutil.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- srvutil.c 16 Nov 2005 18:50:15 -0000 1.2 +++ srvutil.c 4 Apr 2007 19:37:36 -0000 1.3 @@ -32,9 +32,9 @@ { char *domainDN = NULL, *isie = NULL, *sie = NULL; char *ptr = NULL, *adminName = NULL; + char *host = NULL, *siepwd = NULL; PsetHndl domainPset; int errorCode; - ListNodePtr dnList=NULL, node=NULL; AttrNameList nl; isie = admldapGetISIEDN(info); @@ -63,11 +63,13 @@ adminName++; /* Use domainDN to create a pset */ - domainPset = psetRealCreate(admldapGetHost(info), + host = admldapGetHost(info); + siepwd = admldapGetSIEPWD(info); + domainPset = psetRealCreate(host, admldapGetPort(info), domainDN, sie, - admldapGetSIEPWD(info), + siepwd, NULL, &errorCode); @@ -75,14 +77,20 @@ nl = retrieveSIEs(domainPset, domainDN, adminName); - psetDelete(domainPset); /* free sie, domainDN, internally */ + psetDelete(domainPset); if (isie) PR_Free(isie); + if (sie) PR_Free(sie); + if (domainDN) PR_Free(domainDN); + if (host) PR_Free(host); + if (siepwd) PR_Free(siepwd); return nl; err: if (isie) PR_Free(isie); if (sie) PR_Free(sie); if (domainDN) PR_Free(domainDN); + if (host) PR_Free(host); + if (siepwd) PR_Free(siepwd); return NULL; } @@ -98,12 +106,12 @@ if (errorCode) return NULL; nl = childrenList; - while (name = *nl++) { + while ((name = *nl++)) { if (strcasecmp(name, adminName)) { sieList = psetGetChildren(domainPset, name, &errorCode); nl1 = sieList; isieLen = PL_strlen(name); - while (sieName = *nl1++) { + while ((sieName = *nl1++)) { attrName = sieName+isieLen+1; if (strcasecmp(attrName, "tasks")) { sieDN = attrName2dn(sieName, domainDN); @@ -136,39 +144,48 @@ PR_IMPLEMENT(AttributeList) getInstalledServerDNList(AdmldapInfo info) { - char *domainDN, *isie; - PsetHndl domainPset; - AttributeList resultList; - int errorCode; + char *domainDN = NULL, *isie = NULL, *sie = NULL; + char *host = NULL, *siepwd = NULL; + PsetHndl domainPset = NULL; + AttributeList resultList = NULL; + int errorCode = 0; isie = admldapGetISIEDN(info); domainDN=strchr(isie, ','); - if (!domainDN) return NULL; + if (!domainDN) goto done; domainDN++; while (*domainDN == ' ' && *domainDN != '\0') domainDN++; - if (*domainDN == '\0') return NULL; + if (*domainDN == '\0') goto done; /* Use domainDN to create a pset */ - domainPset = psetRealCreate(admldapGetHost(info), + host = admldapGetHost(info); + sie = admldapGetSIEDN(info); + siepwd = admldapGetSIEPWD(info); + domainPset = psetRealCreate(host, admldapGetPort(info), domainDN, - admldapGetSIEDN(info), - admldapGetSIEPWD(info), + sie, + siepwd, NULL, &errorCode); - if (!domainPset) return NULL; + if (!domainPset) goto done; resultList = retrieveISIEs(domainPset, domainDN); + +done: psetDelete(domainPset); + PL_strfree(host); + PL_strfree(sie); + PL_strfree(siepwd); + PL_strfree(isie); return resultList; - } PR_IMPLEMENT(AttributeList) @@ -177,7 +194,6 @@ char *name; int errorCode, i, cnt = 0; ListNodePtr dnList=NULL, node=NULL; - char dn[1024], attrName[256]; AttributeList resultList = NULL; AttrNameList childrenList, nl; char *nickName; @@ -186,16 +202,20 @@ if (errorCode) return NULL; nl = childrenList; - while (name = *nl++) { - PR_snprintf (attrName, sizeof(attrName), "%s.nsNickName", name); + while ((name = *nl++)) { + char *attrName = PR_smprintf("%s.nsNickName", name); nickName = psetGetAttrSingleValue(domainPset, attrName, &errorCode); if (nickName) { - PR_snprintf (dn, sizeof(dn), "cn=%s, %s", name, domainDN); - node = createListNode(nickName, PL_strdup(dn), 1); + ValueType val; + char *dn = PR_smprintf("cn=%s, %s", name, domainDN); + val = (ValueType)PR_Calloc(2, sizeof(char *)); + val[0] = dn; + node = createListNode(nickName, val, 1); if (dnList) listCat(dnList, node); else dnList = node; PR_Free(nickName); } + PR_smprintf_free(attrName); } deleteAttrNameList(childrenList); Index: uginfo.c =================================================================== RCS file: /cvs/dirsec/adminutil/lib/libadminutil/uginfo.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- uginfo.c 11 May 2006 23:30:31 -0000 1.3 +++ uginfo.c 4 Apr 2007 19:37:36 -0000 1.4 @@ -34,11 +34,8 @@ static char* admldapCreateLDAPHndl(AdmldapInfo info, char *targetDN, int *error_code) { - char *ldapHost = NULL; - int ldapPort = 0; char *sieDN = NULL; - char *siePassword = NULL; - char targetDNBuf[1024], *resultDN = NULL; + char *resultDN = NULL; AdmldapHdnlPtr hndl = (AdmldapHdnlPtr)info; if (!hndl) { *error_code = UG_EMPTY_LDAPINFO; return NULL; } @@ -49,9 +46,7 @@ /* No target DN given, try to figure it out */ if (!sieDN) sieDN = admldapGetSIEDN(info); if (sieDN) { - PR_snprintf(targetDNBuf, sizeof(targetDNBuf), "cn=configuration, %s", - sieDN); - resultDN = PL_strdup(targetDNBuf); + resultDN = PR_smprintf("cn=configuration, %s", sieDN); } else { *error_code = UG_NO_TARGETDN; @@ -205,7 +200,7 @@ char** directoryInfoRef, int* error_code) { - int errorCode = UG_OP_OK, status; + int status; char *dummyDirectoryInfoRef = NULL; if (!admldapGetUserDirectoryInfo(ld, targetDN, directoryURL, bindDN, @@ -357,7 +352,7 @@ if (NULL != temp) { PL_strncpy(failover_buffer, &(temp[1]), sizeof(failover_buffer)); *temp = '\0'; - if(temp = strrchr(failover_buffer, '/')) { + if ((temp = strrchr(failover_buffer, '/'))) { PL_strncat(url_buffer, temp, url_buflen); *temp = '\0'; } From fedora-directory-commits at redhat.com Wed Apr 4 22:29:48 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 18:29:48 -0400 Subject: [Fedora-directory-commits] setuputil/installer/unix installer.cc, 1.5, 1.6 product.cc, 1.5, 1.6 Message-ID: <200704042229.l34MTmbN016417@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer/unix In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16139 Modified Files: installer.cc product.cc Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #13, #15) Changes: 1) resource file and inf file could be an absolute path, or they could be located in the same dir as dssetup binary or in $datadir/setuputil. 2) dssetup does not issue "Notice: Your LD_LIBRARY_PATH variable is set to .." since the library path is set in the wrapper script by the autotools. Index: installer.cc =================================================================== RCS file: /cvs/dirsec/setuputil/installer/unix/installer.cc,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- installer.cc 27 Mar 2006 21:18:35 -0000 1.5 +++ installer.cc 4 Apr 2007 22:29:46 -0000 1.6 @@ -27,6 +27,15 @@ ** ** HISTORY: ** $Log$ +** Revision 1.6 2007/04/04 22:29:46 nhosoi +** Resolves: #234893 +** Summary: Build SetupUtil with autotools (Comment #13, #15) +** Changes: 1) resource file and inf file could be an absolute path, +** or they could be located in the same dir as dssetup binary or +** in $datadir/setuputil. +** 2) dssetup does not issue "Notice: Your LD_LIBRARY_PATH variable is set to .." +** since the library path is set in the wrapper script by the autotools. +** ** Revision 1.5 2006/03/27 21:18:35 nhosoi ** [186642] Directory Server Makefile updates for Internal build ** Changed the createSIE so that caller (Admin Server and Directory Server) passes @@ -792,9 +801,42 @@ if (filename) { - NSString resourceFile; - resourceFile = _baseDir + "/" + filename; - customResource.read(resourceFile); + /* + * resource file can be specified in the [General] section of setup.inf + * # All dialog strings can be defined in a resource file (optional). + * Resource = setup.res + * The value can be an absolute path. + * If the value is a relative path or just a file name, + * first the code checks if the value starting from the + * setup binary location exists. + * If it does not exist, then it checks in PROPERTYDIR, + * which is defined at the build time. + * If the resource value is set and the file does not exist, + * it issues an warning and steps forward. + */ + NSString resourceFile = NULL; + if ('/' == *filename) /* absolute path */ + { + resourceFile = filename; + } + else + { + resourceFile = _baseDir + "/" + filename; + if (InstUtil::fileExists(resourceFile) == False) + { + /* the file is not in _baseDir (where dssetup is located) */ + resourceFile = NSString(PROPERTYDIR) + "/" + filename; + } + } + if (InstUtil::fileExists(resourceFile) == False) + { + setupLogMessage(WARN, "Setup", + "Resource file %s does not exist.\n", resourceFile); + } + else + { + customResource.read(resourceFile); + } } // Even without resource file defined, we still want to @@ -929,8 +971,6 @@ /* * Start the first stage - common installer's questions */ - - printNotice(); prepreInstall(); if (_installMode == Silent) @@ -1430,20 +1470,44 @@ { NSString infFile; - infFile = sourceDir + "/"; - infFile = infFile + infName; + /* + * sourceDir: start point to look for inf file (infName) + * infName: + * The value can be an absolute path. + * If the value is a relative path or just a file name, + * first the code checks if the value starting from sourceDir. + * If it does not exist, then it checks in PROPERTYDIR, + * which is defined at the build time. + */ + if ('/' == *infName) /* absolute path */ + { + infFile = infName; + } + else + { + infFile = sourceDir + "/"; + infFile = infFile + infName; + if (InstUtil::fileExists(infFile) == False) + { + /* the file is not in sourceDir, try PROPERTYDIR */ + infFile = NSString(PROPERTYDIR) + "/" + infName; + } + } + /* + * If the resource value is set and the file does not exist, it returns -1. + */ if (InstUtil::fileExists(infFile) == False) { - return -1; + return -1; /* infFile does not exist */ } - + if (sourceDir == _sourceDir && _newSuiteSpot.numComponents()) { return 0; } - if (_newSuiteSpot.retrieveSuiteSpot(sourceDir, infName) == 0 && _newSuiteSpot.numComponents()) + if (_newSuiteSpot.retrieveSuiteSpot(sourceDir, infFile) == 0 && _newSuiteSpot.numComponents()) { _newSuiteSpot.getComponents()->sortComponents(); _newSuiteSpot.select(); @@ -3289,50 +3353,3 @@ { return _checkDomainName; } - - - -void -Installer::printNotice() -{ - /* Bug 408242: Check if the LD_LIBRARY_PATH/SHLIB_PATH is set. - * If so, display a warning. Also, unset ENV variable. - */ - - char *lib_name = NULL, *lib_path = NULL, tmp[XSM_BUF], *env_path = NULL; - -#if defined (HPUX) - lib_name = strdup("SHLIB_PATH"); -#else - lib_name = strdup("LD_LIBRARY_PATH"); -#endif - - memset(tmp, '\0', XSM_BUF); - if (lib_path = getenv(lib_name)) - { - DialogManager::disableWinMode(); - printf("\n%s %s %s\n\n", "Notice: Your", lib_name, "variable is set to:"); - printf("\t%s\n\n", lib_path); - printf("%s %s %s\n", "Please unset", lib_name, "or verify that the"); - printf("%s\n", "above setting is correct before continuing with"); - printf("%s\n", "the installation. An incorrect setting may cause"); - printf("%s\n", "problems during the installation such as the wrong"); - printf("%s\n\n", "copy of a shared library being used."); - if (_installMode != Silent) - { - printf("%s", "Continue [n]? "); - fflush(stdout); - fgets(tmp, sizeof(tmp), stdin); - if (tmp[0] == 'n' || tmp[0] == 'N' || tmp[0] == '\0' || (tmp[0] < 0x20)) - { - free(lib_name); - exit(0); - } - } - } - - free(lib_name); - - env_path = strdup("ENV="); - putenv(env_path); -} Index: product.cc =================================================================== RCS file: /cvs/dirsec/setuputil/installer/unix/product.cc,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- product.cc 23 Mar 2006 15:59:17 -0000 1.5 +++ product.cc 4 Apr 2007 22:29:46 -0000 1.6 @@ -27,6 +27,15 @@ ** ** HISTORY: ** $Log$ +** Revision 1.6 2007/04/04 22:29:46 nhosoi +** Resolves: #234893 +** Summary: Build SetupUtil with autotools (Comment #13, #15) +** Changes: 1) resource file and inf file could be an absolute path, +** or they could be located in the same dir as dssetup binary or +** in $datadir/setuputil. +** 2) dssetup does not issue "Notice: Your LD_LIBRARY_PATH variable is set to .." +** since the library path is set in the wrapper script by the autotools. +** ** Revision 1.5 2006/03/23 15:59:17 rmeggins ** Bug(s) fixed: 186280 ** Bug Description: Close potential security vulnerabilities in CGI code @@ -628,7 +637,29 @@ // This is top level master configuration file init(); - snprintf(tstr, sizeof(tstr), "%s/%s", sourceDir.data(), fileName); + /* + * sourceDir: start point to look for inf file (infName) + * infName: + * The value can be an absolute path. + * If the value is a relative path or just a file name, + * first the code checks if the value starting from sourceDir. + * If it does not exist, then it checks in PROPERTYDIR, + * which is defined at the build time. + */ + if ('/' == *fileName) /* absolute path */ + { + snprintf(tstr, sizeof(tstr), "%s", fileName); + } + else + { + NSString setupFile = sourceDir + "/" + fileName; + if (InstUtil::fileExists(setupFile) == False) + { + /* the file is not in sourceDir, try PROPERTYDIR */ + setupFile = NSString(PROPERTYDIR) + "/" + fileName; + } + snprintf(tstr, sizeof(tstr), "%s", setupFile.data(), fileName); + } tstr[sizeof(tstr)-1] = 0; _packageInfo = new PackageInfo(tstr); @@ -693,7 +724,29 @@ init(); - snprintf(tstr, sizeof(tstr), "%s/%s", sourceDir.data(), fileName); + /* + * sourceDir: start point to look for inf file (fileName) + * fileame: + * The value can be an absolute path. + * If the value is a relative path or just a file name, + * first the code checks if the value starting from sourceDir. + * If it does not exist, then it checks in PROPERTYDIR, + * which is defined at the build time. + */ + if ('/' == *fileName) /* absolute path */ + { + snprintf(tstr, sizeof(tstr), "%s", fileName); + } + else + { + NSString subFile = sourceDir + "/" + fileName; + if (InstUtil::fileExists(subFile) == False) + { + /* the file is not in sourceDir, try PROPERTYDIR */ + subFile = NSString(PROPERTYDIR) + "/" + fileName; + } + snprintf(tstr, sizeof(tstr), "%s", subFile.data(), fileName); + } tstr[sizeof(tstr)-1] = 0; _packageInfo = new PackageInfo(tstr); From fedora-directory-commits at redhat.com Wed Apr 4 22:30:32 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 18:30:32 -0400 Subject: [Fedora-directory-commits] setuputil/m4 - New directory Message-ID: <200704042230.l34MUWGt016548@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16526/m4 Log Message: Directory /cvs/dirsec/setuputil/m4 added to the repository From fedora-directory-commits at redhat.com Wed Apr 4 22:30:37 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 18:30:37 -0400 Subject: [Fedora-directory-commits] setuputil/wrappers - New directory Message-ID: <200704042230.l34MUbOl016564@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/wrappers In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16526/wrappers Log Message: Directory /cvs/dirsec/setuputil/wrappers added to the repository From fedora-directory-commits at redhat.com Wed Apr 4 22:34:10 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 18:34:10 -0400 Subject: [Fedora-directory-commits] setuputil/wrappers dssetup.in, NONE, 1.1 dsuninstall.in, NONE, 1.1 Message-ID: <200704042234.l34MYA4U017166@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/wrappers In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16904/wrappers Added Files: dssetup.in dsuninstall.in Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools Added wrapper files dssetup and dsuninstall for dssetup-bin and dsuninstall-bin, respectively. --- NEW FILE dssetup.in --- #!/bin/sh ############################################################################### ## (1) Specify variables used by this script. ## ############################################################################### LIB_DIR=@nss_libdir@:@nspr_libdir@:@ldapsdk_libdir@ SBIN_DIR=@sbindir@ COMMAND=dssetup-bin ############################################################################### ## (2) Set the LD_LIBRARY_PATH environment variable to determine the ## ## search order this command wrapper uses to find shared libraries. ## ############################################################################### LD_LIBRARY_PATH=${LIB_DIR} export LD_LIBRARY_PATH ############################################################################### ## (3) Set the PATH environment variable to determine the search ## ## order this command wrapper uses to find binary executables. ## ## ## ## NOTE: Since the wrappers themselves are ALWAYS located in ## ## "/usr/bin", this directory will always be excluded ## ## from the search path. Since "/bin" is nothing more ## ## than a symbolic link to "/usr/bin" on Solaris, this ## ## directory will also always be excluded from the search ## ## path on this platform. ## ############################################################################### PATH=${SBIN_DIR} export PATH ############################################################################### ## (4) Execute the binary executable specified by this command wrapper ## ## based upon the preset LD_LIBRARY_PATH and PATH environment variables.## ############################################################################### ORIGINAL_IFS=${IFS} IFS=: for dir in ${PATH} do if [ -x ${dir}/${COMMAND} ] then IFS=${ORIGINAL_IFS} ${dir}/${COMMAND} "$@" exit $? fi done echo "Unable to find \"${COMMAND}\" in \"${PATH}\"!" exit 255 --- NEW FILE dsuninstall.in --- #!/bin/sh ############################################################################### ## (1) Specify variables used by this script. ## ############################################################################### LIB_DIR=@nss_libdir@:@nspr_libdir@:@ldapsdk_libdir@ SBIN_DIR=@sbindir@ COMMAND=dsuninstall-bin ############################################################################### ## (2) Set the LD_LIBRARY_PATH environment variable to determine the ## ## search order this command wrapper uses to find shared libraries. ## ############################################################################### LD_LIBRARY_PATH=${LIB_DIR} export LD_LIBRARY_PATH ############################################################################### ## (3) Set the PATH environment variable to determine the search ## ## order this command wrapper uses to find binary executables. ## ## ## ## NOTE: Since the wrappers themselves are ALWAYS located in ## ## "/usr/bin", this directory will always be excluded ## ## from the search path. Since "/bin" is nothing more ## ## than a symbolic link to "/usr/bin" on Solaris, this ## ## directory will also always be excluded from the search ## ## path on this platform. ## ############################################################################### PATH=${SBIN_DIR} export PATH ############################################################################### ## (4) Execute the binary executable specified by this command wrapper ## ## based upon the preset LD_LIBRARY_PATH and PATH environment variables.## ############################################################################### ORIGINAL_IFS=${IFS} IFS=: for dir in ${PATH} do if [ -x ${dir}/${COMMAND} ] then IFS=${ORIGINAL_IFS} ${dir}/${COMMAND} "$@" exit $? fi done echo "Unable to find \"${COMMAND}\" in \"${PATH}\"!" exit 255 From fedora-directory-commits at redhat.com Thu Apr 5 01:51:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 21:51:31 -0400 Subject: [Fedora-directory-commits] setuputil Makefile.am, NONE, 1.1 configure.ac, NONE, 1.1 setuputil.pc.in, NONE, 1.1 Message-ID: <200704050151.l351pVw3002653@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2631 Added Files: Makefile.am configure.ac setuputil.pc.in Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #13, #16) --- NEW FILE Makefile.am --- # look for included m4 files in the ./m4/ directory ACLOCAL_AMFLAGS = -I m4 #------------------------ # Compiler Flags #------------------------ BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) PLATFORM_DEFINES = @platform_defs@ -D at platform@ DEBUG_DEFINES = @debug_defs@ SETUPUTIL_DEFINES = -DBUILD_NUM=$(BUILDNUM) SETUPUTIL_INCLUDES = -I$(srcdir)/include -I$(srcdir)/installer/include -I$(srcdir)/installer/lib -I$(srcdir)/installer/unix -I$(srcdir)/installer/unix/lib SETUPUTIL_CPPFLAGS = $(PLATFORM_DEFINES) $(DEBUG_DEFINES) $(SETUPUTIL_DEFINES) $(SETUPUTIL_INCLUDES) $(PATH_DEFINES) @ldapsdk_inc@ #------------------------ # Linker Flags #------------------------ NSPR_LINK = @nspr_lib@ -lplc4 -lplds4 -lnspr4 NSS_LINK = @nss_lib@ -lssl3 -lnss3 -lsoftokn3 LDAPSDK_LINK = @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 SASL_LINK = @sasl_lib@ -lsasl2 SVRCORE_LINK = @svrcore_lib@ -lsvrcore #------------------------ # Install Path #------------------------ dssetuplibdir = $(libdir) dssetupsbindir = $(sbindir) dssetupconfigdir = $(datadir)@dssetupdir@ dssetupdocdir = $(datadir)/doc at dssetupdir@ dssetupincludedir = $(includedir)@dssetupdir@ #------------------------ # Build Products #------------------------ dssetupsbin_PROGRAMS = dssetup-bin dsuninstall-bin dssetuplib_LTLIBRARIES = libdsinstall.la #------------------------ # Installed Files #------------------------ dssetupinclude_DATA = $(srcdir)/include/version.h \ $(srcdir)/installer/include/code.h \ $(srcdir)/installer/include/global.h \ $(srcdir)/installer/include/ldapu.h \ $(srcdir)/installer/include/nsdefs.h \ $(srcdir)/installer/include/nsutils.h \ $(srcdir)/installer/include/setupapi.h \ $(srcdir)/installer/include/setupdefs.h \ $(srcdir)/installer/include/setupinst.h \ $(srcdir)/installer/include/setupldap.h \ $(srcdir)/installer/include/setupnvpair.h \ $(srcdir)/installer/include/uninstall.h \ $(srcdir)/installer/include/utf8.h \ $(srcdir)/installer/lib/misc.h \ $(srcdir)/installer/lib/prodinfo.h \ $(srcdir)/installer/unix/lib/dialog.h \ $(srcdir)/installer/unix/lib/ux-util.h dssetupconfig_DATA = $(srcdir)/installer/inf/setup.inf \ $(srcdir)/installer/inf/silent.inf \ $(srcdir)/installer/inf/setup.res dssetupdoc_DATA = $(srcdir)/installer/relnotes/LICENSE.txt \ $(srcdir)/installer/relnotes/README.txt dssetupsbin_SCRIPTS = $(srcdir)/installer/scripts/unzip_wrapper.pl \ $(srcdir)/wrappers/dssetup \ $(srcdir)/wrappers/dsuninstall pkgconfigdir = $(libdir)/pkgconfig pkgconfig_DATA = $(PACKAGE_NAME).pc #//////////////////////////////////////////////////////////////// # # Dynamic Libraries # #//////////////////////////////////////////////////////////////// #------------------------ # libdsinstall #------------------------ libdsinstall_la_SOURCES = installer/lib/code.cpp \ installer/lib/schema.cpp \ installer/lib/global.cpp \ installer/lib/setupapi.cpp \ installer/lib/ldapu.cpp \ installer/lib/setupinst.cpp \ installer/lib/misc.cpp \ installer/lib/setupldap.cpp \ installer/lib/nsdefs.cpp \ installer/lib/setupnvpair.cpp \ installer/lib/nsutils.cpp \ installer/lib/uninstall.cpp \ installer/lib/prodinfo.cpp \ installer/lib/utf8.cpp \ installer/unix/lib/ux-util.cc \ installer/unix/lib/ux-curse.c \ installer/unix/lib/dialog.cc \ installer/unix/lib/ux-wrapper.cc libdsinstall_la_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ libdsinstall_la_LIBADD = $(LDAPSDK_LINK) libdsinstall_la_LDFLAGS = -version-info 1:0:0 #//////////////////////////////////////////////////////////////// # # Programs # #//////////////////////////////////////////////////////////////// #------------------------ # dssetup-bin #------------------------ dssetup_bin_SOURCES = installer/unix/setup.cc \ installer/unix/installer.cc \ installer/unix/dl-inst.cc \ installer/unix/product.cc \ installer/unix/dl-common.cc \ installer/unix/wizard.cc \ installer/unix/ux-setup.cc \ installer/unix/uxres.cc \ installer/unix/uxres_data.cc dssetup_bin_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ dssetup_bin_LDADD = libdsinstall.la $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(SASL_LINK) @platform_libs@ #------------------------ # dsuninstall-bin #------------------------ dsuninstall_bin_SOURCES = installer/unix/uninstall.cc \ installer/unix/uninstaller.cc \ installer/unix/dl-uninst.cc \ installer/unix/inst_stub.cc \ installer/unix/product.cc \ installer/unix/dl-common.cc \ installer/unix/wizard.cc \ installer/unix/ux-setup.cc \ installer/unix/uxres.cc \ installer/unix/uxres_data.cc dsuninstall_bin_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ dsuninstall_bin_LDADD = libdsinstall.la $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(SASL_LINK) @platform_libs@ fixupcmd = sed \ -e 's, at prefix\@,$(prefix),g' \ -e 's, at exec_prefix\@,$(exec_prefix),g' \ -e 's, at bindir\@,$(bindir),g' \ -e 's, at bindir\@,$(bindir),g' \ -e 's, at sbindir\@,$(sbindir),g' \ -e 's, at libdir\@,$(libdir),g' \ -e 's, at includedir\@,$(includedir),g' \ -e 's, at nspr_libdir\@,$(nspr_libdir),g' \ -e 's, at nss_libdir\@,$(nss_libdir),g' \ -e 's, at ldapsdk_libdir\@,$(ldapsdk_libdir),g' \ -e 's, at ldapsdk_bindir\@,$(ldapsdk_bindir),g' \ -e 's, at PACKAGE_NAME\@,$(PACKAGE_NAME),g' \ -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' %: %.in mkdir -p $(dir $@) $(fixupcmd) $^ > $@ --- NEW FILE configure.ac --- # -*- Autoconf -*- # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) # This version is the version returned by dssetup -v AC_INIT([setuputil], [1.1.0], [http://bugzilla.redhat.com/]) AM_INIT_AUTOMAKE([1.9 foreign subdir-objects]) AM_MAINTAINER_MODE AC_CANONICAL_HOST # Checks for programs. AC_PROG_CXX AC_PROG_CC AM_PROG_CC_C_O AC_PROG_LIBTOOL # Checks for header files. AC_HEADER_DIRENT AC_HEADER_STDC AC_HEADER_SYS_WAIT AC_CHECK_HEADERS([arpa/inet.h fcntl.h malloc.h netdb.h netinet/in.h stdlib.h string.h strings.h sys/socket.h sys/time.h unistd.h]) # Checks for typedefs, structures, and compiler characteristics. AC_HEADER_STAT AC_C_CONST AC_HEADER_STDBOOL AC_TYPE_UID_T AC_TYPE_PID_T AC_TYPE_SIZE_T AC_HEADER_TIME AC_STRUCT_TM # Checks for library functions. AC_FUNC_CHOWN AC_FUNC_CLOSEDIR_VOID AC_FUNC_ERROR_AT_LINE AC_FUNC_LSTAT AC_FUNC_LSTAT_FOLLOWS_SLASHED_SYMLINK AC_FUNC_MALLOC AC_FUNC_MEMCMP AC_TYPE_SIGNAL AC_FUNC_STRFTIME AC_CHECK_FUNCS([endpwent getcwd gethostbyname inet_ntoa memset mkdir putenv rmdir socket strcasecmp strchr strdup strncasecmp strpbrk strrchr strstr]) AC_MSG_CHECKING(for --enable-debug) AC_ARG_ENABLE(debug, AS_HELP_STRING([--enable-debug], [Enable debug features (default: no)]), [ AC_MSG_RESULT(yes) debug_defs="-DDEBUG" ], [ AC_MSG_RESULT(no) debug_defs="" ]) AC_SUBST([debug_defs]) # WINNT should be true if building on Windows system not using # cygnus, mingw, or the like and using cmd.exe as the shell AM_CONDITIONAL([WINNT], false) # Deal with platform dependent defines # relative to sysconfdir case $host in *-*-linux*) platform_defs="-DXP_UNIX -DLINUX" platform="linux" platform_libs="" # relative to sysconfdir ;; ia64-hp-hpux*) platform_defs="-DXP_UNIX" platform="hpux" platform_libs="" ;; hppa*-hp-hpux*) platform_defs="-DXP_UNIX" platform="hpux" ;; sparc-sun-solaris*) platform_defs="-DXP_UNIX" platform="solaris" platform_libs="-lCstd -lCrun" ;; *) platform="" ;; esac AC_SUBST([platform_defs]) AC_SUBST([platform]) AC_SUBST([platform_libs]) AC_SEARCH_LIBS(socket, socket) AC_SEARCH_LIBS(gethostbyname, nsl) AC_SEARCH_LIBS(endwin, [curses Hcurses]) AC_PREFIX_DEFAULT([/opt/$PACKAGE_NAME]) # Check for library dependencies m4_include(m4/nspr.m4) m4_include(m4/nss.m4) m4_include(m4/mozldap.m4) m4_include(m4/sasl.m4) m4_include(m4/fhs.m4) # installation paths - by default, configure will just # use /usr as the prefix for everything, which means # /usr/etc and /usr/var. FHS sez to use /etc and /var. if test "$with_fhs" = "yes"; then ac_default_prefix=/usr prefix=$ac_default_prefix exec_prefix=$prefix dnl as opposed to the default /usr/etc sysconfdir='/etc' dnl as opposed to the default /usr/var localstatedir='/var' fi # installation paths #relative to datadir,includedir dssetupdir=/$PACKAGE_NAME AC_SUBST(dssetupdir) AC_DEFINE([PROPERTYDIR], ["@datadir@@dssetupdir@"], [property dir]) # write out paths for binary components AC_SUBST(nspr_inc) AC_SUBST(nspr_lib) AC_SUBST(nspr_libdir) AC_SUBST(nss_inc) AC_SUBST(nss_lib) AC_SUBST(nss_libdir) AC_SUBST(ldapsdk_inc) AC_SUBST(ldapsdk_lib) AC_SUBST(ldapsdk_libdir) AC_SUBST(ldapsdk_bindir) AC_SUBST(sasl_inc) AC_SUBST(sasl_lib) AC_SUBST(sasl_libdir) AC_CONFIG_FILES([Makefile]) AC_OUTPUT --- NEW FILE setuputil.pc.in --- prefix=@prefix@ exec_prefix=@exec_prefix@ libdir=@libdir@ sbindir=@sbindir@ includedir=@includedir@ Name: @PACKAGE_NAME@ Description: Utility with library for directory server installation Version: @PACKAGE_VERSION@ Requires: nspr, nss, mozldap Libs: -ldsinstall Cflags: -I${includedir}/@PACKAGE_NAME@ From fedora-directory-commits at redhat.com Thu Apr 5 01:53:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 21:53:39 -0400 Subject: [Fedora-directory-commits] setuputil aclocal.m4, NONE, 1.1 autogen.sh, NONE, 1.1 compile, NONE, 1.1 config.guess, NONE, 1.1 config.sub, NONE, 1.1 configure, NONE, 1.1 depcomp, NONE, 1.1 install-sh, NONE, 1.1 ltmain.sh, NONE, 1.1 missing, NONE, 1.1 Makefile.in, NONE, 1.1 Message-ID: <200704050153.l351rdlU002720@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2680 Added Files: aclocal.m4 autogen.sh compile config.guess config.sub configure depcomp install-sh ltmain.sh missing Makefile.in Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #16) --- NEW FILE aclocal.m4 --- # generated automatically by aclocal 1.9.2 -*- Autoconf -*- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 # Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY, to the extent permitted by law; without # even the implied warranty of MERCHANTABILITY or FITNESS FOR A # PARTICULAR PURPOSE. # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- # serial 47 AC_PROG_LIBTOOL # AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED) # ----------------------------------------------------------- # If this macro is not defined by Autoconf, define it here. m4_ifdef([AC_PROVIDE_IFELSE], [], [m4_define([AC_PROVIDE_IFELSE], [m4_ifdef([AC_PROVIDE_$1], [$2], [$3])])]) # AC_PROG_LIBTOOL # --------------- AC_DEFUN([AC_PROG_LIBTOOL], [AC_REQUIRE([_AC_PROG_LIBTOOL])dnl dnl If AC_PROG_CXX has already been expanded, run AC_LIBTOOL_CXX dnl immediately, otherwise, hook it in at the end of AC_PROG_CXX. AC_PROVIDE_IFELSE([AC_PROG_CXX], [AC_LIBTOOL_CXX], [define([AC_PROG_CXX], defn([AC_PROG_CXX])[AC_LIBTOOL_CXX ])]) dnl And a similar setup for Fortran 77 support AC_PROVIDE_IFELSE([AC_PROG_F77], [AC_LIBTOOL_F77], [define([AC_PROG_F77], defn([AC_PROG_F77])[AC_LIBTOOL_F77 ])]) dnl Quote A][M_PROG_GCJ so that aclocal doesn't bring it in needlessly. dnl If either AC_PROG_GCJ or A][M_PROG_GCJ have already been expanded, run dnl AC_LIBTOOL_GCJ immediately, otherwise, hook it in at the end of both. AC_PROVIDE_IFELSE([AC_PROG_GCJ], [AC_LIBTOOL_GCJ], [AC_PROVIDE_IFELSE([A][M_PROG_GCJ], [AC_LIBTOOL_GCJ], [AC_PROVIDE_IFELSE([LT_AC_PROG_GCJ], [AC_LIBTOOL_GCJ], [ifdef([AC_PROG_GCJ], [define([AC_PROG_GCJ], defn([AC_PROG_GCJ])[AC_LIBTOOL_GCJ])]) ifdef([A][M_PROG_GCJ], [define([A][M_PROG_GCJ], defn([A][M_PROG_GCJ])[AC_LIBTOOL_GCJ])]) ifdef([LT_AC_PROG_GCJ], [define([LT_AC_PROG_GCJ], defn([LT_AC_PROG_GCJ])[AC_LIBTOOL_GCJ])])])]) ])])# AC_PROG_LIBTOOL # _AC_PROG_LIBTOOL # ---------------- AC_DEFUN([_AC_PROG_LIBTOOL], [AC_REQUIRE([AC_LIBTOOL_SETUP])dnl AC_BEFORE([$0],[AC_LIBTOOL_CXX])dnl AC_BEFORE([$0],[AC_LIBTOOL_F77])dnl AC_BEFORE([$0],[AC_LIBTOOL_GCJ])dnl # This can be used to rebuild libtool when needed LIBTOOL_DEPS="$ac_aux_dir/ltmain.sh" # Always use our own libtool. LIBTOOL='$(SHELL) $(top_builddir)/libtool' AC_SUBST(LIBTOOL)dnl # Prevent multiple expansion define([AC_PROG_LIBTOOL], []) ])# _AC_PROG_LIBTOOL # AC_LIBTOOL_SETUP # ---------------- AC_DEFUN([AC_LIBTOOL_SETUP], [AC_PREREQ(2.50)dnl AC_REQUIRE([AC_ENABLE_SHARED])dnl AC_REQUIRE([AC_ENABLE_STATIC])dnl AC_REQUIRE([AC_ENABLE_FAST_INSTALL])dnl AC_REQUIRE([AC_CANONICAL_HOST])dnl AC_REQUIRE([AC_CANONICAL_BUILD])dnl AC_REQUIRE([AC_PROG_CC])dnl AC_REQUIRE([AC_PROG_LD])dnl AC_REQUIRE([AC_PROG_LD_RELOAD_FLAG])dnl AC_REQUIRE([AC_PROG_NM])dnl AC_REQUIRE([AC_PROG_LN_S])dnl AC_REQUIRE([AC_DEPLIBS_CHECK_METHOD])dnl # Autoconf 2.13's AC_OBJEXT and AC_EXEEXT macros only works for C compilers! AC_REQUIRE([AC_OBJEXT])dnl AC_REQUIRE([AC_EXEEXT])dnl dnl AC_LIBTOOL_SYS_MAX_CMD_LEN AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE AC_LIBTOOL_OBJDIR AC_REQUIRE([_LT_AC_SYS_COMPILER])dnl _LT_AC_PROG_ECHO_BACKSLASH case $host_os in aix3*) # AIX sometimes has problems with the GCC collect2 program. For some # reason, if we set the COLLECT_NAMES environment variable, the problems # vanish in a puff of smoke. if test "X${COLLECT_NAMES+set}" != Xset; then COLLECT_NAMES= export COLLECT_NAMES fi ;; esac # Sed substitution that helps us do robust quoting. It backslashifies # metacharacters that are still active within double-quoted strings. Xsed='sed -e s/^X//' [sed_quote_subst='s/\([\\"\\`$\\\\]\)/\\\1/g'] # Same as above, but do not quote variable references. [double_quote_subst='s/\([\\"\\`\\\\]\)/\\\1/g'] # Sed substitution to delay expansion of an escaped shell variable in a # double_quote_subst'ed string. delay_variable_subst='s/\\\\\\\\\\\$/\\\\\\$/g' # Sed substitution to avoid accidental globbing in evaled expressions no_glob_subst='s/\*/\\\*/g' # Constants: rm="rm -f" # Global variables: default_ofile=libtool can_build_shared=yes # All known linkers require a `.a' archive for static linking (except M$VC, # which needs '.lib'). libext=a ltmain="$ac_aux_dir/ltmain.sh" ofile="$default_ofile" with_gnu_ld="$lt_cv_prog_gnu_ld" AC_CHECK_TOOL(AR, ar, false) AC_CHECK_TOOL(RANLIB, ranlib, :) AC_CHECK_TOOL(STRIP, strip, :) old_CC="$CC" old_CFLAGS="$CFLAGS" # Set sane defaults for various variables test -z "$AR" && AR=ar test -z "$AR_FLAGS" && AR_FLAGS=cru test -z "$AS" && AS=as test -z "$CC" && CC=cc test -z "$LTCC" && LTCC=$CC test -z "$DLLTOOL" && DLLTOOL=dlltool test -z "$LD" && LD=ld test -z "$LN_S" && LN_S="ln -s" test -z "$MAGIC_CMD" && MAGIC_CMD=file test -z "$NM" && NM=nm test -z "$SED" && SED=sed test -z "$OBJDUMP" && OBJDUMP=objdump test -z "$RANLIB" && RANLIB=: test -z "$STRIP" && STRIP=: test -z "$ac_objext" && ac_objext=o # Determine commands to create old-style static archives. old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs$old_deplibs' old_postinstall_cmds='chmod 644 $oldlib' old_postuninstall_cmds= if test -n "$RANLIB"; then case $host_os in openbsd*) old_postinstall_cmds="\$RANLIB -t \$oldlib~$old_postinstall_cmds" ;; *) old_postinstall_cmds="\$RANLIB \$oldlib~$old_postinstall_cmds" ;; esac old_archive_cmds="$old_archive_cmds~\$RANLIB \$oldlib" fi # Only perform the check for file, if the check method requires it case $deplibs_check_method in file_magic*) if test "$file_magic_cmd" = '$MAGIC_CMD'; then AC_PATH_MAGIC fi [...6626 lines suppressed...] # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA # 02111-1307, USA. # serial 3 # AM_SANITY_CHECK # --------------- AC_DEFUN([AM_SANITY_CHECK], [AC_MSG_CHECKING([whether build environment is sane]) # Just in case sleep 1 echo timestamp > conftest.file # Do `set' in a subshell so we don't clobber the current shell's # arguments. Must try -L first in case configure is actually a # symlink; some systems play weird games with the mod time of symlinks # (eg FreeBSD returns the mod time of the symlink's containing # directory). if ( set X `ls -Lt $srcdir/configure conftest.file 2> /dev/null` if test "$[*]" = "X"; then # -L didn't work. set X `ls -t $srcdir/configure conftest.file` fi rm -f conftest.file if test "$[*]" != "X $srcdir/configure conftest.file" \ && test "$[*]" != "X conftest.file $srcdir/configure"; then # If neither matched, then we have a broken ls. This can happen # if, for instance, CONFIG_SHELL is bash and it inherits a # broken ls alias from the environment. This has actually # happened. Such a system could not be considered "sane". AC_MSG_ERROR([ls -t appears to fail. Make sure there is not a broken alias in your environment]) fi test "$[2]" = conftest.file ) then # Ok. : else AC_MSG_ERROR([newly created file is older than distributed files! Check your system clock]) fi AC_MSG_RESULT(yes)]) # AM_PROG_INSTALL_STRIP # Copyright (C) 2001, 2003 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2, or (at your option) # any later version. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA # 02111-1307, USA. # One issue with vendor `install' (even GNU) is that you can't # specify the program used to strip binaries. This is especially # annoying in cross-compiling environments, where the build's strip # is unlikely to handle the host's binaries. # Fortunately install-sh will honor a STRIPPROG variable, so we # always use install-sh in `make install-strip', and initialize # STRIPPROG with the value of the STRIP variable (set by the user). AC_DEFUN([AM_PROG_INSTALL_STRIP], [AC_REQUIRE([AM_PROG_INSTALL_SH])dnl # Installed binaries are usually stripped using `strip' when the user # run `make install-strip'. However `strip' might not be the right # tool to use in cross-compilation environments, therefore Automake # will honor the `STRIP' environment variable to overrule this program. dnl Don't test for $cross_compiling = yes, because it might be `maybe'. if test "$cross_compiling" != no; then AC_CHECK_TOOL([STRIP], [strip], :) fi INSTALL_STRIP_PROGRAM="\${SHELL} \$(install_sh) -c -s" AC_SUBST([INSTALL_STRIP_PROGRAM])]) # Check how to create a tarball. -*- Autoconf -*- # Copyright (C) 2004 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2, or (at your option) # any later version. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA # 02111-1307, USA. # serial 1 # _AM_PROG_TAR(FORMAT) # -------------------- # Check how to create a tarball in format FORMAT. # FORMAT should be one of `v7', `ustar', or `pax'. # # Substitute a variable $(am__tar) that is a command # writing to stdout a FORMAT-tarball containing the directory # $tardir. # tardir=directory && $(am__tar) > result.tar # # Substitute a variable $(am__untar) that extract such # a tarball read from stdin. # $(am__untar) < result.tar AC_DEFUN([_AM_PROG_TAR], [# Always define AMTAR for backward compatibility. AM_MISSING_PROG([AMTAR], [tar]) m4_if([$1], [v7], [am__tar='${AMTAR} chof - "$$tardir"'; am__untar='${AMTAR} xf -'], [m4_case([$1], [ustar],, [pax],, [m4_fatal([Unknown tar format])]) AC_MSG_CHECKING([how to create a $1 tar archive]) # Loop over all known methods to create a tar archive until one works. _am_tools='gnutar m4_if([$1], [ustar], [plaintar]) pax cpio none' _am_tools=${am_cv_prog_tar_$1-$_am_tools} # Do not fold the above two line into one, because Tru64 sh and # Solaris sh will not grok spaces in the rhs of `-'. for _am_tool in $_am_tools do case $_am_tool in gnutar) for _am_tar in tar gnutar gtar; do AM_RUN_LOG([$_am_tar --version]) && break done am__tar="$_am_tar --format=m4_if([$1], [pax], [posix], [$1]) -chf - "'"$$tardir"' am__tar_="$_am_tar --format=m4_if([$1], [pax], [posix], [$1]) -chf - "'"$tardir"' am__untar="$_am_tar -xf -" ;; plaintar) # Must skip GNU tar: if it does not support --format= it doesn't create # ustar tarball either. (tar --version) >/dev/null 2>&1 && continue am__tar='tar chf - "$$tardir"' am__tar_='tar chf - "$tardir"' am__untar='tar xf -' ;; pax) am__tar='pax -L -x $1 -w "$$tardir"' am__tar_='pax -L -x $1 -w "$tardir"' am__untar='pax -r' ;; cpio) am__tar='find "$$tardir" -print | cpio -o -H $1 -L' am__tar_='find "$tardir" -print | cpio -o -H $1 -L' am__untar='cpio -i -H $1 -d' ;; none) am__tar=false am__tar_=false am__untar=false ;; esac # If the value was cached, stop now. We just wanted to have am__tar # and am__untar set. test -n "${am_cv_prog_tar_$1}" && break # tar/untar a dummy directory, and stop if the command works rm -rf conftest.dir mkdir conftest.dir echo GrepMe > conftest.dir/file AM_RUN_LOG([tardir=conftest.dir && eval $am__tar_ >conftest.tar]) rm -rf conftest.dir if test -s conftest.tar; then AM_RUN_LOG([$am__untar /dev/null 2>&1 && break fi done rm -rf conftest.dir AC_CACHE_VAL([am_cv_prog_tar_$1], [am_cv_prog_tar_$1=$_am_tool]) AC_MSG_RESULT([$am_cv_prog_tar_$1])]) AC_SUBST([am__tar]) AC_SUBST([am__untar]) ]) # _AM_PROG_TAR --- NEW FILE autogen.sh --- #!/bin/sh # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This library is free software; you can redistribute it and/or # modify it under the terms of the GNU Lesser General Public # License as published by the Free Software Foundation version # 2.1 of the License. # # This library is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU # Lesser General Public License for more details. # # You should have received a copy of the GNU Lesser General Public # License along with this library; if not, write to the Free Software # Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA # END COPYRIGHT BLOCK # Check autoconf version AC_VERSION=`autoconf --version | grep '^autoconf' | sed 's/.*) *//'` case $AC_VERSION in '' | 0.* | 1.* | 2.[0-4]* | 2.[0-9] | 2.5[0-8]* ) echo "You must have autoconf version 2.59 or later installed (found version $AC_VERSION)." exit 1 ;; * ) echo "Found autoconf version $AC_VERSION" ;; esac # Check automake version AM_VERSION=`automake --version | grep '^automake' | sed 's/.*) *//'` case $AM_VERSION in '' | 0.* | 1.[0-8]* | 1.9.[0-1]* ) echo "You must have automake version 1.9.2 or later installed (found version $AM_VERSION)." exit 1 ;; * ) echo "Found automake version $AM_VERSION" ;; esac # Check libtool version LT_VERSION=`libtool --version | grep ' libtool)' | sed 's/.*) \([0-9][0-9.]*\)[^ ]* .*/\1/'` case $LT_VERSION in '' | 0.* | 1.[0-4]* | 1.5.[0-9] | 1.5.[0-1]* | 1.5.2[0-1]* ) echo "You must have libtool version 1.5.22 or later installed (found version $LT_VERSION)." exit 1 ;; * ) echo "Found libtool version $LT_VERSION" ;; esac # Run autoreconf echo "Running autoreconf -fvi" autoreconf -fvi --- NEW FILE compile --- #! /bin/sh # Wrapper for compilers which do not understand `-c -o'. scriptversion=2004-09-10.20 # Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. # Written by Tom Tromey . # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2, or (at your option) # any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. # This file is maintained in Automake, please report # bugs to or send patches to # . case $1 in '') echo "$0: No command. Try \`$0 --help' for more information." 1>&2 exit 1; ;; -h | --h*) cat <<\EOF Usage: compile [--help] [--version] PROGRAM [ARGS] Wrapper for compilers which do not understand `-c -o'. Remove `-o dest.o' from ARGS, run PROGRAM with the remaining arguments, and rename the output as expected. If you are trying to build a whole package this is not the right script to run: please start by reading the file `INSTALL'. Report bugs to . EOF exit 0 ;; -v | --v*) echo "compile $scriptversion" exit 0 ;; esac ofile= cfile= eat= for arg do if test -n "$eat"; then eat= else case $1 in -o) # configure might choose to run compile as `compile cc -o foo foo.c'. # So we strip `-o arg' only if arg is an object. eat=1 case $2 in *.o | *.obj) ofile=$2 ;; *) set x "$@" -o "$2" shift ;; esac ;; *.c) cfile=$1 set x "$@" "$1" shift ;; *) set x "$@" "$1" shift ;; esac fi shift done if test -z "$ofile" || test -z "$cfile"; then # If no `-o' option was seen then we might have been invoked from a # pattern rule where we don't need one. That is ok -- this is a # normal compilation that the losing compiler can handle. If no # `.c' file was seen then we are probably linking. That is also # ok. exec "$@" fi # Name of file we expect compiler to create. cofile=`echo "$cfile" | sed -e 's|^.*/||' -e 's/\.c$/.o/'` # Create the lock directory. # Note: use `[/.-]' here to ensure that we don't use the same name # that we are using for the .o file. Also, base the name on the expected # object file name, since that is what matters with a parallel build. lockdir=`echo "$cofile" | sed -e 's|[/.-]|_|g'`.d while true; do if mkdir "$lockdir" >/dev/null 2>&1; then break fi sleep 1 done # FIXME: race condition here if user kills between mkdir and trap. trap "rmdir '$lockdir'; exit 1" 1 2 15 # Run the compile. "$@" ret=$? if test -f "$cofile"; then mv "$cofile" "$ofile" fi rmdir "$lockdir" exit $ret # Local Variables: # mode: shell-script # sh-indentation: 2 # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "scriptversion=" # time-stamp-format: "%:y-%02m-%02d.%02H" # time-stamp-end: "$" # End: --- NEW FILE config.guess --- #! /bin/sh # Attempt to guess a canonical system name. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, # 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. timestamp='2004-09-07' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, but # WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU # General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. # Originally written by Per Bothner . # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. # # This script attempts to guess a canonical system name similar to # config.sub. If it succeeds, it prints the system name on stdout, and # exits with 0. Otherwise, it exits with 1. # # The plan is that this can be called by configure scripts if you # don't specify an explicit build system type. me=`echo "$0" | sed -e 's,.*/,,'` usage="\ Usage: $0 [OPTION] Output the configuration name of the system \`$me' is run on. Operation modes: -h, --help print this help, then exit -t, --time-stamp print date of last modification, then exit -v, --version print version number, then exit Report bugs and patches to ." version="\ GNU config.guess ($timestamp) Originally written by Per Bothner. Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE." help=" Try \`$me --help' for more information." # Parse command line while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) echo "$timestamp" ; exit 0 ;; --version | -v ) echo "$version" ; exit 0 ;; --help | --h* | -h ) echo "$usage"; exit 0 ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. break ;; -* ) echo "$me: invalid option $1$help" >&2 exit 1 ;; * ) break ;; esac done if test $# != 0; then echo "$me: too many arguments$help" >&2 exit 1 fi trap 'exit 1' 1 2 15 # CC_FOR_BUILD -- compiler used by this script. Note that the use of a # compiler to aid in system detection is discouraged as it requires # temporary files to be created and, as you can see below, it is a # headache to deal with in a portable fashion. # Historically, `CC_FOR_BUILD' used to be named `HOST_CC'. We still # use `HOST_CC' if defined, but it is deprecated. # Portable tmp directory creation inspired by the Autoconf team. set_cc_for_build=' trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ; trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ; : ${TMPDIR=/tmp} ; { tmp=`(umask 077 && mktemp -d -q "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } || { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } || { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ; dummy=$tmp/dummy ; tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ; case $CC_FOR_BUILD,$HOST_CC,$CC in ,,) echo "int x;" > $dummy.c ; for c in cc gcc c89 c99 ; do if ($c -c -o $dummy.o $dummy.c) >/dev/null 2>&1 ; then CC_FOR_BUILD="$c"; break ; fi ; done ; if test x"$CC_FOR_BUILD" = x ; then CC_FOR_BUILD=no_compiler_found ; fi ;; ,,*) CC_FOR_BUILD=$CC ;; ,*,*) CC_FOR_BUILD=$HOST_CC ;; esac ;' # This is needed to find uname on a Pyramid OSx when run in the BSD universe. # (ghazi at noc.rutgers.edu 1994-08-24) if (test -f /.attbin/uname) >/dev/null 2>&1 ; then PATH=$PATH:/.attbin ; export PATH fi UNAME_MACHINE=`(uname -m) 2>/dev/null` || UNAME_MACHINE=unknown UNAME_RELEASE=`(uname -r) 2>/dev/null` || UNAME_RELEASE=unknown UNAME_SYSTEM=`(uname -s) 2>/dev/null` || UNAME_SYSTEM=unknown UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown # Note: order is significant - the case branches are not exclusive. case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in *:NetBSD:*:*) # NetBSD (nbsd) targets should (where applicable) match one or # more of the tupples: *-*-netbsdelf*, *-*-netbsdaout*, # *-*-netbsdecoff* and *-*-netbsd*. For targets that recently # switched to ELF, *-*-netbsd* would select the old # object file format. This provides both forward # compatibility and a consistent mechanism for selecting the # object file format. # # Note: NetBSD doesn't particularly care about the vendor # portion of the name. We always set it to "unknown". sysctl="sysctl -n hw.machine_arch" UNAME_MACHINE_ARCH=`(/sbin/$sysctl 2>/dev/null || \ /usr/sbin/$sysctl 2>/dev/null || echo unknown)` case "${UNAME_MACHINE_ARCH}" in armeb) machine=armeb-unknown ;; arm*) machine=arm-unknown ;; sh3el) machine=shl-unknown ;; sh3eb) machine=sh-unknown ;; *) machine=${UNAME_MACHINE_ARCH}-unknown ;; esac # The Operating System including object format, if it has switched # to ELF recently, or will in the future. case "${UNAME_MACHINE_ARCH}" in arm*|i386|m68k|ns32k|sh3*|sparc|vax) eval $set_cc_for_build if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \ | grep __ELF__ >/dev/null then # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout). # Return netbsd for either. FIX? os=netbsd else os=netbsdelf fi ;; *) os=netbsd ;; esac # The OS release # Debian GNU/NetBSD machines have a different userland, and # thus, need a distinct triplet. However, they do not need # kernel version information, so it can be replaced with a # suitable tag, in the style of linux-gnu. case "${UNAME_VERSION}" in Debian*) release='-gnu' ;; *) release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` ;; esac # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM: # contains redundant information, the shorter form: # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. echo "${machine}-${os}${release}" exit 0 ;; amd64:OpenBSD:*:*) echo x86_64-unknown-openbsd${UNAME_RELEASE} exit 0 ;; amiga:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; cats:OpenBSD:*:*) echo arm-unknown-openbsd${UNAME_RELEASE} exit 0 ;; hp300:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; luna88k:OpenBSD:*:*) echo m88k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; mac68k:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; macppc:OpenBSD:*:*) echo powerpc-unknown-openbsd${UNAME_RELEASE} exit 0 ;; mvme68k:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; mvme88k:OpenBSD:*:*) echo m88k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; mvmeppc:OpenBSD:*:*) echo powerpc-unknown-openbsd${UNAME_RELEASE} exit 0 ;; sgi:OpenBSD:*:*) echo mips64-unknown-openbsd${UNAME_RELEASE} exit 0 ;; sun3:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; *:OpenBSD:*:*) echo ${UNAME_MACHINE}-unknown-openbsd${UNAME_RELEASE} exit 0 ;; *:ekkoBSD:*:*) echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} exit 0 ;; macppc:MirBSD:*:*) echo powerppc-unknown-mirbsd${UNAME_RELEASE} exit 0 ;; *:MirBSD:*:*) echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} exit 0 ;; alpha:OSF1:*:*) case $UNAME_RELEASE in *4.0) UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'` ;; *5.*) UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $4}'` ;; esac # According to Compaq, /usr/sbin/psrinfo has been available on # OSF/1 and Tru64 systems produced since 1995. I hope that # covers most systems running today. This code pipes the CPU # types through head -n 1, so we only detect the type of CPU 0. ALPHA_CPU_TYPE=`/usr/sbin/psrinfo -v | sed -n -e 's/^ The alpha \(.*\) processor.*$/\1/p' | head -n 1` case "$ALPHA_CPU_TYPE" in "EV4 (21064)") UNAME_MACHINE="alpha" ;; "EV4.5 (21064)") UNAME_MACHINE="alpha" ;; "LCA4 (21066/21068)") UNAME_MACHINE="alpha" ;; "EV5 (21164)") UNAME_MACHINE="alphaev5" ;; "EV5.6 (21164A)") UNAME_MACHINE="alphaev56" ;; "EV5.6 (21164PC)") UNAME_MACHINE="alphapca56" ;; "EV5.7 (21164PC)") UNAME_MACHINE="alphapca57" ;; "EV6 (21264)") UNAME_MACHINE="alphaev6" ;; "EV6.7 (21264A)") UNAME_MACHINE="alphaev67" ;; "EV6.8CB (21264C)") UNAME_MACHINE="alphaev68" ;; "EV6.8AL (21264B)") UNAME_MACHINE="alphaev68" ;; "EV6.8CX (21264D)") UNAME_MACHINE="alphaev68" ;; "EV6.9A (21264/EV69A)") UNAME_MACHINE="alphaev69" ;; "EV7 (21364)") UNAME_MACHINE="alphaev7" ;; "EV7.9 (21364A)") UNAME_MACHINE="alphaev79" ;; esac # A Pn.n version is a patched version. # A Vn.n version is a released version. # A Tn.n version is a released field test version. # A Xn.n version is an unreleased experimental baselevel. # 1.2 uses "1.2" for uname -r. echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[PVTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` exit 0 ;; Alpha\ *:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # Should we change UNAME_MACHINE based on the output of uname instead # of the specific Alpha model? echo alpha-pc-interix exit 0 ;; 21064:Windows_NT:50:3) echo alpha-dec-winnt3.5 exit 0 ;; Amiga*:UNIX_System_V:4.0:*) echo m68k-unknown-sysv4 exit 0;; *:[Aa]miga[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-amigaos exit 0 ;; *:[Mm]orph[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-morphos exit 0 ;; *:OS/390:*:*) echo i370-ibm-openedition exit 0 ;; *:OS400:*:*) echo powerpc-ibm-os400 exit 0 ;; arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*) echo arm-acorn-riscix${UNAME_RELEASE} exit 0;; SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*) echo hppa1.1-hitachi-hiuxmpp exit 0;; Pyramid*:OSx*:*:* | MIS*:OSx*:*:* | MIS*:SMP_DC-OSx*:*:*) # akee at wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE. if test "`(/bin/universe) 2>/dev/null`" = att ; then echo pyramid-pyramid-sysv3 else echo pyramid-pyramid-bsd fi exit 0 ;; NILE*:*:*:dcosx) echo pyramid-pyramid-svr4 exit 0 ;; DRS?6000:unix:4.0:6*) echo sparc-icl-nx6 exit 0 ;; DRS?6000:UNIX_SV:4.2*:7*) case `/usr/bin/uname -p` in sparc) echo sparc-icl-nx7 && exit 0 ;; esac ;; sun4H:SunOS:5.*:*) echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*) echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; i86pc:SunOS:5.*:*) echo i386-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; sun4*:SunOS:6*:*) # According to config.sub, this is the proper way to canonicalize # SunOS6. Hard to guess exactly what SunOS6 will be like, but # it's likely to be more like Solaris than SunOS4. echo sparc-sun-solaris3`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; sun4*:SunOS:*:*) case "`/usr/bin/arch -k`" in Series*|S4*) UNAME_RELEASE=`uname -v` ;; esac # Japanese Language versions have a version number like `4.1.3-JL'. echo sparc-sun-sunos`echo ${UNAME_RELEASE}|sed -e 's/-/_/'` exit 0 ;; sun3*:SunOS:*:*) echo m68k-sun-sunos${UNAME_RELEASE} exit 0 ;; sun*:*:4.2BSD:*) UNAME_RELEASE=`(sed 1q /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null` test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3 case "`/bin/arch`" in sun3) echo m68k-sun-sunos${UNAME_RELEASE} ;; sun4) echo sparc-sun-sunos${UNAME_RELEASE} ;; esac exit 0 ;; aushp:SunOS:*:*) echo sparc-auspex-sunos${UNAME_RELEASE} exit 0 ;; # The situation for MiNT is a little confusing. The machine name # can be virtually everything (everything which is not # "atarist" or "atariste" at least should have a processor # > m68000). The system name ranges from "MiNT" over "FreeMiNT" # to the lowercase version "mint" (or "freemint"). Finally # the system name "TOS" denotes a system which is actually not # MiNT. But MiNT is downward compatible to TOS, so this should # be no problem. atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} exit 0 ;; atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} exit 0 ;; *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} exit 0 ;; milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*) echo m68k-milan-mint${UNAME_RELEASE} exit 0 ;; hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*) echo m68k-hades-mint${UNAME_RELEASE} exit 0 ;; *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*) echo m68k-unknown-mint${UNAME_RELEASE} exit 0 ;; m68k:machten:*:*) echo m68k-apple-machten${UNAME_RELEASE} exit 0 ;; powerpc:machten:*:*) echo powerpc-apple-machten${UNAME_RELEASE} exit 0 ;; RISC*:Mach:*:*) echo mips-dec-mach_bsd4.3 exit 0 ;; RISC*:ULTRIX:*:*) echo mips-dec-ultrix${UNAME_RELEASE} exit 0 ;; VAX*:ULTRIX*:*:*) echo vax-dec-ultrix${UNAME_RELEASE} exit 0 ;; 2020:CLIX:*:* | 2430:CLIX:*:*) echo clipper-intergraph-clix${UNAME_RELEASE} exit 0 ;; mips:*:*:UMIPS | mips:*:*:RISCos) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #ifdef __cplusplus #include /* for printf() prototype */ int main (int argc, char *argv[]) { #else int main (argc, argv) int argc; char *argv[]; { #endif #if defined (host_mips) && defined (MIPSEB) #if defined (SYSTYPE_SYSV) printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0); #endif #if defined (SYSTYPE_SVR4) printf ("mips-mips-riscos%ssvr4\n", argv[1]); exit (0); #endif #if defined (SYSTYPE_BSD43) || defined(SYSTYPE_BSD) printf ("mips-mips-riscos%sbsd\n", argv[1]); exit (0); #endif #endif exit (-1); } EOF $CC_FOR_BUILD -o $dummy $dummy.c \ && $dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ && exit 0 echo mips-mips-riscos${UNAME_RELEASE} exit 0 ;; Motorola:PowerMAX_OS:*:*) echo powerpc-motorola-powermax exit 0 ;; Motorola:*:4.3:PL8-*) echo powerpc-harris-powermax exit 0 ;; Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*) echo powerpc-harris-powermax exit 0 ;; Night_Hawk:Power_UNIX:*:*) echo powerpc-harris-powerunix exit 0 ;; m88k:CX/UX:7*:*) echo m88k-harris-cxux7 exit 0 ;; m88k:*:4*:R4*) echo m88k-motorola-sysv4 exit 0 ;; m88k:*:3*:R3*) echo m88k-motorola-sysv3 exit 0 ;; AViiON:dgux:*:*) # DG/UX returns AViiON for all architectures UNAME_PROCESSOR=`/usr/bin/uname -p` if [ $UNAME_PROCESSOR = mc88100 ] || [ $UNAME_PROCESSOR = mc88110 ] then if [ ${TARGET_BINARY_INTERFACE}x = m88kdguxelfx ] || \ [ ${TARGET_BINARY_INTERFACE}x = x ] then echo m88k-dg-dgux${UNAME_RELEASE} else echo m88k-dg-dguxbcs${UNAME_RELEASE} fi else echo i586-dg-dgux${UNAME_RELEASE} fi exit 0 ;; M88*:DolphinOS:*:*) # DolphinOS (SVR3) echo m88k-dolphin-sysv3 exit 0 ;; M88*:*:R3*:*) # Delta 88k system running SVR3 echo m88k-motorola-sysv3 exit 0 ;; XD88*:*:*:*) # Tektronix XD88 system running UTekV (SVR3) echo m88k-tektronix-sysv3 exit 0 ;; Tek43[0-9][0-9]:UTek:*:*) # Tektronix 4300 system running UTek (BSD) echo m68k-tektronix-bsd exit 0 ;; *:IRIX*:*:*) echo mips-sgi-irix`echo ${UNAME_RELEASE}|sed -e 's/-/_/g'` exit 0 ;; ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX. echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id exit 0 ;; # Note that: echo "'`uname -s`'" gives 'AIX ' i*86:AIX:*:*) echo i386-ibm-aix exit 0 ;; ia64:AIX:*:*) if [ -x /usr/bin/oslevel ] ; then IBM_REV=`/usr/bin/oslevel` else IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${UNAME_MACHINE}-ibm-aix${IBM_REV} exit 0 ;; *:AIX:2:3) if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #include main() { if (!__power_pc()) exit(1); puts("powerpc-ibm-aix3.2.5"); exit(0); } EOF $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 echo rs6000-ibm-aix3.2.5 elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then echo rs6000-ibm-aix3.2.4 else echo rs6000-ibm-aix3.2 fi exit 0 ;; *:AIX:*:[45]) IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | sed 1q | awk '{ print $1 }'` if /usr/sbin/lsattr -El ${IBM_CPU_ID} | grep ' POWER' >/dev/null 2>&1; then IBM_ARCH=rs6000 else IBM_ARCH=powerpc fi if [ -x /usr/bin/oslevel ] ; then IBM_REV=`/usr/bin/oslevel` else IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${IBM_ARCH}-ibm-aix${IBM_REV} exit 0 ;; *:AIX:*:*) echo rs6000-ibm-aix exit 0 ;; ibmrt:4.4BSD:*|romp-ibm:BSD:*) echo romp-ibm-bsd4.4 exit 0 ;; ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC BSD and echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to exit 0 ;; # report: romp-ibm BSD 4.3 *:BOSX:*:*) echo rs6000-bull-bosx exit 0 ;; DPX/2?00:B.O.S.:*:*) echo m68k-bull-sysv3 exit 0 ;; 9000/[34]??:4.3bsd:1.*:*) echo m68k-hp-bsd exit 0 ;; hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*) echo m68k-hp-bsd4.4 exit 0 ;; 9000/[34678]??:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` case "${UNAME_MACHINE}" in 9000/31? ) HP_ARCH=m68000 ;; 9000/[34]?? ) HP_ARCH=m68k ;; 9000/[678][0-9][0-9]) if [ -x /usr/bin/getconf ]; then sc_cpu_version=`/usr/bin/getconf SC_CPU_VERSION 2>/dev/null` sc_kernel_bits=`/usr/bin/getconf SC_KERNEL_BITS 2>/dev/null` case "${sc_cpu_version}" in 523) HP_ARCH="hppa1.0" ;; # CPU_PA_RISC1_0 528) HP_ARCH="hppa1.1" ;; # CPU_PA_RISC1_1 532) # CPU_PA_RISC2_0 case "${sc_kernel_bits}" in 32) HP_ARCH="hppa2.0n" ;; 64) HP_ARCH="hppa2.0w" ;; '') HP_ARCH="hppa2.0" ;; # HP-UX 10.20 esac ;; esac fi if [ "${HP_ARCH}" = "" ]; then eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #define _HPUX_SOURCE #include #include int main () { #if defined(_SC_KERNEL_BITS) long bits = sysconf(_SC_KERNEL_BITS); #endif long cpu = sysconf (_SC_CPU_VERSION); switch (cpu) { case CPU_PA_RISC1_0: puts ("hppa1.0"); break; case CPU_PA_RISC1_1: puts ("hppa1.1"); break; case CPU_PA_RISC2_0: #if defined(_SC_KERNEL_BITS) switch (bits) { case 64: puts ("hppa2.0w"); break; case 32: puts ("hppa2.0n"); break; default: puts ("hppa2.0"); break; } break; #else /* !defined(_SC_KERNEL_BITS) */ puts ("hppa2.0"); break; #endif default: puts ("hppa1.0"); break; } exit (0); } EOF (CCOPTS= $CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null) && HP_ARCH=`$dummy` test -z "$HP_ARCH" && HP_ARCH=hppa fi ;; esac if [ ${HP_ARCH} = "hppa2.0w" ] then # avoid double evaluation of $set_cc_for_build test -n "$CC_FOR_BUILD" || eval $set_cc_for_build if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E -) | grep __LP64__ >/dev/null then HP_ARCH="hppa2.0w" else HP_ARCH="hppa64" fi fi echo ${HP_ARCH}-hp-hpux${HPUX_REV} exit 0 ;; ia64:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` echo ia64-hp-hpux${HPUX_REV} exit 0 ;; 3050*:HI-UX:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #include int main () { long cpu = sysconf (_SC_CPU_VERSION); /* The order matters, because CPU_IS_HP_MC68K erroneously returns true for CPU_PA_RISC1_0. CPU_IS_PA_RISC returns correct results, however. */ if (CPU_IS_PA_RISC (cpu)) { switch (cpu) { case CPU_PA_RISC1_0: puts ("hppa1.0-hitachi-hiuxwe2"); break; case CPU_PA_RISC1_1: puts ("hppa1.1-hitachi-hiuxwe2"); break; case CPU_PA_RISC2_0: puts ("hppa2.0-hitachi-hiuxwe2"); break; default: puts ("hppa-hitachi-hiuxwe2"); break; } } else if (CPU_IS_HP_MC68K (cpu)) puts ("m68k-hitachi-hiuxwe2"); else puts ("unknown-hitachi-hiuxwe2"); exit (0); } EOF $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 echo unknown-hitachi-hiuxwe2 exit 0 ;; 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) echo hppa1.1-hp-bsd exit 0 ;; 9000/8??:4.3bsd:*:*) echo hppa1.0-hp-bsd exit 0 ;; *9??*:MPE/iX:*:* | *3000*:MPE/iX:*:*) echo hppa1.0-hp-mpeix exit 0 ;; hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) echo hppa1.1-hp-osf exit 0 ;; hp8??:OSF1:*:*) echo hppa1.0-hp-osf exit 0 ;; i*86:OSF1:*:*) if [ -x /usr/sbin/sysversion ] ; then echo ${UNAME_MACHINE}-unknown-osf1mk else echo ${UNAME_MACHINE}-unknown-osf1 fi exit 0 ;; parisc*:Lites*:*:*) echo hppa1.1-hp-lites exit 0 ;; C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*) echo c1-convex-bsd exit 0 ;; C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi exit 0 ;; C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*) echo c34-convex-bsd exit 0 ;; C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*) echo c38-convex-bsd exit 0 ;; C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*) echo c4-convex-bsd exit 0 ;; CRAY*Y-MP:*:*:*) echo ymp-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' exit 0 ;; CRAY*[A-Z]90:*:*:*) echo ${UNAME_MACHINE}-cray-unicos${UNAME_RELEASE} \ | sed -e 's/CRAY.*\([A-Z]90\)/\1/' \ -e y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/ \ -e 's/\.[^.]*$/.X/' exit 0 ;; CRAY*TS:*:*:*) echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' exit 0 ;; CRAY*T3E:*:*:*) echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' exit 0 ;; CRAY*SV1:*:*:*) echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' exit 0 ;; *:UNICOS/mp:*:*) echo craynv-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' exit 0 ;; F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*) FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` echo "${FUJITSU_PROC}-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" exit 0 ;; 5000:UNIX_System_V:4.*:*) FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/ /_/'` echo "sparc-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" exit 0 ;; i*86:BSD/386:*:* | i*86:BSD/OS:*:* | *:Ascend\ Embedded/OS:*:*) echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE} exit 0 ;; sparc*:BSD/OS:*:*) echo sparc-unknown-bsdi${UNAME_RELEASE} exit 0 ;; *:BSD/OS:*:*) echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} exit 0 ;; *:FreeBSD:*:*) echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` exit 0 ;; i*:CYGWIN*:*) echo ${UNAME_MACHINE}-pc-cygwin exit 0 ;; i*:MINGW*:*) echo ${UNAME_MACHINE}-pc-mingw32 exit 0 ;; i*:PW*:*) echo ${UNAME_MACHINE}-pc-pw32 exit 0 ;; x86:Interix*:[34]*) echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//' exit 0 ;; [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) echo i${UNAME_MACHINE}-pc-mks exit 0 ;; i*:Windows_NT*:* | Pentium*:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we # UNAME_MACHINE based on the output of uname instead of i386? echo i586-pc-interix exit 0 ;; i*:UWIN*:*) echo ${UNAME_MACHINE}-pc-uwin exit 0 ;; p*:CYGWIN*:*) echo powerpcle-unknown-cygwin exit 0 ;; prep*:SunOS:5.*:*) echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; *:GNU:*:*) # the GNU system echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` exit 0 ;; *:GNU/*:*:*) # other systems with GNU libc and userland echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu exit 0 ;; i*86:Minix:*:*) echo ${UNAME_MACHINE}-pc-minix exit 0 ;; arm*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; cris:Linux:*:*) echo cris-axis-linux-gnu exit 0 ;; crisv32:Linux:*:*) echo crisv32-axis-linux-gnu exit 0 ;; frv:Linux:*:*) echo frv-unknown-linux-gnu exit 0 ;; ia64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; m32r*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; m68*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; mips:Linux:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #undef CPU #undef mips #undef mipsel #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) CPU=mipsel #else #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) CPU=mips #else CPU= #endif #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 ;; mips64:Linux:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #undef CPU #undef mips64 #undef mips64el #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) CPU=mips64el #else #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) CPU=mips64 #else CPU= #endif #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 ;; ppc:Linux:*:*) echo powerpc-unknown-linux-gnu exit 0 ;; ppc64:Linux:*:*) echo powerpc64-unknown-linux-gnu exit 0 ;; alpha:Linux:*:*) case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in EV5) UNAME_MACHINE=alphaev5 ;; EV56) UNAME_MACHINE=alphaev56 ;; PCA56) UNAME_MACHINE=alphapca56 ;; PCA57) UNAME_MACHINE=alphapca56 ;; EV6) UNAME_MACHINE=alphaev6 ;; EV67) UNAME_MACHINE=alphaev67 ;; EV68*) UNAME_MACHINE=alphaev68 ;; esac objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} exit 0 ;; parisc:Linux:*:* | hppa:Linux:*:*) # Look for CPU level case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in PA7*) echo hppa1.1-unknown-linux-gnu ;; PA8*) echo hppa2.0-unknown-linux-gnu ;; *) echo hppa-unknown-linux-gnu ;; esac exit 0 ;; parisc64:Linux:*:* | hppa64:Linux:*:*) echo hppa64-unknown-linux-gnu exit 0 ;; s390:Linux:*:* | s390x:Linux:*:*) echo ${UNAME_MACHINE}-ibm-linux exit 0 ;; sh64*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; sh*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; sparc:Linux:*:* | sparc64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit 0 ;; x86_64:Linux:*:*) echo x86_64-unknown-linux-gnu exit 0 ;; i*86:Linux:*:*) # The BFD linker knows what the default object file format is, so # first see if it will tell us. cd to the root directory to prevent # problems with other programs or directories called `ld' in the path. # Set LC_ALL=C to ensure ld outputs messages in English. ld_supported_targets=`cd /; LC_ALL=C ld --help 2>&1 \ | sed -ne '/supported targets:/!d s/[ ][ ]*/ /g s/.*supported targets: *// s/ .*// p'` case "$ld_supported_targets" in elf32-i386) TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu" ;; a.out-i386-linux) echo "${UNAME_MACHINE}-pc-linux-gnuaout" exit 0 ;; coff-i386) echo "${UNAME_MACHINE}-pc-linux-gnucoff" exit 0 ;; "") # Either a pre-BFD a.out linker (linux-gnuoldld) or # one that does not give us useful --help. echo "${UNAME_MACHINE}-pc-linux-gnuoldld" exit 0 ;; esac # Determine whether the default compiler is a.out or elf eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c #include #ifdef __ELF__ # ifdef __GLIBC__ # if __GLIBC__ >= 2 LIBC=gnu # else LIBC=gnulibc1 # endif # else LIBC=gnulibc1 # endif #else #ifdef __INTEL_COMPILER LIBC=gnu #else LIBC=gnuaout #endif #endif #ifdef __dietlibc__ LIBC=dietlibc #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` test x"${LIBC}" != x && echo "${UNAME_MACHINE}-pc-linux-${LIBC}" && exit 0 test x"${TENTATIVE}" != x && echo "${TENTATIVE}" && exit 0 ;; i*86:DYNIX/ptx:4*:*) # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there. # earlier versions are messed up and put the nodename in both # sysname and nodename. echo i386-sequent-sysv4 exit 0 ;; i*86:UNIX_SV:4.2MP:2.*) # Unixware is an offshoot of SVR4, but it has its own version # number series starting with 2... # I am not positive that other SVR4 systems won't match this, # I just have to hope. -- rms. # Use sysv4.2uw... so that sysv4* matches it. echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} exit 0 ;; i*86:OS/2:*:*) # If we were able to find `uname', then EMX Unix compatibility # is probably installed. echo ${UNAME_MACHINE}-pc-os2-emx exit 0 ;; i*86:XTS-300:*:STOP) echo ${UNAME_MACHINE}-unknown-stop exit 0 ;; i*86:atheos:*:*) echo ${UNAME_MACHINE}-unknown-atheos exit 0 ;; i*86:syllable:*:*) echo ${UNAME_MACHINE}-pc-syllable exit 0 ;; i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) echo i386-unknown-lynxos${UNAME_RELEASE} exit 0 ;; i*86:*DOS:*:*) echo ${UNAME_MACHINE}-pc-msdosdjgpp exit 0 ;; i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*) UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'` if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then echo ${UNAME_MACHINE}-univel-sysv${UNAME_REL} else echo ${UNAME_MACHINE}-pc-sysv${UNAME_REL} fi exit 0 ;; i*86:*:5:[78]*) case `/bin/uname -X | grep "^Machine"` in *486*) UNAME_MACHINE=i486 ;; *Pentium) UNAME_MACHINE=i586 ;; *Pent*|*Celeron) UNAME_MACHINE=i686 ;; esac echo ${UNAME_MACHINE}-unknown-sysv${UNAME_RELEASE}${UNAME_SYSTEM}${UNAME_VERSION} exit 0 ;; i*86:*:3.2:*) if test -f /usr/options/cb.name; then UNAME_REL=`sed -n 's/.*Version //p' /dev/null >/dev/null ; then UNAME_REL=`(/bin/uname -X|grep Release|sed -e 's/.*= //')` (/bin/uname -X|grep i80486 >/dev/null) && UNAME_MACHINE=i486 (/bin/uname -X|grep '^Machine.*Pentium' >/dev/null) \ && UNAME_MACHINE=i586 (/bin/uname -X|grep '^Machine.*Pent *II' >/dev/null) \ && UNAME_MACHINE=i686 (/bin/uname -X|grep '^Machine.*Pentium Pro' >/dev/null) \ && UNAME_MACHINE=i686 echo ${UNAME_MACHINE}-pc-sco$UNAME_REL else echo ${UNAME_MACHINE}-pc-sysv32 fi exit 0 ;; pc:*:*:*) # Left here for compatibility: # uname -m prints for DJGPP always 'pc', but it prints nothing about # the processor, so we play safe by assuming i386. echo i386-pc-msdosdjgpp exit 0 ;; Intel:Mach:3*:*) echo i386-pc-mach3 exit 0 ;; paragon:*:*:*) echo i860-intel-osf1 exit 0 ;; i860:*:4.*:*) # i860-SVR4 if grep Stardent /usr/include/sys/uadmin.h >/dev/null 2>&1 ; then echo i860-stardent-sysv${UNAME_RELEASE} # Stardent Vistra i860-SVR4 else # Add other i860-SVR4 vendors below as they are discovered. echo i860-unknown-sysv${UNAME_RELEASE} # Unknown i860-SVR4 fi exit 0 ;; mini*:CTIX:SYS*5:*) # "miniframe" echo m68010-convergent-sysv exit 0 ;; mc68k:UNIX:SYSTEM5:3.51m) echo m68k-convergent-sysv exit 0 ;; M680?0:D-NIX:5.3:*) echo m68k-diab-dnix exit 0 ;; M68*:*:R3V[5678]*:*) test -r /sysV68 && echo 'm68k-motorola-sysv' && exit 0 ;; 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0 | S7501*:*:4.0:3.0) OS_REL='' test -r /etc/.relid \ && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ && echo i486-ncr-sysv4.3${OS_REL} && exit 0 /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ && echo i586-ncr-sysv4.3${OS_REL} && exit 0 ;; 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ && echo i486-ncr-sysv4 && exit 0 ;; m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*) echo m68k-unknown-lynxos${UNAME_RELEASE} exit 0 ;; mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 exit 0 ;; TSUNAMI:LynxOS:2.*:*) echo sparc-unknown-lynxos${UNAME_RELEASE} exit 0 ;; rs6000:LynxOS:2.*:*) echo rs6000-unknown-lynxos${UNAME_RELEASE} exit 0 ;; PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) echo powerpc-unknown-lynxos${UNAME_RELEASE} exit 0 ;; SM[BE]S:UNIX_SV:*:*) echo mips-dde-sysv${UNAME_RELEASE} exit 0 ;; RM*:ReliantUNIX-*:*:*) echo mips-sni-sysv4 exit 0 ;; RM*:SINIX-*:*:*) echo mips-sni-sysv4 exit 0 ;; *:SINIX-*:*:*) if uname -p 2>/dev/null >/dev/null ; then UNAME_MACHINE=`(uname -p) 2>/dev/null` echo ${UNAME_MACHINE}-sni-sysv4 else echo ns32k-sni-sysv fi exit 0 ;; PENTIUM:*:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort # says echo i586-unisys-sysv4 exit 0 ;; *:UNIX_System_V:4*:FTX*) # From Gerald Hewes . # How about differentiating between stratus architectures? -djm echo hppa1.1-stratus-sysv4 exit 0 ;; *:*:*:FTX*) # From seanf at swdc.stratus.com. echo i860-stratus-sysv4 exit 0 ;; *:VOS:*:*) # From Paul.Green at stratus.com. echo hppa1.1-stratus-vos exit 0 ;; mc68*:A/UX:*:*) echo m68k-apple-aux${UNAME_RELEASE} exit 0 ;; news*:NEWS-OS:6*:*) echo mips-sony-newsos6 exit 0 ;; R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R*000:UNIX_SV:*:*) if [ -d /usr/nec ]; then echo mips-nec-sysv${UNAME_RELEASE} else echo mips-unknown-sysv${UNAME_RELEASE} fi exit 0 ;; BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only. echo powerpc-be-beos exit 0 ;; BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only. echo powerpc-apple-beos exit 0 ;; BePC:BeOS:*:*) # BeOS running on Intel PC compatible. echo i586-pc-beos exit 0 ;; SX-4:SUPER-UX:*:*) echo sx4-nec-superux${UNAME_RELEASE} exit 0 ;; SX-5:SUPER-UX:*:*) echo sx5-nec-superux${UNAME_RELEASE} exit 0 ;; SX-6:SUPER-UX:*:*) echo sx6-nec-superux${UNAME_RELEASE} exit 0 ;; Power*:Rhapsody:*:*) echo powerpc-apple-rhapsody${UNAME_RELEASE} exit 0 ;; *:Rhapsody:*:*) echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} exit 0 ;; *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown case $UNAME_PROCESSOR in *86) UNAME_PROCESSOR=i686 ;; unknown) UNAME_PROCESSOR=powerpc ;; esac echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} exit 0 ;; *:procnto*:*:* | *:QNX:[0123456789]*:*) UNAME_PROCESSOR=`uname -p` if test "$UNAME_PROCESSOR" = "x86"; then UNAME_PROCESSOR=i386 UNAME_MACHINE=pc fi echo ${UNAME_PROCESSOR}-${UNAME_MACHINE}-nto-qnx${UNAME_RELEASE} exit 0 ;; *:QNX:*:4*) echo i386-pc-qnx exit 0 ;; NSR-?:NONSTOP_KERNEL:*:*) echo nsr-tandem-nsk${UNAME_RELEASE} exit 0 ;; *:NonStop-UX:*:*) echo mips-compaq-nonstopux exit 0 ;; BS2000:POSIX*:*:*) echo bs2000-siemens-sysv exit 0 ;; DS/*:UNIX_System_V:*:*) echo ${UNAME_MACHINE}-${UNAME_SYSTEM}-${UNAME_RELEASE} exit 0 ;; *:Plan9:*:*) # "uname -m" is not consistent, so use $cputype instead. 386 # is converted to i386 for consistency with other x86 # operating systems. if test "$cputype" = "386"; then UNAME_MACHINE=i386 else UNAME_MACHINE="$cputype" fi echo ${UNAME_MACHINE}-unknown-plan9 exit 0 ;; *:TOPS-10:*:*) echo pdp10-unknown-tops10 exit 0 ;; *:TENEX:*:*) echo pdp10-unknown-tenex exit 0 ;; KS10:TOPS-20:*:* | KL10:TOPS-20:*:* | TYPE4:TOPS-20:*:*) echo pdp10-dec-tops20 exit 0 ;; XKL-1:TOPS-20:*:* | TYPE5:TOPS-20:*:*) echo pdp10-xkl-tops20 exit 0 ;; *:TOPS-20:*:*) echo pdp10-unknown-tops20 exit 0 ;; *:ITS:*:*) echo pdp10-unknown-its exit 0 ;; SEI:*:*:SEIUX) echo mips-sei-seiux${UNAME_RELEASE} exit 0 ;; *:DragonFly:*:*) echo ${UNAME_MACHINE}-unknown-dragonfly`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` exit 0 ;; *:*VMS:*:*) UNAME_MACHINE=`(uname -p) 2>/dev/null` case "${UNAME_MACHINE}" in A*) echo alpha-dec-vms && exit 0 ;; I*) echo ia64-dec-vms && exit 0 ;; V*) echo vax-dec-vms && exit 0 ;; esac esac #echo '(No uname command or uname output not recognized.)' 1>&2 #echo "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" 1>&2 eval $set_cc_for_build cat >$dummy.c < # include #endif main () { #if defined (sony) #if defined (MIPSEB) /* BFD wants "bsd" instead of "newsos". Perhaps BFD should be changed, I don't know.... */ printf ("mips-sony-bsd\n"); exit (0); #else #include printf ("m68k-sony-newsos%s\n", #ifdef NEWSOS4 "4" #else "" #endif ); exit (0); #endif #endif #if defined (__arm) && defined (__acorn) && defined (__unix) printf ("arm-acorn-riscix"); exit (0); #endif #if defined (hp300) && !defined (hpux) printf ("m68k-hp-bsd\n"); exit (0); #endif #if defined (NeXT) #if !defined (__ARCHITECTURE__) #define __ARCHITECTURE__ "m68k" #endif int version; version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`; if (version < 4) printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version); else printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version); exit (0); #endif #if defined (MULTIMAX) || defined (n16) #if defined (UMAXV) printf ("ns32k-encore-sysv\n"); exit (0); #else #if defined (CMU) printf ("ns32k-encore-mach\n"); exit (0); #else printf ("ns32k-encore-bsd\n"); exit (0); #endif #endif #endif #if defined (__386BSD__) printf ("i386-pc-bsd\n"); exit (0); #endif #if defined (sequent) #if defined (i386) printf ("i386-sequent-dynix\n"); exit (0); #endif #if defined (ns32000) printf ("ns32k-sequent-dynix\n"); exit (0); #endif #endif #if defined (_SEQUENT_) struct utsname un; uname(&un); if (strncmp(un.version, "V2", 2) == 0) { printf ("i386-sequent-ptx2\n"); exit (0); } if (strncmp(un.version, "V1", 2) == 0) { /* XXX is V1 correct? */ printf ("i386-sequent-ptx1\n"); exit (0); } printf ("i386-sequent-ptx\n"); exit (0); #endif #if defined (vax) # if !defined (ultrix) # include # if defined (BSD) # if BSD == 43 printf ("vax-dec-bsd4.3\n"); exit (0); # else # if BSD == 199006 printf ("vax-dec-bsd4.3reno\n"); exit (0); # else printf ("vax-dec-bsd\n"); exit (0); # endif # endif # else printf ("vax-dec-bsd\n"); exit (0); # endif # else printf ("vax-dec-ultrix\n"); exit (0); # endif #endif #if defined (alliant) && defined (i860) printf ("i860-alliant-bsd\n"); exit (0); #endif exit (1); } EOF $CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && $dummy && exit 0 # Apollos put the system type in the environment. test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit 0; } # Convex versions that predate uname can use getsysinfo(1) if [ -x /usr/convex/getsysinfo ] then case `getsysinfo -f cpu_type` in c1*) echo c1-convex-bsd exit 0 ;; c2*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi exit 0 ;; c34*) echo c34-convex-bsd exit 0 ;; c38*) echo c38-convex-bsd exit 0 ;; c4*) echo c4-convex-bsd exit 0 ;; esac fi cat >&2 < in order to provide the needed information to handle your system. config.guess timestamp = $timestamp uname -m = `(uname -m) 2>/dev/null || echo unknown` uname -r = `(uname -r) 2>/dev/null || echo unknown` uname -s = `(uname -s) 2>/dev/null || echo unknown` uname -v = `(uname -v) 2>/dev/null || echo unknown` /usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null` /bin/uname -X = `(/bin/uname -X) 2>/dev/null` hostinfo = `(hostinfo) 2>/dev/null` /bin/universe = `(/bin/universe) 2>/dev/null` /usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null` /bin/arch = `(/bin/arch) 2>/dev/null` /usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null` /usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null` UNAME_MACHINE = ${UNAME_MACHINE} UNAME_RELEASE = ${UNAME_RELEASE} UNAME_SYSTEM = ${UNAME_SYSTEM} UNAME_VERSION = ${UNAME_VERSION} EOF exit 1 # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "timestamp='" # time-stamp-format: "%:y-%02m-%02d" # time-stamp-end: "'" # End: --- NEW FILE config.sub --- #! /bin/sh # Configuration validation subroutine script. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, # 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. timestamp='2004-08-29' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software # can handle that machine. It does not imply ALL GNU software can. # # This file is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, # Boston, MA 02111-1307, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. # # Configuration subroutine to validate and canonicalize a configuration type. # Supply the specified configuration type as an argument. # If it is invalid, we print an error message on stderr and exit with code 1. # Otherwise, we print the canonical config type on stdout and succeed. # This file is supposed to be the same for all GNU packages # and recognize all the CPU types, system types and aliases # that are meaningful with *any* GNU software. # Each package is responsible for reporting which valid configurations # it does not support. The user should be able to distinguish # a failure to support a valid configuration from a meaningless # configuration. # The goal of this file is to map all the various variations of a given # machine specification into a single specification in the form: # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM # or in some cases, the newer four-part form: # CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM # It is wrong to echo any other type of specification. me=`echo "$0" | sed -e 's,.*/,,'` usage="\ Usage: $0 [OPTION] CPU-MFR-OPSYS $0 [OPTION] ALIAS Canonicalize a configuration name. Operation modes: -h, --help print this help, then exit -t, --time-stamp print date of last modification, then exit -v, --version print version number, then exit Report bugs and patches to ." version="\ GNU config.sub ($timestamp) Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE." help=" Try \`$me --help' for more information." # Parse command line while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) echo "$timestamp" ; exit 0 ;; --version | -v ) echo "$version" ; exit 0 ;; --help | --h* | -h ) echo "$usage"; exit 0 ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. break ;; -* ) echo "$me: invalid option $1$help" exit 1 ;; *local*) # First pass through any local machine types. echo $1 exit 0;; * ) break ;; esac done case $# in 0) echo "$me: missing argument$help" >&2 exit 1;; 1) ;; *) echo "$me: too many arguments$help" >&2 exit 1;; esac # Separate what the user gave into CPU-COMPANY and OS or KERNEL-OS (if any). # Here we must recognize all the valid KERNEL-OS combinations. maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` case $maybe_os in nto-qnx* | linux-gnu* | linux-dietlibc | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | \ kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | storm-chaos* | os2-emx* | rtmk-nova*) os=-$maybe_os basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` ;; *) basic_machine=`echo $1 | sed 's/-[^-]*$//'` if [ $basic_machine != $1 ] then os=`echo $1 | sed 's/.*-/-/'` else os=; fi ;; esac ### Let's recognize common machines as not being operating systems so ### that things like config.sub decstation-3100 work. We also ### recognize some manufacturers as not being operating systems, so we ### can provide default operating systems below. case $os in -sun*os*) # Prevent following clause from handling this invalid input. ;; -dec* | -mips* | -sequent* | -encore* | -pc532* | -sgi* | -sony* | \ -att* | -7300* | -3300* | -delta* | -motorola* | -sun[234]* | \ -unicom* | -ibm* | -next | -hp | -isi* | -apollo | -altos* | \ -convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\ -c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \ -harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \ -apple | -axis | -knuth | -cray) os= basic_machine=$1 ;; -sim | -cisco | -oki | -wec | -winbond) os= basic_machine=$1 ;; -scout) ;; -wrs) os=-vxworks basic_machine=$1 ;; -chorusos*) os=-chorusos basic_machine=$1 ;; -chorusrdb) os=-chorusrdb basic_machine=$1 ;; -hiux*) os=-hiuxwe2 ;; -sco5) os=-sco3.2v5 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -sco4) os=-sco3.2v4 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -sco3.2.[4-9]*) os=`echo $os | sed -e 's/sco3.2./sco3.2v/'` basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -sco3.2v[4-9]*) # Don't forget version if it is 3.2v4 or newer. basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -sco*) os=-sco3.2v2 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -udk*) basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -isc) os=-isc2.2 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -clix*) basic_machine=clipper-intergraph ;; -isc*) basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; -lynx*) os=-lynxos ;; -ptx*) basic_machine=`echo $1 | sed -e 's/86-.*/86-sequent/'` ;; -windowsnt*) os=`echo $os | sed -e 's/windowsnt/winnt/'` ;; -psos*) os=-psos ;; -mint | -mint[0-9]*) basic_machine=m68k-atari os=-mint ;; esac # Decode aliases for certain CPU-COMPANY combinations. case $basic_machine in # Recognize the basic CPU types without company name. # Some are omitted here because they have special meanings below. 1750a | 580 \ | a29k \ | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ | am33_2.0 \ | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ | c4x | clipper \ | d10v | d30v | dlx | dsp16xx \ | fr30 | frv \ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ | m32r | m32rle | m68000 | m68k | m88k | mcore \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ | mips64vr | mips64vrel \ | mips64orion | mips64orionel \ | mips64vr4100 | mips64vr4100el \ | mips64vr4300 | mips64vr4300el \ | mips64vr5000 | mips64vr5000el \ | mipsisa32 | mipsisa32el \ | mipsisa32r2 | mipsisa32r2el \ | mipsisa64 | mipsisa64el \ | mipsisa64r2 | mipsisa64r2el \ | mipsisa64sb1 | mipsisa64sb1el \ | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ | msp430 \ | ns16k | ns32k \ | openrisc | or32 \ | pdp10 | pdp11 | pj | pjl \ | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ | sh | sh[1234] | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ | sparc | sparc64 | sparc86x | sparclet | sparclite | sparcv8 | sparcv9 | sparcv9b \ | strongarm \ | tahoe | thumb | tic4x | tic80 | tron \ | v850 | v850e \ | we32k \ | x86 | xscale | xstormy16 | xtensa \ | z8k) basic_machine=$basic_machine-unknown ;; m6811 | m68hc11 | m6812 | m68hc12) # Motorola 68HC11/12. basic_machine=$basic_machine-unknown os=-none ;; m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65 | z8k) ;; # We use `pc' rather than `unknown' # because (1) that's what they normally are, and # (2) the word "unknown" tends to confuse beginning users. i*86 | x86_64) basic_machine=$basic_machine-pc ;; # Object if more than one company name word. *-*-*) echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2 exit 1 ;; # Recognize the basic CPU types with company name. 580-* \ | a29k-* \ | alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \ | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ | avr-* \ | bs2000-* \ | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ | clipper-* | craynv-* | cydra-* \ | d10v-* | d30v-* | dlx-* \ | elxsi-* \ | f30[01]-* | f700-* | fr30-* | frv-* | fx80-* \ | h8300-* | h8500-* \ | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ | i*86-* | i860-* | i960-* | ia64-* \ | ip2k-* | iq2000-* \ | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ | m88110-* | m88k-* | mcore-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ | mips16-* \ | mips64-* | mips64el-* \ | mips64vr-* | mips64vrel-* \ | mips64orion-* | mips64orionel-* \ | mips64vr4100-* | mips64vr4100el-* \ | mips64vr4300-* | mips64vr4300el-* \ | mips64vr5000-* | mips64vr5000el-* \ | mipsisa32-* | mipsisa32el-* \ | mipsisa32r2-* | mipsisa32r2el-* \ | mipsisa64-* | mipsisa64el-* \ | mipsisa64r2-* | mipsisa64r2el-* \ | mipsisa64sb1-* | mipsisa64sb1el-* \ | mipsisa64sr71k-* | mipsisa64sr71kel-* \ | mipstx39-* | mipstx39el-* \ | mmix-* \ | msp430-* \ | none-* | np1-* | ns16k-* | ns32k-* \ | orion-* \ | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ | sh-* | sh[1234]-* | sh[23]e-* | sh[34]eb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ | sparc-* | sparc64-* | sparc86x-* | sparclet-* | sparclite-* \ | sparcv8-* | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ | x86-* | x86_64-* | xps100-* | xscale-* | xstormy16-* \ | xtensa-* \ | ymp-* \ | z8k-*) ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. 386bsd) basic_machine=i386-unknown os=-bsd ;; 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc) basic_machine=m68000-att ;; 3b*) basic_machine=we32k-att ;; a29khif) basic_machine=a29k-amd os=-udi ;; abacus) basic_machine=abacus-unknown ;; adobe68k) basic_machine=m68010-adobe os=-scout ;; alliant | fx80) basic_machine=fx80-alliant ;; altos | altos3068) basic_machine=m68k-altos ;; am29k) basic_machine=a29k-none os=-bsd ;; amd64) basic_machine=x86_64-pc ;; amd64-*) basic_machine=x86_64-`echo $basic_machine | sed 's/^[^-]*-//'` ;; amdahl) basic_machine=580-amdahl os=-sysv ;; amiga | amiga-*) basic_machine=m68k-unknown ;; amigaos | amigados) basic_machine=m68k-unknown os=-amigaos ;; amigaunix | amix) basic_machine=m68k-unknown os=-sysv4 ;; apollo68) basic_machine=m68k-apollo os=-sysv ;; apollo68bsd) basic_machine=m68k-apollo os=-bsd ;; aux) basic_machine=m68k-apple os=-aux ;; balance) basic_machine=ns32k-sequent os=-dynix ;; c90) basic_machine=c90-cray os=-unicos ;; convex-c1) basic_machine=c1-convex os=-bsd ;; convex-c2) basic_machine=c2-convex os=-bsd ;; convex-c32) basic_machine=c32-convex os=-bsd ;; convex-c34) basic_machine=c34-convex os=-bsd ;; convex-c38) basic_machine=c38-convex os=-bsd ;; cray | j90) basic_machine=j90-cray os=-unicos ;; craynv) basic_machine=craynv-cray os=-unicosmp ;; cr16c) basic_machine=cr16c-unknown os=-elf ;; crds | unos) basic_machine=m68k-crds ;; crisv32 | crisv32-* | etraxfs*) basic_machine=crisv32-axis ;; cris | cris-* | etrax*) basic_machine=cris-axis ;; crx) basic_machine=crx-unknown os=-elf ;; da30 | da30-*) basic_machine=m68k-da30 ;; decstation | decstation-3100 | pmax | pmax-* | pmin | dec3100 | decstatn) basic_machine=mips-dec ;; decsystem10* | dec10*) basic_machine=pdp10-dec os=-tops10 ;; decsystem20* | dec20*) basic_machine=pdp10-dec os=-tops20 ;; delta | 3300 | motorola-3300 | motorola-delta \ | 3300-motorola | delta-motorola) basic_machine=m68k-motorola ;; delta88) basic_machine=m88k-motorola os=-sysv3 ;; dpx20 | dpx20-*) basic_machine=rs6000-bull os=-bosx ;; dpx2* | dpx2*-bull) basic_machine=m68k-bull os=-sysv3 ;; ebmon29k) basic_machine=a29k-amd os=-ebmon ;; elxsi) basic_machine=elxsi-elxsi os=-bsd ;; encore | umax | mmax) basic_machine=ns32k-encore ;; es1800 | OSE68k | ose68k | ose | OSE) basic_machine=m68k-ericsson os=-ose ;; fx2800) basic_machine=i860-alliant ;; genix) basic_machine=ns32k-ns ;; gmicro) basic_machine=tron-gmicro os=-sysv ;; go32) basic_machine=i386-pc os=-go32 ;; h3050r* | hiux*) basic_machine=hppa1.1-hitachi os=-hiuxwe2 ;; h8300hms) basic_machine=h8300-hitachi os=-hms ;; h8300xray) basic_machine=h8300-hitachi os=-xray ;; h8500hms) basic_machine=h8500-hitachi os=-hms ;; harris) basic_machine=m88k-harris os=-sysv3 ;; hp300-*) basic_machine=m68k-hp ;; hp300bsd) basic_machine=m68k-hp os=-bsd ;; hp300hpux) basic_machine=m68k-hp os=-hpux ;; hp3k9[0-9][0-9] | hp9[0-9][0-9]) basic_machine=hppa1.0-hp ;; hp9k2[0-9][0-9] | hp9k31[0-9]) basic_machine=m68000-hp ;; hp9k3[2-9][0-9]) basic_machine=m68k-hp ;; hp9k6[0-9][0-9] | hp6[0-9][0-9]) basic_machine=hppa1.0-hp ;; hp9k7[0-79][0-9] | hp7[0-79][0-9]) basic_machine=hppa1.1-hp ;; hp9k78[0-9] | hp78[0-9]) # FIXME: really hppa2.0-hp basic_machine=hppa1.1-hp ;; hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893) # FIXME: really hppa2.0-hp basic_machine=hppa1.1-hp ;; hp9k8[0-9][13679] | hp8[0-9][13679]) basic_machine=hppa1.1-hp ;; hp9k8[0-9][0-9] | hp8[0-9][0-9]) basic_machine=hppa1.0-hp ;; hppa-next) os=-nextstep3 ;; hppaosf) basic_machine=hppa1.1-hp os=-osf ;; hppro) basic_machine=hppa1.1-hp os=-proelf ;; i370-ibm* | ibm*) basic_machine=i370-ibm ;; # I'm not sure what "Sysv32" means. Should this be sysv3.2? i*86v32) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv32 ;; i*86v4*) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv4 ;; i*86v) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv ;; i*86sol2) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-solaris2 ;; i386mach) basic_machine=i386-mach os=-mach ;; i386-vsta | vsta) basic_machine=i386-unknown os=-vsta ;; iris | iris4d) basic_machine=mips-sgi case $os in -irix*) ;; *) os=-irix4 ;; esac ;; isi68 | isi) basic_machine=m68k-isi os=-sysv ;; m88k-omron*) basic_machine=m88k-omron ;; magnum | m3230) basic_machine=mips-mips os=-sysv ;; merlin) basic_machine=ns32k-utek os=-sysv ;; mingw32) basic_machine=i386-pc os=-mingw32 ;; miniframe) basic_machine=m68000-convergent ;; *mint | -mint[0-9]* | *MiNT | *MiNT[0-9]*) basic_machine=m68k-atari os=-mint ;; mips3*-*) basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'` ;; mips3*) basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'`-unknown ;; monitor) basic_machine=m68k-rom68k os=-coff ;; morphos) basic_machine=powerpc-unknown os=-morphos ;; msdos) basic_machine=i386-pc os=-msdos ;; mvs) basic_machine=i370-ibm os=-mvs ;; ncr3000) basic_machine=i486-ncr os=-sysv4 ;; netbsd386) basic_machine=i386-unknown os=-netbsd ;; netwinder) basic_machine=armv4l-rebel os=-linux ;; news | news700 | news800 | news900) basic_machine=m68k-sony os=-newsos ;; news1000) basic_machine=m68030-sony os=-newsos ;; news-3600 | risc-news) basic_machine=mips-sony os=-newsos ;; necv70) basic_machine=v70-nec os=-sysv ;; next | m*-next ) basic_machine=m68k-next case $os in -nextstep* ) ;; -ns2*) os=-nextstep2 ;; *) os=-nextstep3 ;; esac ;; nh3000) basic_machine=m68k-harris os=-cxux ;; nh[45]000) basic_machine=m88k-harris os=-cxux ;; nindy960) basic_machine=i960-intel os=-nindy ;; mon960) basic_machine=i960-intel os=-mon960 ;; nonstopux) basic_machine=mips-compaq os=-nonstopux ;; np1) basic_machine=np1-gould ;; nsr-tandem) basic_machine=nsr-tandem ;; op50n-* | op60c-*) basic_machine=hppa1.1-oki os=-proelf ;; or32 | or32-*) basic_machine=or32-unknown os=-coff ;; os400) basic_machine=powerpc-ibm os=-os400 ;; OSE68000 | ose68000) basic_machine=m68000-ericsson os=-ose ;; os68k) basic_machine=m68k-none os=-os68k ;; pa-hitachi) basic_machine=hppa1.1-hitachi os=-hiuxwe2 ;; paragon) basic_machine=i860-intel os=-osf ;; pbd) basic_machine=sparc-tti ;; pbb) basic_machine=m68k-tti ;; pc532 | pc532-*) basic_machine=ns32k-pc532 ;; pentium | p5 | k5 | k6 | nexgen | viac3) basic_machine=i586-pc ;; pentiumpro | p6 | 6x86 | athlon | athlon_*) basic_machine=i686-pc ;; pentiumii | pentium2 | pentiumiii | pentium3) basic_machine=i686-pc ;; pentium4) basic_machine=i786-pc ;; pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*) basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'` ;; pentiumpro-* | p6-* | 6x86-* | athlon-*) basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` ;; pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*) basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` ;; pentium4-*) basic_machine=i786-`echo $basic_machine | sed 's/^[^-]*-//'` ;; pn) basic_machine=pn-gould ;; power) basic_machine=power-ibm ;; ppc) basic_machine=powerpc-unknown ;; ppc-*) basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ppcle | powerpclittle | ppc-le | powerpc-little) basic_machine=powerpcle-unknown ;; ppcle-* | powerpclittle-*) basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ppc64) basic_machine=powerpc64-unknown ;; ppc64-*) basic_machine=powerpc64-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ppc64le | powerpc64little | ppc64-le | powerpc64-little) basic_machine=powerpc64le-unknown ;; ppc64le-* | powerpc64little-*) basic_machine=powerpc64le-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ps2) basic_machine=i386-ibm ;; pw32) basic_machine=i586-unknown os=-pw32 ;; rom68k) basic_machine=m68k-rom68k os=-coff ;; rm[46]00) basic_machine=mips-siemens ;; rtpc | rtpc-*) basic_machine=romp-ibm ;; s390 | s390-*) basic_machine=s390-ibm ;; s390x | s390x-*) basic_machine=s390x-ibm ;; sa29200) basic_machine=a29k-amd os=-udi ;; sb1) basic_machine=mipsisa64sb1-unknown ;; sb1el) basic_machine=mipsisa64sb1el-unknown ;; sei) basic_machine=mips-sei os=-seiux ;; sequent) basic_machine=i386-sequent ;; sh) basic_machine=sh-hitachi os=-hms ;; sh64) basic_machine=sh64-unknown ;; sparclite-wrs | simso-wrs) basic_machine=sparclite-wrs os=-vxworks ;; sps7) basic_machine=m68k-bull os=-sysv2 ;; spur) basic_machine=spur-unknown ;; st2000) basic_machine=m68k-tandem ;; stratus) basic_machine=i860-stratus os=-sysv4 ;; sun2) basic_machine=m68000-sun ;; sun2os3) basic_machine=m68000-sun os=-sunos3 ;; sun2os4) basic_machine=m68000-sun os=-sunos4 ;; sun3os3) basic_machine=m68k-sun os=-sunos3 ;; sun3os4) basic_machine=m68k-sun os=-sunos4 ;; sun4os3) basic_machine=sparc-sun os=-sunos3 ;; sun4os4) basic_machine=sparc-sun os=-sunos4 ;; sun4sol2) basic_machine=sparc-sun os=-solaris2 ;; sun3 | sun3-*) basic_machine=m68k-sun ;; sun4) basic_machine=sparc-sun ;; sun386 | sun386i | roadrunner) basic_machine=i386-sun ;; sv1) basic_machine=sv1-cray os=-unicos ;; symmetry) basic_machine=i386-sequent os=-dynix ;; t3e) basic_machine=alphaev5-cray os=-unicos ;; t90) basic_machine=t90-cray os=-unicos ;; tic54x | c54x*) basic_machine=tic54x-unknown os=-coff ;; tic55x | c55x*) basic_machine=tic55x-unknown os=-coff ;; tic6x | c6x*) basic_machine=tic6x-unknown os=-coff ;; tx39) basic_machine=mipstx39-unknown ;; tx39el) basic_machine=mipstx39el-unknown ;; toad1) basic_machine=pdp10-xkl os=-tops20 ;; tower | tower-32) basic_machine=m68k-ncr ;; tpf) basic_machine=s390x-ibm os=-tpf ;; udi29k) basic_machine=a29k-amd os=-udi ;; ultra3) basic_machine=a29k-nyu os=-sym1 ;; v810 | necv810) basic_machine=v810-nec os=-none ;; vaxv) basic_machine=vax-dec os=-sysv ;; vms) basic_machine=vax-dec os=-vms ;; vpp*|vx|vx-*) basic_machine=f301-fujitsu ;; vxworks960) basic_machine=i960-wrs os=-vxworks ;; vxworks68) basic_machine=m68k-wrs os=-vxworks ;; vxworks29k) basic_machine=a29k-wrs os=-vxworks ;; w65*) basic_machine=w65-wdc os=-none ;; w89k-*) basic_machine=hppa1.1-winbond os=-proelf ;; xps | xps100) basic_machine=xps100-honeywell ;; ymp) basic_machine=ymp-cray os=-unicos ;; z8k-*-coff) basic_machine=z8k-unknown os=-sim ;; none) basic_machine=none-none os=-none ;; # Here we handle the default manufacturer of certain CPU types. It is in # some cases the only manufacturer, in others, it is the most popular. w89k) basic_machine=hppa1.1-winbond ;; op50n) basic_machine=hppa1.1-oki ;; op60c) basic_machine=hppa1.1-oki ;; romp) basic_machine=romp-ibm ;; mmix) basic_machine=mmix-knuth ;; rs6000) basic_machine=rs6000-ibm ;; vax) basic_machine=vax-dec ;; pdp10) # there are many clones, so DEC is not a safe bet basic_machine=pdp10-unknown ;; pdp11) basic_machine=pdp11-dec ;; we32k) basic_machine=we32k-att ;; sh3 | sh4 | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; sh64) basic_machine=sh64-unknown ;; sparc | sparcv8 | sparcv9 | sparcv9b) basic_machine=sparc-sun ;; cydra) basic_machine=cydra-cydrome ;; orion) basic_machine=orion-highlevel ;; orion105) basic_machine=clipper-highlevel ;; mac | mpw | mac-mpw) basic_machine=m68k-apple ;; pmac | pmac-mpw) basic_machine=powerpc-apple ;; *-unknown) # Make sure to match an already-canonicalized machine name. ;; *) echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2 exit 1 ;; esac # Here we canonicalize certain aliases for manufacturers. case $basic_machine in *-digital*) basic_machine=`echo $basic_machine | sed 's/digital.*/dec/'` ;; *-commodore*) basic_machine=`echo $basic_machine | sed 's/commodore.*/cbm/'` ;; *) ;; esac # Decode manufacturer-specific aliases for certain operating systems. if [ x"$os" != x"" ] then case $os in # First match some system type aliases # that might get confused with valid system types. # -solaris* is a basic system type, with this one exception. -solaris1 | -solaris1.*) os=`echo $os | sed -e 's|solaris1|sunos4|'` ;; -solaris) os=-solaris2 ;; -svr4*) os=-sysv4 ;; -unixware*) os=-sysv4.2uw ;; -gnu/linux*) os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'` ;; # First accept the basic system types. # The portable systems comes first. # Each alternative MUST END IN A *, to match a version number. # -sysv* is not here because it comes later, after sysvr4. -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ | -aos* \ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* | -openbsd* \ | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \ | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ | -chorusos* | -chorusrdb* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ | -mingw32* | -linux-gnu* | -linux-uclibc* | -uxpv* | -beos* | -mpeix* | -udk* \ | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \ | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly*) # Remember, each alternative MUST END IN *, to match a version number. ;; -qnx*) case $basic_machine in x86-* | i*86-*) ;; *) os=-nto$os ;; esac ;; -nto-qnx*) ;; -nto*) os=`echo $os | sed -e 's|nto|nto-qnx|'` ;; -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ | -windows* | -osx | -abug | -netware* | -os9* | -beos* \ | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*) ;; -mac*) os=`echo $os | sed -e 's|mac|macos|'` ;; -linux-dietlibc) os=-linux-dietlibc ;; -linux*) os=`echo $os | sed -e 's|linux|linux-gnu|'` ;; -sunos5*) os=`echo $os | sed -e 's|sunos5|solaris2|'` ;; -sunos6*) os=`echo $os | sed -e 's|sunos6|solaris3|'` ;; -opened*) os=-openedition ;; -os400*) os=-os400 ;; -wince*) os=-wince ;; -osfrose*) os=-osfrose ;; -osf*) os=-osf ;; -utek*) os=-bsd ;; -dynix*) os=-bsd ;; -acis*) os=-aos ;; -atheos*) os=-atheos ;; -syllable*) os=-syllable ;; -386bsd) os=-bsd ;; -ctix* | -uts*) os=-sysv ;; -nova*) os=-rtmk-nova ;; -ns2 ) os=-nextstep2 ;; -nsk*) os=-nsk ;; # Preserve the version number of sinix5. -sinix5.*) os=`echo $os | sed -e 's|sinix|sysv|'` ;; -sinix*) os=-sysv4 ;; -tpf*) os=-tpf ;; -triton*) os=-sysv3 ;; -oss*) os=-sysv3 ;; -svr4) os=-sysv4 ;; -svr3) os=-sysv3 ;; -sysvr4) os=-sysv4 ;; # This must come after -sysvr4. -sysv*) ;; -ose*) os=-ose ;; -es1800*) os=-ose ;; -xenix) os=-xenix ;; -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) os=-mint ;; -aros*) os=-aros ;; -kaos*) os=-kaos ;; -none) ;; *) # Get rid of the `-' at the beginning of $os. os=`echo $os | sed 's/[^-]*-//'` echo Invalid configuration \`$1\': system \`$os\' not recognized 1>&2 exit 1 ;; esac else # Here we handle the default operating systems that come with various machines. # The value should be what the vendor currently ships out the door with their # machine or put another way, the most popular os provided with the machine. # Note that if you're going to try to match "-MANUFACTURER" here (say, # "-sun"), then you have to tell the case statement up towards the top # that MANUFACTURER isn't an operating system. Otherwise, code above # will signal an error saying that MANUFACTURER isn't an operating # system, and we'll never get to this point. case $basic_machine in *-acorn) os=-riscix1.2 ;; arm*-rebel) os=-linux ;; arm*-semi) os=-aout ;; c4x-* | tic4x-*) os=-coff ;; # This must come before the *-dec entry. pdp10-*) os=-tops20 ;; pdp11-*) os=-none ;; *-dec | vax-*) os=-ultrix4.2 ;; m68*-apollo) os=-domain ;; i386-sun) os=-sunos4.0.2 ;; m68000-sun) os=-sunos3 # This also exists in the configure program, but was not the # default. # os=-sunos4 ;; m68*-cisco) os=-aout ;; mips*-cisco) os=-elf ;; mips*-*) os=-elf ;; or32-*) os=-coff ;; *-tti) # must be before sparc entry or we get the wrong os. os=-sysv3 ;; sparc-* | *-sun) os=-sunos4.1.1 ;; *-be) os=-beos ;; *-ibm) os=-aix ;; *-knuth) os=-mmixware ;; *-wec) os=-proelf ;; *-winbond) os=-proelf ;; *-oki) os=-proelf ;; *-hp) os=-hpux ;; *-hitachi) os=-hiux ;; i860-* | *-att | *-ncr | *-altos | *-motorola | *-convergent) os=-sysv ;; *-cbm) os=-amigaos ;; *-dg) os=-dgux ;; *-dolphin) os=-sysv3 ;; m68k-ccur) os=-rtu ;; m88k-omron*) os=-luna ;; *-next ) os=-nextstep ;; *-sequent) os=-ptx ;; *-crds) os=-unos ;; *-ns) os=-genix ;; i370-*) os=-mvs ;; *-next) os=-nextstep3 ;; *-gould) os=-sysv ;; *-highlevel) os=-bsd ;; *-encore) os=-bsd ;; *-sgi) os=-irix ;; *-siemens) os=-sysv4 ;; *-masscomp) os=-rtu ;; f30[01]-fujitsu | f700-fujitsu) os=-uxpv ;; *-rom68k) os=-coff ;; *-*bug) os=-coff ;; *-apple) os=-macos ;; *-atari*) os=-mint ;; *) os=-none ;; esac fi # Here we handle the case where we know the os, and the CPU type, but not the # manufacturer. We pick the logical manufacturer. vendor=unknown case $basic_machine in *-unknown) case $os in -riscix*) vendor=acorn ;; -sunos*) vendor=sun ;; -aix*) vendor=ibm ;; -beos*) vendor=be ;; -hpux*) vendor=hp ;; -mpeix*) vendor=hp ;; -hiux*) vendor=hitachi ;; -unos*) vendor=crds ;; -dgux*) vendor=dg ;; -luna*) vendor=omron ;; -genix*) vendor=ns ;; -mvs* | -opened*) vendor=ibm ;; -os400*) vendor=ibm ;; -ptx*) vendor=sequent ;; -tpf*) vendor=ibm ;; -vxsim* | -vxworks* | -windiss*) vendor=wrs ;; -aux*) vendor=apple ;; -hms*) vendor=hitachi ;; -mpw* | -macos*) vendor=apple ;; -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) vendor=atari ;; -vos*) vendor=stratus ;; esac basic_machine=`echo $basic_machine | sed "s/unknown/$vendor/"` ;; esac echo $basic_machine$os exit 0 # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "timestamp='" # time-stamp-format: "%:y-%02m-%02d" # time-stamp-end: "'" # End: --- NEW FILE configure --- #! /bin/sh # Guess values for system-dependent variables and create Makefiles. # Generated by GNU Autoconf 2.59 for setuputil 1.1.0. # # Report bugs to . # # Copyright (C) 2003 Free Software Foundation, Inc. # This configure script is free software; the Free Software Foundation # gives unlimited permission to copy, distribute and modify it. ## --------------------- ## ## M4sh Initialization. ## ## --------------------- ## # Be Bourne compatible if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then set -o posix fi DUALCASE=1; export DUALCASE # for MKS sh # Support unset when possible. if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then as_unset=unset else as_unset=false fi # Work around bugs in pre-3.0 UWIN ksh. $as_unset ENV MAIL MAILPATH PS1='$ ' PS2='> ' PS4='+ ' # NLS nuisances. for as_var in \ LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ LC_TELEPHONE LC_TIME do if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then eval $as_var=C; export $as_var else $as_unset $as_var fi done # Required to use basename. if expr a : '\(a\)' >/dev/null 2>&1; then as_expr=expr else as_expr=false fi if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then as_basename=basename else as_basename=false fi # Name of the executable. as_me=`$as_basename "$0" || $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)$' \| \ . : '\(.\)' 2>/dev/null || echo X/"$0" | sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } /^X\/\(\/\/\)$/{ s//\1/; q; } /^X\/\(\/\).*/{ s//\1/; q; } s/.*/./; q'` # PATH needs CR, and LINENO needs CR and PATH. # Avoid depending upon Character Ranges. as_cr_letters='abcdefghijklmnopqrstuvwxyz' as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' as_cr_Letters=$as_cr_letters$as_cr_LETTERS as_cr_digits='0123456789' as_cr_alnum=$as_cr_Letters$as_cr_digits # The user is always right. if test "${PATH_SEPARATOR+set}" != set; then echo "#! /bin/sh" >conf$$.sh echo "exit 0" >>conf$$.sh chmod +x conf$$.sh if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then PATH_SEPARATOR=';' else PATH_SEPARATOR=: fi rm -f conf$$.sh fi as_lineno_1=$LINENO as_lineno_2=$LINENO as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` test "x$as_lineno_1" != "x$as_lineno_2" && test "x$as_lineno_3" = "x$as_lineno_2" || { # Find who we are. Look in the path if we contain no path at all # relative or not. case $0 in *[\\/]* ) as_myself=$0 ;; *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH do IFS=$as_save_IFS test -z "$as_dir" && as_dir=. test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done ;; esac # We did not find ourselves, most probably we were run as `sh COMMAND' # in which case we are not to be found in the path. if test "x$as_myself" = x; then as_myself=$0 fi if test ! -f "$as_myself"; then { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2 { (exit 1); exit 1; }; } fi case $CONFIG_SHELL in '') as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for as_base in sh bash ksh sh5; do case $as_dir in /*) if ("$as_dir/$as_base" -c ' as_lineno_1=$LINENO as_lineno_2=$LINENO as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` test "x$as_lineno_1" != "x$as_lineno_2" && test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } CONFIG_SHELL=$as_dir/$as_base export CONFIG_SHELL exec "$CONFIG_SHELL" "$0" ${1+"$@"} fi;; esac done done ;; esac # Create $as_me.lineno as a copy of $as_myself, but with $LINENO # uniformly replaced by the line number. The first 'sed' inserts a # line-number line before each line; the second 'sed' does the real # work. The second script uses 'N' to pair each line-number line # with the numbered line, and appends trailing '-' during # substitution so that $LINENO is not a special case at line end. # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) sed '=' <$as_myself | sed ' N s,$,-, : loop s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3, t loop s,-$,, s,^['$as_cr_digits']*\n,, ' >$as_me.lineno && chmod +x $as_me.lineno || { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 { (exit 1); exit 1; }; } # Don't try to exec as it changes $[0], causing all sort of problems # (the dirname of $[0] is not the place where we might find the # original and so on. Autoconf is especially sensible to this). . ./$as_me.lineno # Exit status is that of the last command. exit } case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in *c*,-n*) ECHO_N= ECHO_C=' ' ECHO_T=' ' ;; *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; *) ECHO_N= ECHO_C='\c' ECHO_T= ;; esac if expr a : '\(a\)' >/dev/null 2>&1; then as_expr=expr else as_expr=false [...23958 lines suppressed...] . : '\(.\)' 2>/dev/null || echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } /^X\(\/\/\)[^/].*/{ s//\1/; q; } /^X\(\/\/\)$/{ s//\1/; q; } /^X\(\/\).*/{ s//\1/; q; } s/.*/./; q'` done test ! -n "$as_dirs" || mkdir $as_dirs fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} { (exit 1); exit 1; }; }; } ac_builddir=. if test "$ac_dir" != .; then ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` # A "../" for each directory in $ac_dir_suffix. ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` else ac_dir_suffix= ac_top_builddir= fi case $srcdir in .) # No --srcdir option. We are building in place. ac_srcdir=. if test -z "$ac_top_builddir"; then ac_top_srcdir=. else ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'` fi ;; [\\/]* | ?:[\\/]* ) # Absolute path. ac_srcdir=$srcdir$ac_dir_suffix; ac_top_srcdir=$srcdir ;; *) # Relative path. ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix ac_top_srcdir=$ac_top_builddir$srcdir ;; esac # Do not use `cd foo && pwd` to compute absolute paths, because # the directories may not exist. case `pwd` in .) ac_abs_builddir="$ac_dir";; *) case "$ac_dir" in .) ac_abs_builddir=`pwd`;; [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";; *) ac_abs_builddir=`pwd`/"$ac_dir";; esac;; esac case $ac_abs_builddir in .) ac_abs_top_builddir=${ac_top_builddir}.;; *) case ${ac_top_builddir}. in .) ac_abs_top_builddir=$ac_abs_builddir;; [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;; *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;; esac;; esac case $ac_abs_builddir in .) ac_abs_srcdir=$ac_srcdir;; *) case $ac_srcdir in .) ac_abs_srcdir=$ac_abs_builddir;; [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;; *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;; esac;; esac case $ac_abs_builddir in .) ac_abs_top_srcdir=$ac_top_srcdir;; *) case $ac_top_srcdir in .) ac_abs_top_srcdir=$ac_abs_builddir;; [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;; *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;; esac;; esac { echo "$as_me:$LINENO: executing $ac_dest commands" >&5 echo "$as_me: executing $ac_dest commands" >&6;} case $ac_dest in depfiles ) test x"$AMDEP_TRUE" != x"" || for mf in $CONFIG_FILES; do # Strip MF so we end up with the name of the file. mf=`echo "$mf" | sed -e 's/:.*$//'` # Check whether this is an Automake generated Makefile or not. # We used to match only the files named `Makefile.in', but # some people rename them; so instead we look at the file content. # Grep'ing the first line is not enough: some people post-process # each Makefile.in and add a new line on top of each file to say so. # So let's grep whole file. if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then dirpart=`(dirname "$mf") 2>/dev/null || $as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$mf" : 'X\(//\)[^/]' \| \ X"$mf" : 'X\(//\)$' \| \ X"$mf" : 'X\(/\)' \| \ . : '\(.\)' 2>/dev/null || echo X"$mf" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } /^X\(\/\/\)[^/].*/{ s//\1/; q; } /^X\(\/\/\)$/{ s//\1/; q; } /^X\(\/\).*/{ s//\1/; q; } s/.*/./; q'` else continue fi # Extract the definition of DEPDIR, am__include, and am__quote # from the Makefile without running `make'. DEPDIR=`sed -n 's/^DEPDIR = //p' < "$mf"` test -z "$DEPDIR" && continue am__include=`sed -n 's/^am__include = //p' < "$mf"` test -z "am__include" && continue am__quote=`sed -n 's/^am__quote = //p' < "$mf"` # When using ansi2knr, U may be empty or an underscore; expand it U=`sed -n 's/^U = //p' < "$mf"` # Find all dependency output files, they are included files with # $(DEPDIR) in their names. We invoke sed twice because it is the # simplest approach to changing $(DEPDIR) to its actual value in the # expansion. for file in `sed -n " s/^$am__include $am__quote\(.*(DEPDIR).*\)$am__quote"'$/\1/p' <"$mf" | \ sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do # Make sure the directory exists. test -f "$dirpart/$file" && continue fdir=`(dirname "$file") 2>/dev/null || $as_expr X"$file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$file" : 'X\(//\)[^/]' \| \ X"$file" : 'X\(//\)$' \| \ X"$file" : 'X\(/\)' \| \ . : '\(.\)' 2>/dev/null || echo X"$file" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } /^X\(\/\/\)[^/].*/{ s//\1/; q; } /^X\(\/\/\)$/{ s//\1/; q; } /^X\(\/\).*/{ s//\1/; q; } s/.*/./; q'` { if $as_mkdir_p; then mkdir -p $dirpart/$fdir else as_dir=$dirpart/$fdir as_dirs= while test ! -d "$as_dir"; do as_dirs="$as_dir $as_dirs" as_dir=`(dirname "$as_dir") 2>/dev/null || $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| \ . : '\(.\)' 2>/dev/null || echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } /^X\(\/\/\)[^/].*/{ s//\1/; q; } /^X\(\/\/\)$/{ s//\1/; q; } /^X\(\/\).*/{ s//\1/; q; } s/.*/./; q'` done test ! -n "$as_dirs" || mkdir $as_dirs fi || { { echo "$as_me:$LINENO: error: cannot create directory $dirpart/$fdir" >&5 echo "$as_me: error: cannot create directory $dirpart/$fdir" >&2;} { (exit 1); exit 1; }; }; } # echo "creating $dirpart/$file" echo '# dummy' > "$dirpart/$file" done done ;; esac done _ACEOF cat >>$CONFIG_STATUS <<\_ACEOF { (exit 0); exit 0; } _ACEOF chmod +x $CONFIG_STATUS ac_clean_files=$ac_clean_files_save # configure is writing to config.log, and then calls config.status. # config.status does its own redirection, appending to config.log. # Unfortunately, on DOS this fails, as config.log is still kept open # by configure, so config.status won't be able to write to it; its # output is simply discarded. So we exec the FD to /dev/null, # effectively closing config.log, so it can be properly (re)opened and # appended to by config.status. When coming back to configure, we # need to make the FD available again. if test "$no_create" != yes; then ac_cs_success=: ac_config_status_args= test "$silent" = yes && ac_config_status_args="$ac_config_status_args --quiet" exec 5>/dev/null $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false exec 5>>config.log # Use ||, not &&, to avoid exiting from the if with $? = 1, which # would make configure fail if this is the last instruction. $ac_cs_success || { (exit 1); exit 1; } fi --- NEW FILE depcomp --- #! /bin/sh # depcomp - compile a program generating dependencies as side-effects scriptversion=2004-05-31.23 # Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2, or (at your option) # any later version. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA # 02111-1307, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. # Originally written by Alexandre Oliva . case $1 in '') echo "$0: No command. Try \`$0 --help' for more information." 1>&2 exit 1; ;; -h | --h*) cat <<\EOF Usage: depcomp [--help] [--version] PROGRAM [ARGS] Run PROGRAMS ARGS to compile a file, generating dependencies as side-effects. Environment variables: depmode Dependency tracking mode. source Source file read by `PROGRAMS ARGS'. object Object file output by `PROGRAMS ARGS'. DEPDIR directory where to store dependencies. depfile Dependency file to output. tmpdepfile Temporary file to use when outputing dependencies. libtool Whether libtool is used (yes/no). Report bugs to . EOF exit 0 ;; -v | --v*) echo "depcomp $scriptversion" exit 0 ;; esac if test -z "$depmode" || test -z "$source" || test -z "$object"; then echo "depcomp: Variables source, object and depmode must be set" 1>&2 exit 1 fi # Dependencies for sub/bar.o or sub/bar.obj go into sub/.deps/bar.Po. depfile=${depfile-`echo "$object" | sed 's|[^\\/]*$|'${DEPDIR-.deps}'/&|;s|\.\([^.]*\)$|.P\1|;s|Pobj$|Po|'`} tmpdepfile=${tmpdepfile-`echo "$depfile" | sed 's/\.\([^.]*\)$/.T\1/'`} rm -f "$tmpdepfile" # Some modes work just like other modes, but use different flags. We # parameterize here, but still list the modes in the big case below, # to make depend.m4 easier to write. Note that we *cannot* use a case # here, because this file can only contain one case statement. if test "$depmode" = hp; then # HP compiler uses -M and no extra arg. gccflag=-M depmode=gcc fi if test "$depmode" = dashXmstdout; then # This is just like dashmstdout with a different argument. dashmflag=-xM depmode=dashmstdout fi case "$depmode" in gcc3) ## gcc 3 implements dependency tracking that does exactly what ## we want. Yay! Note: for some reason libtool 1.4 doesn't like ## it if -MD -MP comes after the -MF stuff. Hmm. "$@" -MT "$object" -MD -MP -MF "$tmpdepfile" stat=$? if test $stat -eq 0; then : else rm -f "$tmpdepfile" exit $stat fi mv "$tmpdepfile" "$depfile" ;; gcc) ## There are various ways to get dependency output from gcc. Here's ## why we pick this rather obscure method: ## - Don't want to use -MD because we'd like the dependencies to end ## up in a subdir. Having to rename by hand is ugly. ## (We might end up doing this anyway to support other compilers.) ## - The DEPENDENCIES_OUTPUT environment variable makes gcc act like ## -MM, not -M (despite what the docs say). ## - Using -M directly means running the compiler twice (even worse ## than renaming). if test -z "$gccflag"; then gccflag=-MD, fi "$@" -Wp,"$gccflag$tmpdepfile" stat=$? if test $stat -eq 0; then : else rm -f "$tmpdepfile" exit $stat fi rm -f "$depfile" echo "$object : \\" > "$depfile" alpha=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz ## The second -e expression handles DOS-style file names with drive letters. sed -e 's/^[^:]*: / /' \ -e 's/^['$alpha']:\/[^:]*: / /' < "$tmpdepfile" >> "$depfile" ## This next piece of magic avoids the `deleted header file' problem. ## The problem is that when a header file which appears in a .P file ## is deleted, the dependency causes make to die (because there is ## typically no way to rebuild the header). We avoid this by adding ## dummy dependencies for each header file. Too bad gcc doesn't do ## this for us directly. tr ' ' ' ' < "$tmpdepfile" | ## Some versions of gcc put a space before the `:'. On the theory ## that the space means something, we add a space to the output as ## well. ## Some versions of the HPUX 10.20 sed can't process this invocation ## correctly. Breaking it into two sed invocations is a workaround. sed -e 's/^\\$//' -e '/^$/d' -e '/:$/d' | sed -e 's/$/ :/' >> "$depfile" rm -f "$tmpdepfile" ;; hp) # This case exists only to let depend.m4 do its work. It works by # looking at the text of this script. This case will never be run, # since it is checked for above. exit 1 ;; sgi) if test "$libtool" = yes; then "$@" "-Wp,-MDupdate,$tmpdepfile" else "$@" -MDupdate "$tmpdepfile" fi stat=$? if test $stat -eq 0; then : else rm -f "$tmpdepfile" exit $stat fi rm -f "$depfile" if test -f "$tmpdepfile"; then # yes, the sourcefile depend on other files echo "$object : \\" > "$depfile" # Clip off the initial element (the dependent). Don't try to be # clever and replace this with sed code, as IRIX sed won't handle # lines with more than a fixed number of characters (4096 in # IRIX 6.2 sed, 8192 in IRIX 6.5). We also remove comment lines; # the IRIX cc adds comments like `#:fec' to the end of the # dependency line. tr ' ' ' ' < "$tmpdepfile" \ | sed -e 's/^.*\.o://' -e 's/#.*$//' -e '/^$/ d' | \ tr ' ' ' ' >> $depfile echo >> $depfile # The second pass generates a dummy entry for each header file. tr ' ' ' ' < "$tmpdepfile" \ | sed -e 's/^.*\.o://' -e 's/#.*$//' -e '/^$/ d' -e 's/$/:/' \ >> $depfile else # The sourcefile does not contain any dependencies, so just # store a dummy comment line, to avoid errors with the Makefile # "include basename.Plo" scheme. echo "#dummy" > "$depfile" fi rm -f "$tmpdepfile" ;; aix) # The C for AIX Compiler uses -M and outputs the dependencies # in a .u file. In older versions, this file always lives in the # current directory. Also, the AIX compiler puts `$object:' at the # start of each line; $object doesn't have directory information. # Version 6 uses the directory in both cases. stripped=`echo "$object" | sed 's/\(.*\)\..*$/\1/'` tmpdepfile="$stripped.u" if test "$libtool" = yes; then "$@" -Wc,-M else "$@" -M fi stat=$? if test -f "$tmpdepfile"; then : else stripped=`echo "$stripped" | sed 's,^.*/,,'` tmpdepfile="$stripped.u" fi if test $stat -eq 0; then : else rm -f "$tmpdepfile" exit $stat fi if test -f "$tmpdepfile"; then outname="$stripped.o" # Each line is of the form `foo.o: dependent.h'. # Do two passes, one to just change these to # `$object: dependent.h' and one to simply `dependent.h:'. sed -e "s,^$outname:,$object :," < "$tmpdepfile" > "$depfile" sed -e "s,^$outname: \(.*\)$,\1:," < "$tmpdepfile" >> "$depfile" else # The sourcefile does not contain any dependencies, so just # store a dummy comment line, to avoid errors with the Makefile # "include basename.Plo" scheme. echo "#dummy" > "$depfile" fi rm -f "$tmpdepfile" ;; icc) # Intel's C compiler understands `-MD -MF file'. However on # icc -MD -MF foo.d -c -o sub/foo.o sub/foo.c # ICC 7.0 will fill foo.d with something like # foo.o: sub/foo.c # foo.o: sub/foo.h # which is wrong. We want: # sub/foo.o: sub/foo.c # sub/foo.o: sub/foo.h # sub/foo.c: # sub/foo.h: # ICC 7.1 will output # foo.o: sub/foo.c sub/foo.h # and will wrap long lines using \ : # foo.o: sub/foo.c ... \ # sub/foo.h ... \ # ... "$@" -MD -MF "$tmpdepfile" stat=$? if test $stat -eq 0; then : else rm -f "$tmpdepfile" exit $stat fi rm -f "$depfile" # Each line is of the form `foo.o: dependent.h', # or `foo.o: dep1.h dep2.h \', or ` dep3.h dep4.h \'. # Do two passes, one to just change these to # `$object: dependent.h' and one to simply `dependent.h:'. sed "s,^[^:]*:,$object :," < "$tmpdepfile" > "$depfile" # Some versions of the HPUX 10.20 sed can't process this invocation # correctly. Breaking it into two sed invocations is a workaround. sed 's,^[^:]*: \(.*\)$,\1,;s/^\\$//;/^$/d;/:$/d' < "$tmpdepfile" | sed -e 's/$/ :/' >> "$depfile" rm -f "$tmpdepfile" ;; tru64) # The Tru64 compiler uses -MD to generate dependencies as a side # effect. `cc -MD -o foo.o ...' puts the dependencies into `foo.o.d'. # At least on Alpha/Redhat 6.1, Compaq CCC V6.2-504 seems to put # dependencies in `foo.d' instead, so we check for that too. # Subdirectories are respected. dir=`echo "$object" | sed -e 's|/[^/]*$|/|'` test "x$dir" = "x$object" && dir= base=`echo "$object" | sed -e 's|^.*/||' -e 's/\.o$//' -e 's/\.lo$//'` if test "$libtool" = yes; then # Dependencies are output in .lo.d with libtool 1.4. # With libtool 1.5 they are output both in $dir.libs/$base.o.d # and in $dir.libs/$base.o.d and $dir$base.o.d. We process the # latter, because the former will be cleaned when $dir.libs is # erased. tmpdepfile1="$dir.libs/$base.lo.d" tmpdepfile2="$dir$base.o.d" tmpdepfile3="$dir.libs/$base.d" "$@" -Wc,-MD else tmpdepfile1="$dir$base.o.d" tmpdepfile2="$dir$base.d" tmpdepfile3="$dir$base.d" "$@" -MD fi stat=$? if test $stat -eq 0; then : else rm -f "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" exit $stat fi if test -f "$tmpdepfile1"; then tmpdepfile="$tmpdepfile1" elif test -f "$tmpdepfile2"; then tmpdepfile="$tmpdepfile2" else tmpdepfile="$tmpdepfile3" fi if test -f "$tmpdepfile"; then sed -e "s,^.*\.[a-z]*:,$object:," < "$tmpdepfile" > "$depfile" # That's a tab and a space in the []. sed -e 's,^.*\.[a-z]*:[ ]*,,' -e 's,$,:,' < "$tmpdepfile" >> "$depfile" else echo "#dummy" > "$depfile" fi rm -f "$tmpdepfile" ;; #nosideeffect) # This comment above is used by automake to tell side-effect # dependency tracking mechanisms from slower ones. dashmstdout) # Important note: in order to support this mode, a compiler *must* # always write the preprocessed file to stdout, regardless of -o. "$@" || exit $? # Remove the call to Libtool. if test "$libtool" = yes; then while test $1 != '--mode=compile'; do shift done shift fi # Remove `-o $object'. IFS=" " for arg do case $arg in -o) shift ;; $object) shift ;; *) set fnord "$@" "$arg" shift # fnord shift # $arg ;; esac done test -z "$dashmflag" && dashmflag=-M # Require at least two characters before searching for `:' # in the target name. This is to cope with DOS-style filenames: # a dependency such as `c:/foo/bar' could be seen as target `c' otherwise. "$@" $dashmflag | sed 's:^[ ]*[^: ][^:][^:]*\:[ ]*:'"$object"'\: :' > "$tmpdepfile" rm -f "$depfile" cat < "$tmpdepfile" > "$depfile" tr ' ' ' ' < "$tmpdepfile" | \ ## Some versions of the HPUX 10.20 sed can't process this invocation ## correctly. Breaking it into two sed invocations is a workaround. sed -e 's/^\\$//' -e '/^$/d' -e '/:$/d' | sed -e 's/$/ :/' >> "$depfile" rm -f "$tmpdepfile" ;; dashXmstdout) # This case only exists to satisfy depend.m4. It is never actually # run, as this mode is specially recognized in the preamble. exit 1 ;; makedepend) "$@" || exit $? # Remove any Libtool call if test "$libtool" = yes; then while test $1 != '--mode=compile'; do shift done shift fi # X makedepend shift cleared=no for arg in "$@"; do case $cleared in no) set ""; shift cleared=yes ;; esac case "$arg" in -D*|-I*) set fnord "$@" "$arg"; shift ;; # Strip any option that makedepend may not understand. Remove # the object too, otherwise makedepend will parse it as a source file. -*|$object) ;; *) set fnord "$@" "$arg"; shift ;; esac done obj_suffix="`echo $object | sed 's/^.*\././'`" touch "$tmpdepfile" ${MAKEDEPEND-makedepend} -o"$obj_suffix" -f"$tmpdepfile" "$@" rm -f "$depfile" cat < "$tmpdepfile" > "$depfile" sed '1,2d' "$tmpdepfile" | tr ' ' ' ' | \ ## Some versions of the HPUX 10.20 sed can't process this invocation ## correctly. Breaking it into two sed invocations is a workaround. sed -e 's/^\\$//' -e '/^$/d' -e '/:$/d' | sed -e 's/$/ :/' >> "$depfile" rm -f "$tmpdepfile" "$tmpdepfile".bak ;; cpp) # Important note: in order to support this mode, a compiler *must* # always write the preprocessed file to stdout. "$@" || exit $? # Remove the call to Libtool. if test "$libtool" = yes; then while test $1 != '--mode=compile'; do shift done shift fi # Remove `-o $object'. IFS=" " for arg do case $arg in -o) shift ;; $object) shift ;; *) set fnord "$@" "$arg" shift # fnord shift # $arg ;; esac done "$@" -E | sed -n '/^# [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' | sed '$ s: \\$::' > "$tmpdepfile" rm -f "$depfile" echo "$object : \\" > "$depfile" cat < "$tmpdepfile" >> "$depfile" sed < "$tmpdepfile" '/^$/d;s/^ //;s/ \\$//;s/$/ :/' >> "$depfile" rm -f "$tmpdepfile" ;; msvisualcpp) # Important note: in order to support this mode, a compiler *must* # always write the preprocessed file to stdout, regardless of -o, # because we must use -o when running libtool. "$@" || exit $? IFS=" " for arg do case "$arg" in "-Gm"|"/Gm"|"-Gi"|"/Gi"|"-ZI"|"/ZI") set fnord "$@" shift shift ;; *) set fnord "$@" "$arg" shift shift ;; esac done "$@" -E | sed -n '/^#line [0-9][0-9]* "\([^"]*\)"/ s::echo "`cygpath -u \\"\1\\"`":p' | sort | uniq > "$tmpdepfile" rm -f "$depfile" echo "$object : \\" > "$depfile" . "$tmpdepfile" | sed 's% %\\ %g' | sed -n '/^\(.*\)$/ s:: \1 \\:p' >> "$depfile" echo " " >> "$depfile" . "$tmpdepfile" | sed 's% %\\ %g' | sed -n '/^\(.*\)$/ s::\1\::p' >> "$depfile" rm -f "$tmpdepfile" ;; none) exec "$@" ;; *) echo "Unknown depmode $depmode" 1>&2 exit 1 ;; esac exit 0 # Local Variables: # mode: shell-script # sh-indentation: 2 # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "scriptversion=" # time-stamp-format: "%:y-%02m-%02d.%02H" # time-stamp-end: "$" # End: --- NEW FILE install-sh --- #!/bin/sh # install - install a program, script, or datafile scriptversion=2004-09-10.20 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the # following copyright and license. # # Copyright (C) 1994 X Consortium # # Permission is hereby granted, free of charge, to any person obtaining a copy # of this software and associated documentation files (the "Software"), to # deal in the Software without restriction, including without limitation the # rights to use, copy, modify, merge, publish, distribute, sublicense, and/or # sell copies of the Software, and to permit persons to whom the Software is # furnished to do so, subject to the following conditions: # # The above copyright notice and this permission notice shall be included in # all copies or substantial portions of the Software. # # THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR # IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, # FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE # X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN # AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNEC- # TION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. # # Except as contained in this notice, the name of the X Consortium shall not # be used in advertising or otherwise to promote the sale, use or other deal- # ings in this Software without prior written authorization from the X Consor- # tium. # # # FSF changes to this file are in the public domain. # # Calling this script install-sh is preferred over install.sh, to prevent # `make' implicit rules from creating a file called install from it # when there is no Makefile. # # This script is compatible with the BSD install script, but was written # from scratch. It can only install one file at a time, a restriction # shared with many OS's install programs. # set DOITPROG to echo to test this script # Don't use :- since 4.3BSD and earlier shells don't like it. doit="${DOITPROG-}" # put in absolute paths if you don't have them in your path; or use env. vars. mvprog="${MVPROG-mv}" cpprog="${CPPROG-cp}" chmodprog="${CHMODPROG-chmod}" chownprog="${CHOWNPROG-chown}" chgrpprog="${CHGRPPROG-chgrp}" stripprog="${STRIPPROG-strip}" rmprog="${RMPROG-rm}" mkdirprog="${MKDIRPROG-mkdir}" chmodcmd="$chmodprog 0755" chowncmd= chgrpcmd= stripcmd= rmcmd="$rmprog -f" mvcmd="$mvprog" src= dst= dir_arg= dstarg= no_target_directory= usage="Usage: $0 [OPTION]... [-T] SRCFILE DSTFILE or: $0 [OPTION]... SRCFILES... DIRECTORY or: $0 [OPTION]... -t DIRECTORY SRCFILES... or: $0 [OPTION]... -d DIRECTORIES... In the 1st form, copy SRCFILE to DSTFILE. In the 2nd and 3rd, copy all SRCFILES to DIRECTORY. In the 4th, create DIRECTORIES. Options: -c (ignored) -d create directories instead of installing files. -g GROUP $chgrpprog installed files to GROUP. -m MODE $chmodprog installed files to MODE. -o USER $chownprog installed files to USER. -s $stripprog installed files. -t DIRECTORY install into DIRECTORY. -T report an error if DSTFILE is a directory. --help display this help and exit. --version display version info and exit. Environment variables override the default commands: CHGRPPROG CHMODPROG CHOWNPROG CPPROG MKDIRPROG MVPROG RMPROG STRIPPROG " while test -n "$1"; do case $1 in -c) shift continue;; -d) dir_arg=true shift continue;; -g) chgrpcmd="$chgrpprog $2" shift shift continue;; --help) echo "$usage"; exit 0;; -m) chmodcmd="$chmodprog $2" shift shift continue;; -o) chowncmd="$chownprog $2" shift shift continue;; -s) stripcmd=$stripprog shift continue;; -t) dstarg=$2 shift shift continue;; -T) no_target_directory=true shift continue;; --version) echo "$0 $scriptversion"; exit 0;; *) # When -d is used, all remaining arguments are directories to create. # When -t is used, the destination is already specified. test -n "$dir_arg$dstarg" && break # Otherwise, the last argument is the destination. Remove it from $@. for arg do if test -n "$dstarg"; then # $@ is not empty: it contains at least $arg. set fnord "$@" "$dstarg" shift # fnord fi shift # arg dstarg=$arg done break;; esac done if test -z "$1"; then if test -z "$dir_arg"; then echo "$0: no input file specified." >&2 exit 1 fi # It's OK to call `install-sh -d' without argument. # This can happen when creating conditional directories. exit 0 fi for src do # Protect names starting with `-'. case $src in -*) src=./$src ;; esac if test -n "$dir_arg"; then dst=$src src= if test -d "$dst"; then mkdircmd=: chmodcmd= else mkdircmd=$mkdirprog fi else # Waiting for this to be detected by the "$cpprog $src $dsttmp" command # might cause directories to be created, which would be especially bad # if $src (and thus $dsttmp) contains '*'. if test ! -f "$src" && test ! -d "$src"; then echo "$0: $src does not exist." >&2 exit 1 fi if test -z "$dstarg"; then echo "$0: no destination specified." >&2 exit 1 fi dst=$dstarg # Protect names starting with `-'. case $dst in -*) dst=./$dst ;; esac # If destination is a directory, append the input filename; won't work # if double slashes aren't ignored. if test -d "$dst"; then if test -n "$no_target_directory"; then echo "$0: $dstarg: Is a directory" >&2 exit 1 fi dst=$dst/`basename "$src"` fi fi # This sed command emulates the dirname command. dstdir=`echo "$dst" | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'` # Make sure that the destination directory exists. # Skip lots of stat calls in the usual case. if test ! -d "$dstdir"; then defaultIFS=' ' IFS="${IFS-$defaultIFS}" oIFS=$IFS # Some sh's can't handle IFS=/ for some reason. IFS='%' set - `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` IFS=$oIFS pathcomp= while test $# -ne 0 ; do pathcomp=$pathcomp$1 shift if test ! -d "$pathcomp"; then $mkdirprog "$pathcomp" # mkdir can fail with a `File exist' error in case several # install-sh are creating the directory concurrently. This # is OK. test -d "$pathcomp" || exit fi pathcomp=$pathcomp/ done fi if test -n "$dir_arg"; then $doit $mkdircmd "$dst" \ && { test -z "$chowncmd" || $doit $chowncmd "$dst"; } \ && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } \ && { test -z "$stripcmd" || $doit $stripcmd "$dst"; } \ && { test -z "$chmodcmd" || $doit $chmodcmd "$dst"; } else dstfile=`basename "$dst"` # Make a couple of temp file names in the proper directory. dsttmp=$dstdir/_inst.$$_ rmtmp=$dstdir/_rm.$$_ # Trap to clean up those temp files at exit. trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0 trap '(exit $?); exit' 1 2 13 15 # Copy the file name to the temp name. $doit $cpprog "$src" "$dsttmp" && # and set any options; do chmod last to preserve setuid bits. # # If any of these fail, we abort the whole thing. If we want to # ignore errors from any of these, just make sure not to ignore # errors from the above "$doit $cpprog $src $dsttmp" command. # { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } \ && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } \ && { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } \ && { test -z "$chmodcmd" || $doit $chmodcmd "$dsttmp"; } && # Now rename the file to the real destination. { $doit $mvcmd -f "$dsttmp" "$dstdir/$dstfile" 2>/dev/null \ || { # The rename failed, perhaps because mv can't rename something else # to itself, or perhaps because mv is so ancient that it does not # support -f. # Now remove or move aside any old file at destination location. # We try this two ways since rm can't unlink itself on some # systems and the destination file might be busy for other # reasons. In this case, the final cleanup might fail but the new # file should still install successfully. { if test -f "$dstdir/$dstfile"; then $doit $rmcmd -f "$dstdir/$dstfile" 2>/dev/null \ || $doit $mvcmd -f "$dstdir/$dstfile" "$rmtmp" 2>/dev/null \ || { echo "$0: cannot unlink or rename $dstdir/$dstfile" >&2 (exit 1); exit } else : fi } && # Now rename the file to the real destination. $doit $mvcmd "$dsttmp" "$dstdir/$dstfile" } } fi || { (exit 1); exit; } done # The final little trick to "correctly" pass the exit status to the exit trap. { (exit 0); exit } # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "scriptversion=" # time-stamp-format: "%:y-%02m-%02d.%02H" # time-stamp-end: "$" # End: --- NEW FILE ltmain.sh --- # ltmain.sh - Provide generalized library-building support services. # NOTE: Changing this file will not affect anything until you rerun configure. # # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005 # Free Software Foundation, Inc. # Originally by Gordon Matzigkeit , 1996 # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, but # WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU # General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. basename="s,^.*/,,g" # Work around backward compatibility issue on IRIX 6.5. On IRIX 6.4+, sh # is ksh but when the shell is invoked as "sh" and the current value of # the _XPG environment variable is not equal to 1 (one), the special # positional parameter $0, within a function call, is the name of the # function. progpath="$0" # The name of this program: progname=`echo "$progpath" | $SED $basename` modename="$progname" # Global variables: EXIT_SUCCESS=0 EXIT_FAILURE=1 PROGRAM=ltmain.sh PACKAGE=libtool VERSION=1.5.22 TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" # See if we are running on zsh, and set the options which allow our # commands through without removal of \ escapes. if test -n "${ZSH_VERSION+set}" ; then setopt NO_GLOB_SUBST fi # Check that we have a working $echo. if test "X$1" = X--no-reexec; then # Discard the --no-reexec flag, and continue. shift elif test "X$1" = X--fallback-echo; then # Avoid inline document here, it may be left over : elif test "X`($echo '\t') 2>/dev/null`" = 'X\t'; then # Yippee, $echo works! : else # Restart under the correct shell, and then maybe $echo will work. exec $SHELL "$progpath" --no-reexec ${1+"$@"} fi if test "X$1" = X--fallback-echo; then # used as fallback echo shift cat <&2 $echo "Fatal configuration error. See the $PACKAGE docs for more information." 1>&2 exit $EXIT_FAILURE fi # Global variables. mode=$default_mode nonopt= prev= prevopt= run= show="$echo" show_help= execute_dlfiles= duplicate_deps=no preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" ##################################### # Shell function definitions: # This seems to be the best place for them # func_mktempdir [string] # Make a temporary directory that won't clash with other running # libtool processes, and avoids race conditions if possible. If # given, STRING is the basename for that directory. func_mktempdir () { my_template="${TMPDIR-/tmp}/${1-$progname}" if test "$run" = ":"; then # Return a directory name, but don't create it in dry-run mode my_tmpdir="${my_template}-$$" else # If mktemp works, use that first and foremost my_tmpdir=`mktemp -d "${my_template}-XXXXXXXX" 2>/dev/null` if test ! -d "$my_tmpdir"; then # Failing that, at least try and use $RANDOM to avoid a race my_tmpdir="${my_template}-${RANDOM-0}$$" save_mktempdir_umask=`umask` umask 0077 $mkdir "$my_tmpdir" umask $save_mktempdir_umask fi # If we're not in dry-run mode, bomb out on failure test -d "$my_tmpdir" || { $echo "cannot create temporary directory \`$my_tmpdir'" 1>&2 exit $EXIT_FAILURE } fi $echo "X$my_tmpdir" | $Xsed } # func_win32_libid arg # return the library type of file 'arg' # # Need a lot of goo to handle *both* DLLs and import libs # Has to be a shell function in order to 'eat' the argument # that is supplied when $file_magic_command is called. func_win32_libid () { win32_libid_type="unknown" win32_fileres=`file -L $1 2>/dev/null` case $win32_fileres in *ar\ archive\ import\ library*) # definitely import win32_libid_type="x86 archive import" ;; *ar\ archive*) # could be an import, or static if eval $OBJDUMP -f $1 | $SED -e '10q' 2>/dev/null | \ $EGREP -e 'file format pe-i386(.*architecture: i386)?' >/dev/null ; then win32_nmres=`eval $NM -f posix -A $1 | \ $SED -n -e '1,100{/ I /{s,.*,import,;p;q;};}'` [...6464 lines suppressed...] clean remove files from the build directory compile compile a source file into a libtool object execute automatically set library path, then run a program finish complete the installation of libtool libraries install install libraries or executables link create a library or an executable uninstall remove libraries from an installed directory MODE-ARGS vary depending on the MODE. Try \`$modename --help --mode=MODE' for a more detailed description of MODE. Report bugs to ." exit $EXIT_SUCCESS ;; clean) $echo \ "Usage: $modename [OPTION]... --mode=clean RM [RM-OPTION]... FILE... Remove files from the build directory. RM is the name of the program to use to delete files associated with each FILE (typically \`/bin/rm'). RM-OPTIONS are options (such as \`-f') to be passed to RM. If FILE is a libtool library, object or program, all the files associated with it are deleted. Otherwise, only FILE itself is deleted using RM." ;; compile) $echo \ "Usage: $modename [OPTION]... --mode=compile COMPILE-COMMAND... SOURCEFILE Compile a source file into a libtool library object. This mode accepts the following additional options: -o OUTPUT-FILE set the output file name to OUTPUT-FILE -prefer-pic try to building PIC objects only -prefer-non-pic try to building non-PIC objects only -static always build a \`.o' file suitable for static linking COMPILE-COMMAND is a command to be used in creating a \`standard' object file from the given SOURCEFILE. The output file name is determined by removing the directory component from SOURCEFILE, then substituting the C source code suffix \`.c' with the library object suffix, \`.lo'." ;; execute) $echo \ "Usage: $modename [OPTION]... --mode=execute COMMAND [ARGS]... Automatically set library path, then run a program. This mode accepts the following additional options: -dlopen FILE add the directory containing FILE to the library path This mode sets the library path environment variable according to \`-dlopen' flags. If any of the ARGS are libtool executable wrappers, then they are translated into their corresponding uninstalled binary, and any of their required library directories are added to the library path. Then, COMMAND is executed, with ARGS as arguments." ;; finish) $echo \ "Usage: $modename [OPTION]... --mode=finish [LIBDIR]... Complete the installation of libtool libraries. Each LIBDIR is a directory that contains libtool libraries. The commands that this mode executes may require superuser privileges. Use the \`--dry-run' option if you just want to see what would be executed." ;; install) $echo \ "Usage: $modename [OPTION]... --mode=install INSTALL-COMMAND... Install executables or libraries. INSTALL-COMMAND is the installation command. The first component should be either the \`install' or \`cp' program. The rest of the components are interpreted as arguments to that command (only BSD-compatible install options are recognized)." ;; link) $echo \ "Usage: $modename [OPTION]... --mode=link LINK-COMMAND... Link object files or libraries together to form another library, or to create an executable program. LINK-COMMAND is a command using the C compiler that you would use to create a program from several object files. The following components of LINK-COMMAND are treated specially: -all-static do not do any dynamic linking at all -avoid-version do not add a version suffix if possible -dlopen FILE \`-dlpreopen' FILE if it cannot be dlopened at runtime -dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols -export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3) -export-symbols SYMFILE try to export only the symbols listed in SYMFILE -export-symbols-regex REGEX try to export only the symbols matching REGEX -LLIBDIR search LIBDIR for required installed libraries -lNAME OUTPUT-FILE requires the installed library libNAME -module build a library that can dlopened -no-fast-install disable the fast-install mode -no-install link a not-installable executable -no-undefined declare that a library does not refer to external symbols -o OUTPUT-FILE create OUTPUT-FILE from the specified objects -objectlist FILE Use a list of object files found in FILE to specify objects -precious-files-regex REGEX don't remove output files matching REGEX -release RELEASE specify package release information -rpath LIBDIR the created library will eventually be installed in LIBDIR -R[ ]LIBDIR add LIBDIR to the runtime path of programs and libraries -static do not do any dynamic linking of libtool libraries -version-info CURRENT[:REVISION[:AGE]] specify library version info [each variable defaults to 0] All other options (arguments beginning with \`-') are ignored. Every other argument is treated as a filename. Files ending in \`.la' are treated as uninstalled libtool libraries, other files are standard or library object files. If the OUTPUT-FILE ends in \`.la', then a libtool library is created, only library objects (\`.lo' files) may be specified, and \`-rpath' is required, except when creating a convenience library. If OUTPUT-FILE ends in \`.a' or \`.lib', then a standard library is created using \`ar' and \`ranlib', or on Windows using \`lib'. If OUTPUT-FILE ends in \`.lo' or \`.${objext}', then a reloadable object file is created, otherwise an executable program is created." ;; uninstall) $echo \ "Usage: $modename [OPTION]... --mode=uninstall RM [RM-OPTION]... FILE... Remove libraries from an installation directory. RM is the name of the program to use to delete files associated with each FILE (typically \`/bin/rm'). RM-OPTIONS are options (such as \`-f') to be passed to RM. If FILE is a libtool library, all the files associated with it are deleted. Otherwise, only FILE itself is deleted using RM." ;; *) $echo "$modename: invalid operation mode \`$mode'" 1>&2 $echo "$help" 1>&2 exit $EXIT_FAILURE ;; esac $echo $echo "Try \`$modename --help' for more information about other modes." exit $? # The TAGs below are defined such that we never get into a situation # in which we disable both kinds of libraries. Given conflicting # choices, we go for a static library, that is the most portable, # since we can't tell whether shared libraries were disabled because # the user asked for that or because the platform doesn't support # them. This is particularly important on AIX, because we don't # support having both static and shared libraries enabled at the same # time on that platform, so we default to a shared-only configuration. # If a disable-shared tag is given, we'll fallback to a static-only # configuration. But we'll never go from static-only to shared-only. # ### BEGIN LIBTOOL TAG CONFIG: disable-shared disable_libs=shared # ### END LIBTOOL TAG CONFIG: disable-shared # ### BEGIN LIBTOOL TAG CONFIG: disable-static disable_libs=static # ### END LIBTOOL TAG CONFIG: disable-static # Local Variables: # mode:shell-script # sh-indentation:2 # End: --- NEW FILE missing --- #! /bin/sh # Common stub for a few missing GNU programs while installing. scriptversion=2004-09-07.08 # Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004 # Free Software Foundation, Inc. # Originally by Fran,cois Pinard , 1996. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2, or (at your option) # any later version. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA # 02111-1307, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. if test $# -eq 0; then echo 1>&2 "Try \`$0 --help' for more information" exit 1 fi run=: # In the cases where this matters, `missing' is being run in the # srcdir already. if test -f configure.ac; then configure_ac=configure.ac else configure_ac=configure.in fi msg="missing on your system" case "$1" in --run) # Try to run requested program, and just exit if it succeeds. run= shift "$@" && exit 0 # Exit code 63 means version mismatch. This often happens # when the user try to use an ancient version of a tool on # a file that requires a minimum version. In this case we # we should proceed has if the program had been absent, or # if --run hadn't been passed. if test $? = 63; then run=: msg="probably too old" fi ;; -h|--h|--he|--hel|--help) echo "\ $0 [OPTION]... PROGRAM [ARGUMENT]... Handle \`PROGRAM [ARGUMENT]...' for when PROGRAM is missing, or return an error status if there is no known handling for PROGRAM. Options: -h, --help display this help and exit -v, --version output version information and exit --run try to run the given command, and emulate it if it fails Supported PROGRAM values: aclocal touch file \`aclocal.m4' autoconf touch file \`configure' autoheader touch file \`config.h.in' automake touch all \`Makefile.in' files bison create \`y.tab.[ch]', if possible, from existing .[ch] flex create \`lex.yy.c', if possible, from existing .c help2man touch the output file lex create \`lex.yy.c', if possible, from existing .c makeinfo touch the output file tar try tar, gnutar, gtar, then tar without non-portable flags yacc create \`y.tab.[ch]', if possible, from existing .[ch] Send bug reports to ." exit 0 ;; -v|--v|--ve|--ver|--vers|--versi|--versio|--version) echo "missing $scriptversion (GNU Automake)" exit 0 ;; -*) echo 1>&2 "$0: Unknown \`$1' option" echo 1>&2 "Try \`$0 --help' for more information" exit 1 ;; esac # Now exit if we have it, but it failed. Also exit now if we # don't have it and --version was passed (most likely to detect # the program). case "$1" in lex|yacc) # Not GNU programs, they don't have --version. ;; tar) if test -n "$run"; then echo 1>&2 "ERROR: \`tar' requires --run" exit 1 elif test "x$2" = "x--version" || test "x$2" = "x--help"; then exit 1 fi ;; *) if test -z "$run" && ($1 --version) > /dev/null 2>&1; then # We have it, but it failed. exit 1 elif test "x$2" = "x--version" || test "x$2" = "x--help"; then # Could not run --version or --help. This is probably someone # running `$TOOL --version' or `$TOOL --help' to check whether # $TOOL exists and not knowing $TOOL uses missing. exit 1 fi ;; esac # If it does not exist, or fails to run (possibly an outdated version), # try to emulate it. case "$1" in aclocal*) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified \`acinclude.m4' or \`${configure_ac}'. You might want to install the \`Automake' and \`Perl' packages. Grab them from any GNU archive site." touch aclocal.m4 ;; autoconf) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified \`${configure_ac}'. You might want to install the \`Autoconf' and \`GNU m4' packages. Grab them from any GNU archive site." touch configure ;; autoheader) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified \`acconfig.h' or \`${configure_ac}'. You might want to install the \`Autoconf' and \`GNU m4' packages. Grab them from any GNU archive site." files=`sed -n 's/^[ ]*A[CM]_CONFIG_HEADER(\([^)]*\)).*/\1/p' ${configure_ac}` test -z "$files" && files="config.h" touch_files= for f in $files; do case "$f" in *:*) touch_files="$touch_files "`echo "$f" | sed -e 's/^[^:]*://' -e 's/:.*//'`;; *) touch_files="$touch_files $f.in";; esac done touch $touch_files ;; automake*) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified \`Makefile.am', \`acinclude.m4' or \`${configure_ac}'. You might want to install the \`Automake' and \`Perl' packages. Grab them from any GNU archive site." find . -type f -name Makefile.am -print | sed 's/\.am$/.in/' | while read f; do touch "$f"; done ;; autom4te) echo 1>&2 "\ WARNING: \`$1' is needed, but is $msg. You might have modified some files without having the proper tools for further handling them. You can get \`$1' as part of \`Autoconf' from any GNU archive site." file=`echo "$*" | sed -n 's/.*--output[ =]*\([^ ]*\).*/\1/p'` test -z "$file" && file=`echo "$*" | sed -n 's/.*-o[ ]*\([^ ]*\).*/\1/p'` if test -f "$file"; then touch $file else test -z "$file" || exec >$file echo "#! /bin/sh" echo "# Created by GNU Automake missing as a replacement of" echo "# $ $@" echo "exit 0" chmod +x $file exit 1 fi ;; bison|yacc) echo 1>&2 "\ WARNING: \`$1' $msg. You should only need it if you modified a \`.y' file. You may need the \`Bison' package in order for those modifications to take effect. You can get \`Bison' from any GNU archive site." rm -f y.tab.c y.tab.h if [ $# -ne 1 ]; then eval LASTARG="\${$#}" case "$LASTARG" in *.y) SRCFILE=`echo "$LASTARG" | sed 's/y$/c/'` if [ -f "$SRCFILE" ]; then cp "$SRCFILE" y.tab.c fi SRCFILE=`echo "$LASTARG" | sed 's/y$/h/'` if [ -f "$SRCFILE" ]; then cp "$SRCFILE" y.tab.h fi ;; esac fi if [ ! -f y.tab.h ]; then echo >y.tab.h fi if [ ! -f y.tab.c ]; then echo 'main() { return 0; }' >y.tab.c fi ;; lex|flex) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified a \`.l' file. You may need the \`Flex' package in order for those modifications to take effect. You can get \`Flex' from any GNU archive site." rm -f lex.yy.c if [ $# -ne 1 ]; then eval LASTARG="\${$#}" case "$LASTARG" in *.l) SRCFILE=`echo "$LASTARG" | sed 's/l$/c/'` if [ -f "$SRCFILE" ]; then cp "$SRCFILE" lex.yy.c fi ;; esac fi if [ ! -f lex.yy.c ]; then echo 'main() { return 0; }' >lex.yy.c fi ;; help2man) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified a dependency of a manual page. You may need the \`Help2man' package in order for those modifications to take effect. You can get \`Help2man' from any GNU archive site." file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` if test -z "$file"; then file=`echo "$*" | sed -n 's/.*--output=\([^ ]*\).*/\1/p'` fi if [ -f "$file" ]; then touch $file else test -z "$file" || exec >$file echo ".ab help2man is required to generate this page" exit 1 fi ;; makeinfo) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if you modified a \`.texi' or \`.texinfo' file, or any other file indirectly affecting the aspect of the manual. The spurious call might also be the consequence of using a buggy \`make' (AIX, DU, IRIX). You might want to install the \`Texinfo' package or the \`GNU make' package. Grab either from any GNU archive site." file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` if test -z "$file"; then file=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $file` fi touch $file ;; tar) shift # We have already tried tar in the generic part. # Look for gnutar/gtar before invocation to avoid ugly error # messages. if (gnutar --version > /dev/null 2>&1); then gnutar "$@" && exit 0 fi if (gtar --version > /dev/null 2>&1); then gtar "$@" && exit 0 fi firstarg="$1" if shift; then case "$firstarg" in *o*) firstarg=`echo "$firstarg" | sed s/o//` tar "$firstarg" "$@" && exit 0 ;; esac case "$firstarg" in *h*) firstarg=`echo "$firstarg" | sed s/h//` tar "$firstarg" "$@" && exit 0 ;; esac fi echo 1>&2 "\ WARNING: I can't seem to be able to run \`tar' with the given arguments. You may want to install GNU tar or Free paxutils, or check the command line arguments." exit 1 ;; *) echo 1>&2 "\ WARNING: \`$1' is needed, and is $msg. You might have modified some files without having the proper tools for further handling them. Check the \`README' file, it often tells you about the needed prerequisites for installing this package. You may also peek at any GNU archive site, in case some other package would contain this missing \`$1' program." exit 1 ;; esac exit 0 # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "scriptversion=" # time-stamp-format: "%:y-%02m-%02d.%02H" # time-stamp-end: "$" # End: --- NEW FILE Makefile.in --- # Makefile.in generated by automake 1.9.2 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, # 2003, 2004 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY, to the extent permitted by law; without # even the implied warranty of MERCHANTABILITY or FITNESS FOR A # PARTICULAR PURPOSE. @SET_MAKE@ SOURCES = $(libdsinstall_la_SOURCES) $(dssetup_bin_SOURCES) $(dsuninstall_bin_SOURCES) srcdir = @srcdir@ top_srcdir = @top_srcdir@ VPATH = @srcdir@ pkgdatadir = $(datadir)/@PACKAGE@ pkglibdir = $(libdir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ top_builddir = . am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd INSTALL = @INSTALL@ install_sh_DATA = $(install_sh) -c -m 644 install_sh_PROGRAM = $(install_sh) -c install_sh_SCRIPT = $(install_sh) -c INSTALL_HEADER = $(INSTALL_DATA) transform = $(program_transform_name) NORMAL_INSTALL = : PRE_INSTALL = : POST_INSTALL = : NORMAL_UNINSTALL = : PRE_UNINSTALL = : POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ dssetupsbin_PROGRAMS = dssetup-bin$(EXEEXT) dsuninstall-bin$(EXEEXT) DIST_COMMON = $(am__configure_deps) $(srcdir)/Makefile.am \ $(srcdir)/Makefile.in $(top_srcdir)/configure COPYING INSTALL \ compile config.guess config.sub depcomp install-sh ltmain.sh \ missing subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/nspr.m4 $(top_srcdir)/m4/nss.m4 \ $(top_srcdir)/m4/mozldap.m4 $(top_srcdir)/m4/sasl.m4 \ $(top_srcdir)/m4/fhs.m4 $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ configure.lineno configure.status.lineno mkinstalldirs = $(install_sh) -d CONFIG_CLEAN_FILES = am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; am__vpath_adj = case $$p in \ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ *) f=$$p;; \ esac; am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; am__installdirs = "$(DESTDIR)$(dssetuplibdir)" \ "$(DESTDIR)$(dssetupsbindir)" "$(DESTDIR)$(dssetupsbindir)" \ "$(DESTDIR)$(dssetupconfigdir)" "$(DESTDIR)$(dssetupdocdir)" \ "$(DESTDIR)$(dssetupincludedir)" "$(DESTDIR)$(pkgconfigdir)" dssetuplibLTLIBRARIES_INSTALL = $(INSTALL) LTLIBRARIES = $(dssetuplib_LTLIBRARIES) am__DEPENDENCIES_1 = libdsinstall_la_DEPENDENCIES = $(am__DEPENDENCIES_1) am__dirstamp = $(am__leading_dot)dirstamp am_libdsinstall_la_OBJECTS = installer/lib/libdsinstall_la-code.lo \ installer/lib/libdsinstall_la-schema.lo \ installer/lib/libdsinstall_la-global.lo \ installer/lib/libdsinstall_la-setupapi.lo \ installer/lib/libdsinstall_la-ldapu.lo \ installer/lib/libdsinstall_la-setupinst.lo \ installer/lib/libdsinstall_la-misc.lo \ installer/lib/libdsinstall_la-setupldap.lo \ installer/lib/libdsinstall_la-nsdefs.lo \ installer/lib/libdsinstall_la-setupnvpair.lo \ installer/lib/libdsinstall_la-nsutils.lo \ installer/lib/libdsinstall_la-uninstall.lo \ installer/lib/libdsinstall_la-prodinfo.lo \ installer/lib/libdsinstall_la-utf8.lo \ installer/unix/lib/libdsinstall_la-ux-util.lo \ installer/unix/lib/libdsinstall_la-ux-curse.lo \ installer/unix/lib/libdsinstall_la-dialog.lo \ installer/unix/lib/libdsinstall_la-ux-wrapper.lo libdsinstall_la_OBJECTS = $(am_libdsinstall_la_OBJECTS) dssetupsbinPROGRAMS_INSTALL = $(INSTALL_PROGRAM) PROGRAMS = $(dssetupsbin_PROGRAMS) am_dssetup_bin_OBJECTS = installer/unix/dssetup_bin-setup.$(OBJEXT) \ installer/unix/dssetup_bin-installer.$(OBJEXT) \ installer/unix/dssetup_bin-dl-inst.$(OBJEXT) \ installer/unix/dssetup_bin-product.$(OBJEXT) \ installer/unix/dssetup_bin-dl-common.$(OBJEXT) \ installer/unix/dssetup_bin-wizard.$(OBJEXT) \ installer/unix/dssetup_bin-ux-setup.$(OBJEXT) \ installer/unix/dssetup_bin-uxres.$(OBJEXT) \ installer/unix/dssetup_bin-uxres_data.$(OBJEXT) dssetup_bin_OBJECTS = $(am_dssetup_bin_OBJECTS) dssetup_bin_DEPENDENCIES = libdsinstall.la $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) am_dsuninstall_bin_OBJECTS = \ installer/unix/dsuninstall_bin-uninstall.$(OBJEXT) \ installer/unix/dsuninstall_bin-uninstaller.$(OBJEXT) \ installer/unix/dsuninstall_bin-dl-uninst.$(OBJEXT) \ installer/unix/dsuninstall_bin-inst_stub.$(OBJEXT) \ installer/unix/dsuninstall_bin-product.$(OBJEXT) \ installer/unix/dsuninstall_bin-dl-common.$(OBJEXT) \ installer/unix/dsuninstall_bin-wizard.$(OBJEXT) \ installer/unix/dsuninstall_bin-ux-setup.$(OBJEXT) \ installer/unix/dsuninstall_bin-uxres.$(OBJEXT) \ installer/unix/dsuninstall_bin-uxres_data.$(OBJEXT) dsuninstall_bin_OBJECTS = $(am_dsuninstall_bin_OBJECTS) dsuninstall_bin_DEPENDENCIES = libdsinstall.la $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) dssetupsbinSCRIPT_INSTALL = $(INSTALL_SCRIPT) SCRIPTS = $(dssetupsbin_SCRIPTS) DEFAULT_INCLUDES = -I. -I$(srcdir) depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) LTCXXCOMPILE = $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CXXFLAGS) $(CXXFLAGS) CXXLD = $(CXX) CXXLINK = $(LIBTOOL) --mode=link --tag=CXX $(CXXLD) $(AM_CXXFLAGS) \ $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ SOURCES = $(libdsinstall_la_SOURCES) $(dssetup_bin_SOURCES) \ $(dsuninstall_bin_SOURCES) DIST_SOURCES = $(libdsinstall_la_SOURCES) $(dssetup_bin_SOURCES) \ $(dsuninstall_bin_SOURCES) dssetupconfigDATA_INSTALL = $(INSTALL_DATA) dssetupdocDATA_INSTALL = $(INSTALL_DATA) dssetupincludeDATA_INSTALL = $(INSTALL_DATA) pkgconfigDATA_INSTALL = $(INSTALL_DATA) DATA = $(dssetupconfig_DATA) $(dssetupdoc_DATA) $(dssetupinclude_DATA) \ $(pkgconfig_DATA) ETAGS = etags CTAGS = ctags DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) distdir = $(PACKAGE)-$(VERSION) top_distdir = $(distdir) am__remove_distdir = \ { test ! -d $(distdir) \ || { find $(distdir) -type d ! -perm -200 -exec chmod u+w {} ';' \ && rm -fr $(distdir); }; } DIST_ARCHIVES = $(distdir).tar.gz GZIP_ENV = --best distuninstallcheck_listfiles = find . -type f -print distcleancheck_listfiles = find . -type f -print ACLOCAL = @ACLOCAL@ AMDEP_FALSE = @AMDEP_FALSE@ AMDEP_TRUE = @AMDEP_TRUE@ AMTAR = @AMTAR@ AR = @AR@ AUTOCONF = @AUTOCONF@ AUTOHEADER = @AUTOHEADER@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ CC = @CC@ CCDEPMODE = @CCDEPMODE@ CFLAGS = @CFLAGS@ CPP = @CPP@ CPPFLAGS = @CPPFLAGS@ CXX = @CXX@ CXXCPP = @CXXCPP@ CXXDEPMODE = @CXXDEPMODE@ CXXFLAGS = @CXXFLAGS@ CYGPATH_W = @CYGPATH_W@ DEFS = @DEFS@ DEPDIR = @DEPDIR@ ECHO = @ECHO@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ EGREP = @EGREP@ EXEEXT = @EXEEXT@ F77 = @F77@ FFLAGS = @FFLAGS@ INSTALL_DATA = @INSTALL_DATA@ INSTALL_PROGRAM = @INSTALL_PROGRAM@ INSTALL_SCRIPT = @INSTALL_SCRIPT@ INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ LIBS = @LIBS@ LIBTOOL = @LIBTOOL@ LN_S = @LN_S@ LTLIBOBJS = @LTLIBOBJS@ MAINT = @MAINT@ MAINTAINER_MODE_FALSE = @MAINTAINER_MODE_FALSE@ MAINTAINER_MODE_TRUE = @MAINTAINER_MODE_TRUE@ MAKEINFO = @MAKEINFO@ OBJEXT = @OBJEXT@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ PACKAGE_STRING = @PACKAGE_STRING@ PACKAGE_TARNAME = @PACKAGE_TARNAME@ PACKAGE_VERSION = @PACKAGE_VERSION@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ VERSION = @VERSION@ WINNT_FALSE = @WINNT_FALSE@ WINNT_TRUE = @WINNT_TRUE@ ac_ct_AR = @ac_ct_AR@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ ac_ct_F77 = @ac_ct_F77@ ac_ct_RANLIB = @ac_ct_RANLIB@ ac_ct_STRIP = @ac_ct_STRIP@ am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ am__tar = @am__tar@ am__untar = @am__untar@ bindir = @bindir@ build = @build@ build_alias = @build_alias@ build_cpu = @build_cpu@ build_os = @build_os@ build_vendor = @build_vendor@ datadir = @datadir@ debug_defs = @debug_defs@ dssetupdir = @dssetupdir@ exec_prefix = @exec_prefix@ host = @host@ host_alias = @host_alias@ host_cpu = @host_cpu@ host_os = @host_os@ host_vendor = @host_vendor@ includedir = @includedir@ infodir = @infodir@ install_sh = @install_sh@ ldapsdk_bindir = @ldapsdk_bindir@ ldapsdk_inc = @ldapsdk_inc@ ldapsdk_lib = @ldapsdk_lib@ ldapsdk_libdir = @ldapsdk_libdir@ libdir = @libdir@ libexecdir = @libexecdir@ localstatedir = @localstatedir@ mandir = @mandir@ mkdir_p = @mkdir_p@ nspr_inc = @nspr_inc@ nspr_lib = @nspr_lib@ nspr_libdir = @nspr_libdir@ nss_inc = @nss_inc@ nss_lib = @nss_lib@ nss_libdir = @nss_libdir@ oldincludedir = @oldincludedir@ platform = @platform@ platform_defs = @platform_defs@ platform_libs = @platform_libs@ prefix = @prefix@ program_transform_name = @program_transform_name@ sasl_inc = @sasl_inc@ sasl_lib = @sasl_lib@ sasl_libdir = @sasl_libdir@ sbindir = @sbindir@ sharedstatedir = @sharedstatedir@ sysconfdir = @sysconfdir@ target_alias = @target_alias@ # look for included m4 files in the ./m4/ directory ACLOCAL_AMFLAGS = -I m4 #------------------------ # Compiler Flags #------------------------ BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) PLATFORM_DEFINES = @platform_defs@ -D at platform@ DEBUG_DEFINES = @debug_defs@ SETUPUTIL_DEFINES = -DBUILD_NUM=$(BUILDNUM) SETUPUTIL_INCLUDES = -I$(srcdir)/include -I$(srcdir)/installer/include -I$(srcdir)/installer/lib -I$(srcdir)/installer/unix -I$(srcdir)/installer/unix/lib SETUPUTIL_CPPFLAGS = $(PLATFORM_DEFINES) $(DEBUG_DEFINES) $(SETUPUTIL_DEFINES) $(SETUPUTIL_INCLUDES) $(PATH_DEFINES) @ldapsdk_inc@ #------------------------ # Linker Flags #------------------------ NSPR_LINK = @nspr_lib@ -lplc4 -lplds4 -lnspr4 NSS_LINK = @nss_lib@ -lssl3 -lnss3 -lsoftokn3 LDAPSDK_LINK = @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 SASL_LINK = @sasl_lib@ -lsasl2 SVRCORE_LINK = @svrcore_lib@ -lsvrcore #------------------------ # Install Path #------------------------ dssetuplibdir = $(libdir) dssetupsbindir = $(sbindir) dssetupconfigdir = $(datadir)@dssetupdir@ dssetupdocdir = $(datadir)/doc at dssetupdir@ dssetupincludedir = $(includedir)@dssetupdir@ dssetuplib_LTLIBRARIES = libdsinstall.la #------------------------ # Installed Files #------------------------ dssetupinclude_DATA = $(srcdir)/include/version.h \ $(srcdir)/installer/include/code.h \ $(srcdir)/installer/include/global.h \ $(srcdir)/installer/include/ldapu.h \ $(srcdir)/installer/include/nsdefs.h \ $(srcdir)/installer/include/nsutils.h \ $(srcdir)/installer/include/setupapi.h \ $(srcdir)/installer/include/setupdefs.h \ $(srcdir)/installer/include/setupinst.h \ $(srcdir)/installer/include/setupldap.h \ $(srcdir)/installer/include/setupnvpair.h \ $(srcdir)/installer/include/uninstall.h \ $(srcdir)/installer/include/utf8.h \ $(srcdir)/installer/lib/misc.h \ $(srcdir)/installer/lib/prodinfo.h \ $(srcdir)/installer/unix/lib/dialog.h \ $(srcdir)/installer/unix/lib/ux-util.h dssetupconfig_DATA = $(srcdir)/installer/inf/setup.inf \ $(srcdir)/installer/inf/silent.inf \ $(srcdir)/installer/inf/setup.res dssetupdoc_DATA = $(srcdir)/installer/relnotes/LICENSE.txt \ $(srcdir)/installer/relnotes/README.txt dssetupsbin_SCRIPTS = $(srcdir)/installer/scripts/unzip_wrapper.pl \ $(srcdir)/wrappers/dssetup \ $(srcdir)/wrappers/dsuninstall pkgconfigdir = $(libdir)/pkgconfig pkgconfig_DATA = $(PACKAGE_NAME).pc #//////////////////////////////////////////////////////////////// # # Dynamic Libraries # #//////////////////////////////////////////////////////////////// #------------------------ # libdsinstall #------------------------ libdsinstall_la_SOURCES = installer/lib/code.cpp \ installer/lib/schema.cpp \ installer/lib/global.cpp \ installer/lib/setupapi.cpp \ installer/lib/ldapu.cpp \ installer/lib/setupinst.cpp \ installer/lib/misc.cpp \ installer/lib/setupldap.cpp \ installer/lib/nsdefs.cpp \ installer/lib/setupnvpair.cpp \ installer/lib/nsutils.cpp \ installer/lib/uninstall.cpp \ installer/lib/prodinfo.cpp \ installer/lib/utf8.cpp \ installer/unix/lib/ux-util.cc \ installer/unix/lib/ux-curse.c \ installer/unix/lib/dialog.cc \ installer/unix/lib/ux-wrapper.cc libdsinstall_la_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ libdsinstall_la_LIBADD = $(LDAPSDK_LINK) libdsinstall_la_LDFLAGS = -version-info 1:0:0 #//////////////////////////////////////////////////////////////// # # Programs # #//////////////////////////////////////////////////////////////// #------------------------ # dssetup-bin #------------------------ dssetup_bin_SOURCES = installer/unix/setup.cc \ installer/unix/installer.cc \ installer/unix/dl-inst.cc \ installer/unix/product.cc \ installer/unix/dl-common.cc \ installer/unix/wizard.cc \ installer/unix/ux-setup.cc \ installer/unix/uxres.cc \ installer/unix/uxres_data.cc dssetup_bin_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ dssetup_bin_LDADD = libdsinstall.la $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(SASL_LINK) @platform_libs@ #------------------------ # dsuninstall-bin #------------------------ dsuninstall_bin_SOURCES = installer/unix/uninstall.cc \ installer/unix/uninstaller.cc \ installer/unix/dl-uninst.cc \ installer/unix/inst_stub.cc \ installer/unix/product.cc \ installer/unix/dl-common.cc \ installer/unix/wizard.cc \ installer/unix/ux-setup.cc \ installer/unix/uxres.cc \ installer/unix/uxres_data.cc dsuninstall_bin_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ dsuninstall_bin_LDADD = libdsinstall.la $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(SASL_LINK) @platform_libs@ fixupcmd = sed \ -e 's, at prefix\@,$(prefix),g' \ -e 's, at exec_prefix\@,$(exec_prefix),g' \ -e 's, at bindir\@,$(bindir),g' \ -e 's, at bindir\@,$(bindir),g' \ -e 's, at sbindir\@,$(sbindir),g' \ -e 's, at libdir\@,$(libdir),g' \ -e 's, at includedir\@,$(includedir),g' \ -e 's, at nspr_libdir\@,$(nspr_libdir),g' \ -e 's, at nss_libdir\@,$(nss_libdir),g' \ -e 's, at ldapsdk_libdir\@,$(ldapsdk_libdir),g' \ -e 's, at ldapsdk_bindir\@,$(ldapsdk_bindir),g' \ -e 's, at PACKAGE_NAME\@,$(PACKAGE_NAME),g' \ -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' all: all-am .SUFFIXES: .SUFFIXES: .c .cc .cpp .lo .o .obj am--refresh: @: $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__configure_deps) @for dep in $?; do \ case '$(am__configure_deps)' in \ *$$dep*) \ echo ' cd $(srcdir) && $(AUTOMAKE) --foreign '; \ cd $(srcdir) && $(AUTOMAKE) --foreign \ && exit 0; \ exit 1;; \ esac; \ done; \ echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign Makefile'; \ cd $(top_srcdir) && \ $(AUTOMAKE) --foreign Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ echo ' $(SHELL) ./config.status'; \ $(SHELL) ./config.status;; \ *) \ echo ' cd $(top_builddir) && $(SHELL) ./config.status $@ $(am__depfiles_maybe)'; \ cd $(top_builddir) && $(SHELL) ./config.status $@ $(am__depfiles_maybe);; \ esac; $(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) $(SHELL) ./config.status --recheck $(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps) cd $(srcdir) && $(AUTOCONF) $(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps) cd $(srcdir) && $(ACLOCAL) $(ACLOCAL_AMFLAGS) install-dssetuplibLTLIBRARIES: $(dssetuplib_LTLIBRARIES) @$(NORMAL_INSTALL) test -z "$(dssetuplibdir)" || $(mkdir_p) "$(DESTDIR)$(dssetuplibdir)" @list='$(dssetuplib_LTLIBRARIES)'; for p in $$list; do \ if test -f $$p; then \ f=$(am__strip_dir) \ echo " $(LIBTOOL) --mode=install $(dssetuplibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(dssetuplibdir)/$$f'"; \ $(LIBTOOL) --mode=install $(dssetuplibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(dssetuplibdir)/$$f"; \ else :; fi; \ done uninstall-dssetuplibLTLIBRARIES: @$(NORMAL_UNINSTALL) @set -x; list='$(dssetuplib_LTLIBRARIES)'; for p in $$list; do \ p=$(am__strip_dir) \ echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(dssetuplibdir)/$$p'"; \ $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(dssetuplibdir)/$$p"; \ done clean-dssetuplibLTLIBRARIES: -test -z "$(dssetuplib_LTLIBRARIES)" || rm -f $(dssetuplib_LTLIBRARIES) @list='$(dssetuplib_LTLIBRARIES)'; for p in $$list; do \ dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ test "$$dir" != "$$p" || dir=.; \ echo "rm -f \"$${dir}/so_locations\""; \ rm -f "$${dir}/so_locations"; \ done installer/lib/$(am__dirstamp): @$(mkdir_p) installer/lib @: > installer/lib/$(am__dirstamp) installer/lib/$(DEPDIR)/$(am__dirstamp): @$(mkdir_p) installer/lib/$(DEPDIR) @: > installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-code.lo: installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-schema.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-global.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-setupapi.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-ldapu.lo: installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-setupinst.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-misc.lo: installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-setupldap.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-nsdefs.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-setupnvpair.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-nsutils.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-uninstall.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-prodinfo.lo: \ installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/lib/libdsinstall_la-utf8.lo: installer/lib/$(am__dirstamp) \ installer/lib/$(DEPDIR)/$(am__dirstamp) installer/unix/lib/$(am__dirstamp): @$(mkdir_p) installer/unix/lib @: > installer/unix/lib/$(am__dirstamp) installer/unix/lib/$(DEPDIR)/$(am__dirstamp): @$(mkdir_p) installer/unix/lib/$(DEPDIR) @: > installer/unix/lib/$(DEPDIR)/$(am__dirstamp) installer/unix/lib/libdsinstall_la-ux-util.lo: \ installer/unix/lib/$(am__dirstamp) \ installer/unix/lib/$(DEPDIR)/$(am__dirstamp) installer/unix/lib/libdsinstall_la-ux-curse.lo: \ installer/unix/lib/$(am__dirstamp) \ installer/unix/lib/$(DEPDIR)/$(am__dirstamp) installer/unix/lib/libdsinstall_la-dialog.lo: \ installer/unix/lib/$(am__dirstamp) \ installer/unix/lib/$(DEPDIR)/$(am__dirstamp) installer/unix/lib/libdsinstall_la-ux-wrapper.lo: \ installer/unix/lib/$(am__dirstamp) \ installer/unix/lib/$(DEPDIR)/$(am__dirstamp) libdsinstall.la: $(libdsinstall_la_OBJECTS) $(libdsinstall_la_DEPENDENCIES) $(CXXLINK) -rpath $(dssetuplibdir) $(libdsinstall_la_LDFLAGS) $(libdsinstall_la_OBJECTS) $(libdsinstall_la_LIBADD) $(LIBS) install-dssetupsbinPROGRAMS: $(dssetupsbin_PROGRAMS) @$(NORMAL_INSTALL) test -z "$(dssetupsbindir)" || $(mkdir_p) "$(DESTDIR)$(dssetupsbindir)" @list='$(dssetupsbin_PROGRAMS)'; for p in $$list; do \ p1=`echo $$p|sed 's/$(EXEEXT)$$//'`; \ if test -f $$p \ || test -f $$p1 \ ; then \ f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \ echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(dssetupsbinPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(dssetupsbindir)/$$f'"; \ $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(dssetupsbinPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(dssetupsbindir)/$$f" || exit 1; \ else :; fi; \ done uninstall-dssetupsbinPROGRAMS: @$(NORMAL_UNINSTALL) @list='$(dssetupsbin_PROGRAMS)'; for p in $$list; do \ f=`echo "$$p" | sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \ echo " rm -f '$(DESTDIR)$(dssetupsbindir)/$$f'"; \ rm -f "$(DESTDIR)$(dssetupsbindir)/$$f"; \ done clean-dssetupsbinPROGRAMS: @list='$(dssetupsbin_PROGRAMS)'; for p in $$list; do \ f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \ echo " rm -f $$p $$f"; \ rm -f $$p $$f ; \ done installer/unix/$(am__dirstamp): @$(mkdir_p) installer/unix @: > installer/unix/$(am__dirstamp) installer/unix/$(DEPDIR)/$(am__dirstamp): @$(mkdir_p) installer/unix/$(DEPDIR) @: > installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-setup.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-installer.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-dl-inst.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-product.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-dl-common.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-wizard.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-ux-setup.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-uxres.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dssetup_bin-uxres_data.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) dssetup-bin$(EXEEXT): $(dssetup_bin_OBJECTS) $(dssetup_bin_DEPENDENCIES) @rm -f dssetup-bin$(EXEEXT) $(CXXLINK) $(dssetup_bin_LDFLAGS) $(dssetup_bin_OBJECTS) $(dssetup_bin_LDADD) $(LIBS) installer/unix/dsuninstall_bin-uninstall.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-uninstaller.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-dl-uninst.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-inst_stub.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-product.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-dl-common.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-wizard.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-ux-setup.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-uxres.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) installer/unix/dsuninstall_bin-uxres_data.$(OBJEXT): \ installer/unix/$(am__dirstamp) \ installer/unix/$(DEPDIR)/$(am__dirstamp) dsuninstall-bin$(EXEEXT): $(dsuninstall_bin_OBJECTS) $(dsuninstall_bin_DEPENDENCIES) @rm -f dsuninstall-bin$(EXEEXT) $(CXXLINK) $(dsuninstall_bin_LDFLAGS) $(dsuninstall_bin_OBJECTS) $(dsuninstall_bin_LDADD) $(LIBS) install-dssetupsbinSCRIPTS: $(dssetupsbin_SCRIPTS) @$(NORMAL_INSTALL) test -z "$(dssetupsbindir)" || $(mkdir_p) "$(DESTDIR)$(dssetupsbindir)" @list='$(dssetupsbin_SCRIPTS)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ if test -f $$d$$p; then \ f=`echo "$$p" | sed 's|^.*/||;$(transform)'`; \ echo " $(dssetupsbinSCRIPT_INSTALL) '$$d$$p' '$(DESTDIR)$(dssetupsbindir)/$$f'"; \ $(dssetupsbinSCRIPT_INSTALL) "$$d$$p" "$(DESTDIR)$(dssetupsbindir)/$$f"; \ else :; fi; \ done uninstall-dssetupsbinSCRIPTS: @$(NORMAL_UNINSTALL) @list='$(dssetupsbin_SCRIPTS)'; for p in $$list; do \ f=`echo "$$p" | sed 's|^.*/||;$(transform)'`; \ echo " rm -f '$(DESTDIR)$(dssetupsbindir)/$$f'"; \ rm -f "$(DESTDIR)$(dssetupsbindir)/$$f"; \ done mostlyclean-compile: -rm -f *.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-code.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-code.lo -rm -f installer/lib/libdsinstall_la-global.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-global.lo -rm -f installer/lib/libdsinstall_la-ldapu.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-ldapu.lo -rm -f installer/lib/libdsinstall_la-misc.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-misc.lo -rm -f installer/lib/libdsinstall_la-nsdefs.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-nsdefs.lo -rm -f installer/lib/libdsinstall_la-nsutils.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-nsutils.lo -rm -f installer/lib/libdsinstall_la-prodinfo.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-prodinfo.lo -rm -f installer/lib/libdsinstall_la-schema.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-schema.lo -rm -f installer/lib/libdsinstall_la-setupapi.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-setupapi.lo -rm -f installer/lib/libdsinstall_la-setupinst.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-setupinst.lo -rm -f installer/lib/libdsinstall_la-setupldap.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-setupldap.lo -rm -f installer/lib/libdsinstall_la-setupnvpair.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-setupnvpair.lo -rm -f installer/lib/libdsinstall_la-uninstall.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-uninstall.lo -rm -f installer/lib/libdsinstall_la-utf8.$(OBJEXT) -rm -f installer/lib/libdsinstall_la-utf8.lo -rm -f installer/unix/dssetup_bin-dl-common.$(OBJEXT) -rm -f installer/unix/dssetup_bin-dl-inst.$(OBJEXT) -rm -f installer/unix/dssetup_bin-installer.$(OBJEXT) -rm -f installer/unix/dssetup_bin-product.$(OBJEXT) -rm -f installer/unix/dssetup_bin-setup.$(OBJEXT) -rm -f installer/unix/dssetup_bin-ux-setup.$(OBJEXT) -rm -f installer/unix/dssetup_bin-uxres.$(OBJEXT) -rm -f installer/unix/dssetup_bin-uxres_data.$(OBJEXT) -rm -f installer/unix/dssetup_bin-wizard.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-dl-common.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-dl-uninst.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-inst_stub.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-product.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-uninstall.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-uninstaller.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-ux-setup.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-uxres.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-uxres_data.$(OBJEXT) -rm -f installer/unix/dsuninstall_bin-wizard.$(OBJEXT) -rm -f installer/unix/lib/libdsinstall_la-dialog.$(OBJEXT) -rm -f installer/unix/lib/libdsinstall_la-dialog.lo -rm -f installer/unix/lib/libdsinstall_la-ux-curse.$(OBJEXT) -rm -f installer/unix/lib/libdsinstall_la-ux-curse.lo -rm -f installer/unix/lib/libdsinstall_la-ux-util.$(OBJEXT) -rm -f installer/unix/lib/libdsinstall_la-ux-util.lo -rm -f installer/unix/lib/libdsinstall_la-ux-wrapper.$(OBJEXT) -rm -f installer/unix/lib/libdsinstall_la-ux-wrapper.lo distclean-compile: -rm -f *.tab.c @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-code.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-global.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-misc.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-schema.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-installer.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-product.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-setup.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-uxres.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dssetup_bin-wizard.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-product.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Po at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Plo at am__quote@ .c.o: @am__fastdepCC_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`; \ @am__fastdepCC_TRUE@ if $(COMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCC_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(COMPILE) -c -o $@ $< .c.obj: @am__fastdepCC_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.obj$$||'`; \ @am__fastdepCC_TRUE@ if $(COMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ @am__fastdepCC_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(COMPILE) -c -o $@ `$(CYGPATH_W) '$<'` .c.lo: @am__fastdepCC_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.lo$$||'`; \ @am__fastdepCC_TRUE@ if $(LTCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCC_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Plo"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< installer/unix/lib/libdsinstall_la-ux-curse.lo: installer/unix/lib/ux-curse.c @am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-curse.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c; \ @am__fastdepCC_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='installer/unix/lib/ux-curse.c' object='installer/unix/lib/libdsinstall_la-ux-curse.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c .cc.o: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`; \ @am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< .cc.obj: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.obj$$||'`; \ @am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` .cc.lo: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.lo$$||'`; \ @am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Plo"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< installer/lib/libdsinstall_la-code.lo: installer/lib/code.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-code.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo" -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-code.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/code.cpp' object='installer/lib/libdsinstall_la-code.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp installer/lib/libdsinstall_la-schema.lo: installer/lib/schema.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-schema.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo" -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/schema.cpp' object='installer/lib/libdsinstall_la-schema.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp installer/lib/libdsinstall_la-global.lo: installer/lib/global.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-global.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo" -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-global.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/global.cpp' object='installer/lib/libdsinstall_la-global.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp installer/lib/libdsinstall_la-setupapi.lo: installer/lib/setupapi.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupapi.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo" -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupapi.cpp' object='installer/lib/libdsinstall_la-setupapi.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp installer/lib/libdsinstall_la-ldapu.lo: installer/lib/ldapu.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-ldapu.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo" -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/ldapu.cpp' object='installer/lib/libdsinstall_la-ldapu.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp installer/lib/libdsinstall_la-setupinst.lo: installer/lib/setupinst.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupinst.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo" -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupinst.cpp' object='installer/lib/libdsinstall_la-setupinst.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp installer/lib/libdsinstall_la-misc.lo: installer/lib/misc.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-misc.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo" -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/misc.cpp' object='installer/lib/libdsinstall_la-misc.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp installer/lib/libdsinstall_la-setupldap.lo: installer/lib/setupldap.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupldap.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo" -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupldap.cpp' object='installer/lib/libdsinstall_la-setupldap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp installer/lib/libdsinstall_la-nsdefs.lo: installer/lib/nsdefs.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsdefs.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo" -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/nsdefs.cpp' object='installer/lib/libdsinstall_la-nsdefs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp installer/lib/libdsinstall_la-setupnvpair.lo: installer/lib/setupnvpair.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupnvpair.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo" -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupnvpair.cpp' object='installer/lib/libdsinstall_la-setupnvpair.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp installer/lib/libdsinstall_la-nsutils.lo: installer/lib/nsutils.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsutils.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo" -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/nsutils.cpp' object='installer/lib/libdsinstall_la-nsutils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp installer/lib/libdsinstall_la-uninstall.lo: installer/lib/uninstall.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-uninstall.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo" -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/uninstall.cpp' object='installer/lib/libdsinstall_la-uninstall.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp installer/lib/libdsinstall_la-prodinfo.lo: installer/lib/prodinfo.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-prodinfo.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo" -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/prodinfo.cpp' object='installer/lib/libdsinstall_la-prodinfo.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp installer/lib/libdsinstall_la-utf8.lo: installer/lib/utf8.cpp @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-utf8.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo" -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/utf8.cpp' object='installer/lib/libdsinstall_la-utf8.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp installer/unix/lib/libdsinstall_la-ux-util.lo: installer/unix/lib/ux-util.cc @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-util.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/ux-util.cc' object='installer/unix/lib/libdsinstall_la-ux-util.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc installer/unix/lib/libdsinstall_la-dialog.lo: installer/unix/lib/dialog.cc @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-dialog.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo" -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/dialog.cc' object='installer/unix/lib/libdsinstall_la-dialog.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc installer/unix/lib/libdsinstall_la-ux-wrapper.lo: installer/unix/lib/ux-wrapper.cc @am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-wrapper.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/ux-wrapper.cc' object='installer/unix/lib/libdsinstall_la-ux-wrapper.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc installer/unix/dssetup_bin-setup.o: installer/unix/setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-setup.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo" -c -o installer/unix/dssetup_bin-setup.o `test -f 'installer/unix/setup.cc' || echo '$(srcdir)/'`installer/unix/setup.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/setup.cc' object='installer/unix/dssetup_bin-setup.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-setup.o `test -f 'installer/unix/setup.cc' || echo '$(srcdir)/'`installer/unix/setup.cc installer/unix/dssetup_bin-setup.obj: installer/unix/setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-setup.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo" -c -o installer/unix/dssetup_bin-setup.obj `if test -f 'installer/unix/setup.cc'; then $(CYGPATH_W) 'installer/unix/setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/setup.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/setup.cc' object='installer/unix/dssetup_bin-setup.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-setup.obj `if test -f 'installer/unix/setup.cc'; then $(CYGPATH_W) 'installer/unix/setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/setup.cc'; fi` installer/unix/dssetup_bin-installer.o: installer/unix/installer.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-installer.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo" -c -o installer/unix/dssetup_bin-installer.o `test -f 'installer/unix/installer.cc' || echo '$(srcdir)/'`installer/unix/installer.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-installer.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/installer.cc' object='installer/unix/dssetup_bin-installer.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-installer.o `test -f 'installer/unix/installer.cc' || echo '$(srcdir)/'`installer/unix/installer.cc installer/unix/dssetup_bin-installer.obj: installer/unix/installer.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-installer.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo" -c -o installer/unix/dssetup_bin-installer.obj `if test -f 'installer/unix/installer.cc'; then $(CYGPATH_W) 'installer/unix/installer.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/installer.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-installer.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-installer.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/installer.cc' object='installer/unix/dssetup_bin-installer.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-installer.obj `if test -f 'installer/unix/installer.cc'; then $(CYGPATH_W) 'installer/unix/installer.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/installer.cc'; fi` installer/unix/dssetup_bin-dl-inst.o: installer/unix/dl-inst.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-dl-inst.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo" -c -o installer/unix/dssetup_bin-dl-inst.o `test -f 'installer/unix/dl-inst.cc' || echo '$(srcdir)/'`installer/unix/dl-inst.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-inst.cc' object='installer/unix/dssetup_bin-dl-inst.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-dl-inst.o `test -f 'installer/unix/dl-inst.cc' || echo '$(srcdir)/'`installer/unix/dl-inst.cc installer/unix/dssetup_bin-dl-inst.obj: installer/unix/dl-inst.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-dl-inst.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo" -c -o installer/unix/dssetup_bin-dl-inst.obj `if test -f 'installer/unix/dl-inst.cc'; then $(CYGPATH_W) 'installer/unix/dl-inst.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-inst.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-inst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-inst.cc' object='installer/unix/dssetup_bin-dl-inst.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-dl-inst.obj `if test -f 'installer/unix/dl-inst.cc'; then $(CYGPATH_W) 'installer/unix/dl-inst.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-inst.cc'; fi` installer/unix/dssetup_bin-product.o: installer/unix/product.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-product.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo" -c -o installer/unix/dssetup_bin-product.o `test -f 'installer/unix/product.cc' || echo '$(srcdir)/'`installer/unix/product.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-product.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/product.cc' object='installer/unix/dssetup_bin-product.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-product.o `test -f 'installer/unix/product.cc' || echo '$(srcdir)/'`installer/unix/product.cc installer/unix/dssetup_bin-product.obj: installer/unix/product.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-product.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo" -c -o installer/unix/dssetup_bin-product.obj `if test -f 'installer/unix/product.cc'; then $(CYGPATH_W) 'installer/unix/product.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/product.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-product.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-product.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/product.cc' object='installer/unix/dssetup_bin-product.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-product.obj `if test -f 'installer/unix/product.cc'; then $(CYGPATH_W) 'installer/unix/product.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/product.cc'; fi` installer/unix/dssetup_bin-dl-common.o: installer/unix/dl-common.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-dl-common.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo" -c -o installer/unix/dssetup_bin-dl-common.o `test -f 'installer/unix/dl-common.cc' || echo '$(srcdir)/'`installer/unix/dl-common.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-common.cc' object='installer/unix/dssetup_bin-dl-common.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-dl-common.o `test -f 'installer/unix/dl-common.cc' || echo '$(srcdir)/'`installer/unix/dl-common.cc installer/unix/dssetup_bin-dl-common.obj: installer/unix/dl-common.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-dl-common.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo" -c -o installer/unix/dssetup_bin-dl-common.obj `if test -f 'installer/unix/dl-common.cc'; then $(CYGPATH_W) 'installer/unix/dl-common.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-common.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-dl-common.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-common.cc' object='installer/unix/dssetup_bin-dl-common.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-dl-common.obj `if test -f 'installer/unix/dl-common.cc'; then $(CYGPATH_W) 'installer/unix/dl-common.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-common.cc'; fi` installer/unix/dssetup_bin-wizard.o: installer/unix/wizard.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-wizard.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo" -c -o installer/unix/dssetup_bin-wizard.o `test -f 'installer/unix/wizard.cc' || echo '$(srcdir)/'`installer/unix/wizard.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/wizard.cc' object='installer/unix/dssetup_bin-wizard.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-wizard.o `test -f 'installer/unix/wizard.cc' || echo '$(srcdir)/'`installer/unix/wizard.cc installer/unix/dssetup_bin-wizard.obj: installer/unix/wizard.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-wizard.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo" -c -o installer/unix/dssetup_bin-wizard.obj `if test -f 'installer/unix/wizard.cc'; then $(CYGPATH_W) 'installer/unix/wizard.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/wizard.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-wizard.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/wizard.cc' object='installer/unix/dssetup_bin-wizard.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-wizard.obj `if test -f 'installer/unix/wizard.cc'; then $(CYGPATH_W) 'installer/unix/wizard.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/wizard.cc'; fi` installer/unix/dssetup_bin-ux-setup.o: installer/unix/ux-setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-ux-setup.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo" -c -o installer/unix/dssetup_bin-ux-setup.o `test -f 'installer/unix/ux-setup.cc' || echo '$(srcdir)/'`installer/unix/ux-setup.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/ux-setup.cc' object='installer/unix/dssetup_bin-ux-setup.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-ux-setup.o `test -f 'installer/unix/ux-setup.cc' || echo '$(srcdir)/'`installer/unix/ux-setup.cc installer/unix/dssetup_bin-ux-setup.obj: installer/unix/ux-setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-ux-setup.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo" -c -o installer/unix/dssetup_bin-ux-setup.obj `if test -f 'installer/unix/ux-setup.cc'; then $(CYGPATH_W) 'installer/unix/ux-setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/ux-setup.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-ux-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/ux-setup.cc' object='installer/unix/dssetup_bin-ux-setup.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-ux-setup.obj `if test -f 'installer/unix/ux-setup.cc'; then $(CYGPATH_W) 'installer/unix/ux-setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/ux-setup.cc'; fi` installer/unix/dssetup_bin-uxres.o: installer/unix/uxres.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-uxres.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo" -c -o installer/unix/dssetup_bin-uxres.o `test -f 'installer/unix/uxres.cc' || echo '$(srcdir)/'`installer/unix/uxres.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres.cc' object='installer/unix/dssetup_bin-uxres.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-uxres.o `test -f 'installer/unix/uxres.cc' || echo '$(srcdir)/'`installer/unix/uxres.cc installer/unix/dssetup_bin-uxres.obj: installer/unix/uxres.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-uxres.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo" -c -o installer/unix/dssetup_bin-uxres.obj `if test -f 'installer/unix/uxres.cc'; then $(CYGPATH_W) 'installer/unix/uxres.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres.cc' object='installer/unix/dssetup_bin-uxres.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-uxres.obj `if test -f 'installer/unix/uxres.cc'; then $(CYGPATH_W) 'installer/unix/uxres.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres.cc'; fi` installer/unix/dssetup_bin-uxres_data.o: installer/unix/uxres_data.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-uxres_data.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo" -c -o installer/unix/dssetup_bin-uxres_data.o `test -f 'installer/unix/uxres_data.cc' || echo '$(srcdir)/'`installer/unix/uxres_data.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres_data.cc' object='installer/unix/dssetup_bin-uxres_data.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-uxres_data.o `test -f 'installer/unix/uxres_data.cc' || echo '$(srcdir)/'`installer/unix/uxres_data.cc installer/unix/dssetup_bin-uxres_data.obj: installer/unix/uxres_data.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-uxres_data.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo" -c -o installer/unix/dssetup_bin-uxres_data.obj `if test -f 'installer/unix/uxres_data.cc'; then $(CYGPATH_W) 'installer/unix/uxres_data.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres_data.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo" "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Po"; else rm -f "installer/unix/$(DEPDIR)/dssetup_bin-uxres_data.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres_data.cc' object='installer/unix/dssetup_bin-uxres_data.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dssetup_bin-uxres_data.obj `if test -f 'installer/unix/uxres_data.cc'; then $(CYGPATH_W) 'installer/unix/uxres_data.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres_data.cc'; fi` installer/unix/dsuninstall_bin-uninstall.o: installer/unix/uninstall.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uninstall.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo" -c -o installer/unix/dsuninstall_bin-uninstall.o `test -f 'installer/unix/uninstall.cc' || echo '$(srcdir)/'`installer/unix/uninstall.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uninstall.cc' object='installer/unix/dsuninstall_bin-uninstall.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uninstall.o `test -f 'installer/unix/uninstall.cc' || echo '$(srcdir)/'`installer/unix/uninstall.cc installer/unix/dsuninstall_bin-uninstall.obj: installer/unix/uninstall.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uninstall.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo" -c -o installer/unix/dsuninstall_bin-uninstall.obj `if test -f 'installer/unix/uninstall.cc'; then $(CYGPATH_W) 'installer/unix/uninstall.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uninstall.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstall.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uninstall.cc' object='installer/unix/dsuninstall_bin-uninstall.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uninstall.obj `if test -f 'installer/unix/uninstall.cc'; then $(CYGPATH_W) 'installer/unix/uninstall.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uninstall.cc'; fi` installer/unix/dsuninstall_bin-uninstaller.o: installer/unix/uninstaller.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uninstaller.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo" -c -o installer/unix/dsuninstall_bin-uninstaller.o `test -f 'installer/unix/uninstaller.cc' || echo '$(srcdir)/'`installer/unix/uninstaller.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uninstaller.cc' object='installer/unix/dsuninstall_bin-uninstaller.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uninstaller.o `test -f 'installer/unix/uninstaller.cc' || echo '$(srcdir)/'`installer/unix/uninstaller.cc installer/unix/dsuninstall_bin-uninstaller.obj: installer/unix/uninstaller.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uninstaller.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo" -c -o installer/unix/dsuninstall_bin-uninstaller.obj `if test -f 'installer/unix/uninstaller.cc'; then $(CYGPATH_W) 'installer/unix/uninstaller.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uninstaller.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uninstaller.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uninstaller.cc' object='installer/unix/dsuninstall_bin-uninstaller.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uninstaller.obj `if test -f 'installer/unix/uninstaller.cc'; then $(CYGPATH_W) 'installer/unix/uninstaller.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uninstaller.cc'; fi` installer/unix/dsuninstall_bin-dl-uninst.o: installer/unix/dl-uninst.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-dl-uninst.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo" -c -o installer/unix/dsuninstall_bin-dl-uninst.o `test -f 'installer/unix/dl-uninst.cc' || echo '$(srcdir)/'`installer/unix/dl-uninst.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-uninst.cc' object='installer/unix/dsuninstall_bin-dl-uninst.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-dl-uninst.o `test -f 'installer/unix/dl-uninst.cc' || echo '$(srcdir)/'`installer/unix/dl-uninst.cc installer/unix/dsuninstall_bin-dl-uninst.obj: installer/unix/dl-uninst.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-dl-uninst.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo" -c -o installer/unix/dsuninstall_bin-dl-uninst.obj `if test -f 'installer/unix/dl-uninst.cc'; then $(CYGPATH_W) 'installer/unix/dl-uninst.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-uninst.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-uninst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-uninst.cc' object='installer/unix/dsuninstall_bin-dl-uninst.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-dl-uninst.obj `if test -f 'installer/unix/dl-uninst.cc'; then $(CYGPATH_W) 'installer/unix/dl-uninst.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-uninst.cc'; fi` installer/unix/dsuninstall_bin-inst_stub.o: installer/unix/inst_stub.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-inst_stub.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo" -c -o installer/unix/dsuninstall_bin-inst_stub.o `test -f 'installer/unix/inst_stub.cc' || echo '$(srcdir)/'`installer/unix/inst_stub.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/inst_stub.cc' object='installer/unix/dsuninstall_bin-inst_stub.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-inst_stub.o `test -f 'installer/unix/inst_stub.cc' || echo '$(srcdir)/'`installer/unix/inst_stub.cc installer/unix/dsuninstall_bin-inst_stub.obj: installer/unix/inst_stub.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-inst_stub.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo" -c -o installer/unix/dsuninstall_bin-inst_stub.obj `if test -f 'installer/unix/inst_stub.cc'; then $(CYGPATH_W) 'installer/unix/inst_stub.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/inst_stub.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-inst_stub.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/inst_stub.cc' object='installer/unix/dsuninstall_bin-inst_stub.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-inst_stub.obj `if test -f 'installer/unix/inst_stub.cc'; then $(CYGPATH_W) 'installer/unix/inst_stub.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/inst_stub.cc'; fi` installer/unix/dsuninstall_bin-product.o: installer/unix/product.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-product.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo" -c -o installer/unix/dsuninstall_bin-product.o `test -f 'installer/unix/product.cc' || echo '$(srcdir)/'`installer/unix/product.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/product.cc' object='installer/unix/dsuninstall_bin-product.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-product.o `test -f 'installer/unix/product.cc' || echo '$(srcdir)/'`installer/unix/product.cc installer/unix/dsuninstall_bin-product.obj: installer/unix/product.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-product.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo" -c -o installer/unix/dsuninstall_bin-product.obj `if test -f 'installer/unix/product.cc'; then $(CYGPATH_W) 'installer/unix/product.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/product.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-product.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/product.cc' object='installer/unix/dsuninstall_bin-product.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-product.obj `if test -f 'installer/unix/product.cc'; then $(CYGPATH_W) 'installer/unix/product.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/product.cc'; fi` installer/unix/dsuninstall_bin-dl-common.o: installer/unix/dl-common.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-dl-common.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo" -c -o installer/unix/dsuninstall_bin-dl-common.o `test -f 'installer/unix/dl-common.cc' || echo '$(srcdir)/'`installer/unix/dl-common.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-common.cc' object='installer/unix/dsuninstall_bin-dl-common.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-dl-common.o `test -f 'installer/unix/dl-common.cc' || echo '$(srcdir)/'`installer/unix/dl-common.cc installer/unix/dsuninstall_bin-dl-common.obj: installer/unix/dl-common.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-dl-common.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo" -c -o installer/unix/dsuninstall_bin-dl-common.obj `if test -f 'installer/unix/dl-common.cc'; then $(CYGPATH_W) 'installer/unix/dl-common.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-common.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-dl-common.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/dl-common.cc' object='installer/unix/dsuninstall_bin-dl-common.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-dl-common.obj `if test -f 'installer/unix/dl-common.cc'; then $(CYGPATH_W) 'installer/unix/dl-common.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/dl-common.cc'; fi` installer/unix/dsuninstall_bin-wizard.o: installer/unix/wizard.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-wizard.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo" -c -o installer/unix/dsuninstall_bin-wizard.o `test -f 'installer/unix/wizard.cc' || echo '$(srcdir)/'`installer/unix/wizard.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/wizard.cc' object='installer/unix/dsuninstall_bin-wizard.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-wizard.o `test -f 'installer/unix/wizard.cc' || echo '$(srcdir)/'`installer/unix/wizard.cc installer/unix/dsuninstall_bin-wizard.obj: installer/unix/wizard.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-wizard.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo" -c -o installer/unix/dsuninstall_bin-wizard.obj `if test -f 'installer/unix/wizard.cc'; then $(CYGPATH_W) 'installer/unix/wizard.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/wizard.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-wizard.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/wizard.cc' object='installer/unix/dsuninstall_bin-wizard.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-wizard.obj `if test -f 'installer/unix/wizard.cc'; then $(CYGPATH_W) 'installer/unix/wizard.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/wizard.cc'; fi` installer/unix/dsuninstall_bin-ux-setup.o: installer/unix/ux-setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-ux-setup.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo" -c -o installer/unix/dsuninstall_bin-ux-setup.o `test -f 'installer/unix/ux-setup.cc' || echo '$(srcdir)/'`installer/unix/ux-setup.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/ux-setup.cc' object='installer/unix/dsuninstall_bin-ux-setup.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-ux-setup.o `test -f 'installer/unix/ux-setup.cc' || echo '$(srcdir)/'`installer/unix/ux-setup.cc installer/unix/dsuninstall_bin-ux-setup.obj: installer/unix/ux-setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-ux-setup.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo" -c -o installer/unix/dsuninstall_bin-ux-setup.obj `if test -f 'installer/unix/ux-setup.cc'; then $(CYGPATH_W) 'installer/unix/ux-setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/ux-setup.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-ux-setup.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/ux-setup.cc' object='installer/unix/dsuninstall_bin-ux-setup.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-ux-setup.obj `if test -f 'installer/unix/ux-setup.cc'; then $(CYGPATH_W) 'installer/unix/ux-setup.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/ux-setup.cc'; fi` installer/unix/dsuninstall_bin-uxres.o: installer/unix/uxres.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uxres.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo" -c -o installer/unix/dsuninstall_bin-uxres.o `test -f 'installer/unix/uxres.cc' || echo '$(srcdir)/'`installer/unix/uxres.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres.cc' object='installer/unix/dsuninstall_bin-uxres.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uxres.o `test -f 'installer/unix/uxres.cc' || echo '$(srcdir)/'`installer/unix/uxres.cc installer/unix/dsuninstall_bin-uxres.obj: installer/unix/uxres.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uxres.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo" -c -o installer/unix/dsuninstall_bin-uxres.obj `if test -f 'installer/unix/uxres.cc'; then $(CYGPATH_W) 'installer/unix/uxres.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres.cc' object='installer/unix/dsuninstall_bin-uxres.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uxres.obj `if test -f 'installer/unix/uxres.cc'; then $(CYGPATH_W) 'installer/unix/uxres.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres.cc'; fi` installer/unix/dsuninstall_bin-uxres_data.o: installer/unix/uxres_data.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uxres_data.o -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo" -c -o installer/unix/dsuninstall_bin-uxres_data.o `test -f 'installer/unix/uxres_data.cc' || echo '$(srcdir)/'`installer/unix/uxres_data.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres_data.cc' object='installer/unix/dsuninstall_bin-uxres_data.o' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uxres_data.o `test -f 'installer/unix/uxres_data.cc' || echo '$(srcdir)/'`installer/unix/uxres_data.cc installer/unix/dsuninstall_bin-uxres_data.obj: installer/unix/uxres_data.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dsuninstall_bin-uxres_data.obj -MD -MP -MF "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo" -c -o installer/unix/dsuninstall_bin-uxres_data.obj `if test -f 'installer/unix/uxres_data.cc'; then $(CYGPATH_W) 'installer/unix/uxres_data.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres_data.cc'; fi`; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo" "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Po"; else rm -f "installer/unix/$(DEPDIR)/dsuninstall_bin-uxres_data.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/uxres_data.cc' object='installer/unix/dsuninstall_bin-uxres_data.obj' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dsuninstall_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/dsuninstall_bin-uxres_data.obj `if test -f 'installer/unix/uxres_data.cc'; then $(CYGPATH_W) 'installer/unix/uxres_data.cc'; else $(CYGPATH_W) '$(srcdir)/installer/unix/uxres_data.cc'; fi` .cpp.o: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`; \ @am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< .cpp.obj: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.obj$$||'`; \ @am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Po"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` .cpp.lo: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.lo$$||'`; \ @am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$$depbase.Tpo" -c -o $@ $<; \ @am__fastdepCXX_TRUE@ then mv -f "$$depbase.Tpo" "$$depbase.Plo"; else rm -f "$$depbase.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< mostlyclean-libtool: -rm -f *.lo clean-libtool: -rm -rf .libs _libs -rm -rf installer/lib/.libs installer/lib/_libs -rm -rf installer/unix/lib/.libs installer/unix/lib/_libs distclean-libtool: -rm -f libtool uninstall-info-am: install-dssetupconfigDATA: $(dssetupconfig_DATA) @$(NORMAL_INSTALL) test -z "$(dssetupconfigdir)" || $(mkdir_p) "$(DESTDIR)$(dssetupconfigdir)" @list='$(dssetupconfig_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ echo " $(dssetupconfigDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(dssetupconfigdir)/$$f'"; \ $(dssetupconfigDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(dssetupconfigdir)/$$f"; \ done uninstall-dssetupconfigDATA: @$(NORMAL_UNINSTALL) @list='$(dssetupconfig_DATA)'; for p in $$list; do \ f=$(am__strip_dir) \ echo " rm -f '$(DESTDIR)$(dssetupconfigdir)/$$f'"; \ rm -f "$(DESTDIR)$(dssetupconfigdir)/$$f"; \ done install-dssetupdocDATA: $(dssetupdoc_DATA) @$(NORMAL_INSTALL) test -z "$(dssetupdocdir)" || $(mkdir_p) "$(DESTDIR)$(dssetupdocdir)" @list='$(dssetupdoc_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ echo " $(dssetupdocDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(dssetupdocdir)/$$f'"; \ $(dssetupdocDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(dssetupdocdir)/$$f"; \ done uninstall-dssetupdocDATA: @$(NORMAL_UNINSTALL) @list='$(dssetupdoc_DATA)'; for p in $$list; do \ f=$(am__strip_dir) \ echo " rm -f '$(DESTDIR)$(dssetupdocdir)/$$f'"; \ rm -f "$(DESTDIR)$(dssetupdocdir)/$$f"; \ done install-dssetupincludeDATA: $(dssetupinclude_DATA) @$(NORMAL_INSTALL) test -z "$(dssetupincludedir)" || $(mkdir_p) "$(DESTDIR)$(dssetupincludedir)" @list='$(dssetupinclude_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ echo " $(dssetupincludeDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(dssetupincludedir)/$$f'"; \ $(dssetupincludeDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(dssetupincludedir)/$$f"; \ done uninstall-dssetupincludeDATA: @$(NORMAL_UNINSTALL) @list='$(dssetupinclude_DATA)'; for p in $$list; do \ f=$(am__strip_dir) \ echo " rm -f '$(DESTDIR)$(dssetupincludedir)/$$f'"; \ rm -f "$(DESTDIR)$(dssetupincludedir)/$$f"; \ done install-pkgconfigDATA: $(pkgconfig_DATA) @$(NORMAL_INSTALL) test -z "$(pkgconfigdir)" || $(mkdir_p) "$(DESTDIR)$(pkgconfigdir)" @list='$(pkgconfig_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ echo " $(pkgconfigDATA_INSTALL) '$$d$$p' '$(DESTDIR)$(pkgconfigdir)/$$f'"; \ $(pkgconfigDATA_INSTALL) "$$d$$p" "$(DESTDIR)$(pkgconfigdir)/$$f"; \ done uninstall-pkgconfigDATA: @$(NORMAL_UNINSTALL) @list='$(pkgconfig_DATA)'; for p in $$list; do \ f=$(am__strip_dir) \ echo " rm -f '$(DESTDIR)$(pkgconfigdir)/$$f'"; \ rm -f "$(DESTDIR)$(pkgconfigdir)/$$f"; \ done ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ $(AWK) ' { files[$$0] = 1; } \ END { for (i in files) print i; }'`; \ mkid -fID $$unique tags: TAGS TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) tags=; \ here=`pwd`; \ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ $(AWK) ' { files[$$0] = 1; } \ END { for (i in files) print i; }'`; \ if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ test -n "$$unique" || unique=$$empty_fix; \ $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ $$tags $$unique; \ fi ctags: CTAGS CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) tags=; \ here=`pwd`; \ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ $(AWK) ' { files[$$0] = 1; } \ END { for (i in files) print i; }'`; \ test -z "$(CTAGS_ARGS)$$tags$$unique" \ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ $$tags $$unique GTAGS: here=`$(am__cd) $(top_builddir) && pwd` \ && cd $(top_srcdir) \ && gtags -i $(GTAGS_ARGS) $$here distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags distdir: $(DISTFILES) $(am__remove_distdir) mkdir $(distdir) $(mkdir_p) $(distdir)/m4 @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ list='$(DISTFILES)'; for file in $$list; do \ case $$file in \ $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ esac; \ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ if test "$$dir" != "$$file" && test "$$dir" != "."; then \ dir="/$$dir"; \ $(mkdir_p) "$(distdir)$$dir"; \ else \ dir=''; \ fi; \ if test -d $$d/$$file; then \ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ fi; \ cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ else \ test -f $(distdir)/$$file \ || cp -p $$d/$$file $(distdir)/$$file \ || exit 1; \ fi; \ done -find $(distdir) -type d ! -perm -777 -exec chmod a+rwx {} \; -o \ ! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \ ! -type d ! -perm -400 -exec chmod a+r {} \; -o \ ! -type d ! -perm -444 -exec $(SHELL) $(install_sh) -c -m a+r {} {} \; \ || chmod -R a+r $(distdir) dist-gzip: distdir tardir=$(distdir) && $(am__tar) | GZIP=$(GZIP_ENV) gzip -c >$(distdir).tar.gz $(am__remove_distdir) dist-bzip2: distdir tardir=$(distdir) && $(am__tar) | bzip2 -9 -c >$(distdir).tar.bz2 $(am__remove_distdir) dist-tarZ: distdir tardir=$(distdir) && $(am__tar) | compress -c >$(distdir).tar.Z $(am__remove_distdir) dist-shar: distdir shar $(distdir) | GZIP=$(GZIP_ENV) gzip -c >$(distdir).shar.gz $(am__remove_distdir) dist-zip: distdir -rm -f $(distdir).zip zip -rq $(distdir).zip $(distdir) $(am__remove_distdir) dist dist-all: distdir tardir=$(distdir) && $(am__tar) | GZIP=$(GZIP_ENV) gzip -c >$(distdir).tar.gz $(am__remove_distdir) # This target untars the dist file and tries a VPATH configuration. Then # it guarantees that the distribution is self-contained by making another # tarfile. distcheck: dist case '$(DIST_ARCHIVES)' in \ *.tar.gz*) \ GZIP=$(GZIP_ENV) gunzip -c $(distdir).tar.gz | $(am__untar) ;;\ *.tar.bz2*) \ bunzip2 -c $(distdir).tar.bz2 | $(am__untar) ;;\ *.tar.Z*) \ uncompress -c $(distdir).tar.Z | $(am__untar) ;;\ *.shar.gz*) \ GZIP=$(GZIP_ENV) gunzip -c $(distdir).shar.gz | unshar ;;\ *.zip*) \ unzip $(distdir).zip ;;\ esac chmod -R a-w $(distdir); chmod a+w $(distdir) mkdir $(distdir)/_build mkdir $(distdir)/_inst chmod a-w $(distdir) dc_install_base=`$(am__cd) $(distdir)/_inst && pwd | sed -e 's,^[^:\\/]:[\\/],/,'` \ && dc_destdir="$${TMPDIR-/tmp}/am-dc-$$$$/" \ && cd $(distdir)/_build \ && ../configure --srcdir=.. --prefix="$$dc_install_base" \ $(DISTCHECK_CONFIGURE_FLAGS) \ && $(MAKE) $(AM_MAKEFLAGS) \ && $(MAKE) $(AM_MAKEFLAGS) dvi \ && $(MAKE) $(AM_MAKEFLAGS) check \ && $(MAKE) $(AM_MAKEFLAGS) install \ && $(MAKE) $(AM_MAKEFLAGS) installcheck \ && $(MAKE) $(AM_MAKEFLAGS) uninstall \ && $(MAKE) $(AM_MAKEFLAGS) distuninstallcheck_dir="$$dc_install_base" \ distuninstallcheck \ && chmod -R a-w "$$dc_install_base" \ && ({ \ (cd ../.. && umask 077 && mkdir "$$dc_destdir") \ && $(MAKE) $(AM_MAKEFLAGS) DESTDIR="$$dc_destdir" install \ && $(MAKE) $(AM_MAKEFLAGS) DESTDIR="$$dc_destdir" uninstall \ && $(MAKE) $(AM_MAKEFLAGS) DESTDIR="$$dc_destdir" \ distuninstallcheck_dir="$$dc_destdir" distuninstallcheck; \ } || { rm -rf "$$dc_destdir"; exit 1; }) \ && rm -rf "$$dc_destdir" \ && $(MAKE) $(AM_MAKEFLAGS) dist \ && rm -rf $(DIST_ARCHIVES) \ && $(MAKE) $(AM_MAKEFLAGS) distcleancheck $(am__remove_distdir) @(echo "$(distdir) archives ready for distribution: "; \ list='$(DIST_ARCHIVES)'; for i in $$list; do echo $$i; done) | \ sed -e '1{h;s/./=/g;p;x;}' -e '$${p;x;}' distuninstallcheck: @cd $(distuninstallcheck_dir) \ && test `$(distuninstallcheck_listfiles) | wc -l` -le 1 \ || { echo "ERROR: files left after uninstall:" ; \ if test -n "$(DESTDIR)"; then \ echo " (check DESTDIR support)"; \ fi ; \ $(distuninstallcheck_listfiles) ; \ exit 1; } >&2 distcleancheck: distclean @if test '$(srcdir)' = . ; then \ echo "ERROR: distcleancheck can only run from a VPATH build" ; \ exit 1 ; \ fi @test `$(distcleancheck_listfiles) | wc -l` -eq 0 \ || { echo "ERROR: files left in build directory after distclean:" ; \ $(distcleancheck_listfiles) ; \ exit 1; } >&2 check-am: all-am check: check-am all-am: Makefile $(LTLIBRARIES) $(PROGRAMS) $(SCRIPTS) $(DATA) installdirs: for dir in "$(DESTDIR)$(dssetuplibdir)" "$(DESTDIR)$(dssetupsbindir)" "$(DESTDIR)$(dssetupsbindir)" "$(DESTDIR)$(dssetupconfigdir)" "$(DESTDIR)$(dssetupdocdir)" "$(DESTDIR)$(dssetupincludedir)" "$(DESTDIR)$(pkgconfigdir)"; do \ test -z "$$dir" || $(mkdir_p) "$$dir"; \ done install: install-am install-exec: install-exec-am install-data: install-data-am uninstall: uninstall-am install-am: all-am @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am installcheck: installcheck-am install-strip: $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ `test -z '$(STRIP)' || \ echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install mostlyclean-generic: clean-generic: distclean-generic: -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) -rm -f installer/lib/$(DEPDIR)/$(am__dirstamp) -rm -f installer/lib/$(am__dirstamp) -rm -f installer/unix/$(DEPDIR)/$(am__dirstamp) -rm -f installer/unix/$(am__dirstamp) -rm -f installer/unix/lib/$(DEPDIR)/$(am__dirstamp) -rm -f installer/unix/lib/$(am__dirstamp) maintainer-clean-generic: @echo "This command is intended for maintainers to use" @echo "it deletes files that may require special tools to rebuild." clean: clean-am clean-am: clean-dssetuplibLTLIBRARIES clean-dssetupsbinPROGRAMS \ clean-generic clean-libtool mostlyclean-am distclean: distclean-am -rm -f $(am__CONFIG_DISTCLEAN_FILES) -rm -rf installer/lib/$(DEPDIR) installer/unix/$(DEPDIR) installer/unix/lib/$(DEPDIR) -rm -f Makefile distclean-am: clean-am distclean-compile distclean-generic \ distclean-libtool distclean-tags dvi: dvi-am dvi-am: html: html-am info: info-am info-am: install-data-am: install-dssetupconfigDATA install-dssetupdocDATA \ install-dssetupincludeDATA install-dssetuplibLTLIBRARIES \ install-dssetupsbinPROGRAMS install-dssetupsbinSCRIPTS \ install-pkgconfigDATA install-exec-am: install-info: install-info-am install-man: installcheck-am: maintainer-clean: maintainer-clean-am -rm -f $(am__CONFIG_DISTCLEAN_FILES) -rm -rf $(top_srcdir)/autom4te.cache -rm -rf installer/lib/$(DEPDIR) installer/unix/$(DEPDIR) installer/unix/lib/$(DEPDIR) -rm -f Makefile maintainer-clean-am: distclean-am maintainer-clean-generic mostlyclean: mostlyclean-am mostlyclean-am: mostlyclean-compile mostlyclean-generic \ mostlyclean-libtool pdf: pdf-am pdf-am: ps: ps-am ps-am: uninstall-am: uninstall-dssetupconfigDATA uninstall-dssetupdocDATA \ uninstall-dssetupincludeDATA uninstall-dssetuplibLTLIBRARIES \ uninstall-dssetupsbinPROGRAMS uninstall-dssetupsbinSCRIPTS \ uninstall-info-am uninstall-pkgconfigDATA .PHONY: CTAGS GTAGS all all-am am--refresh check check-am clean \ clean-dssetuplibLTLIBRARIES clean-dssetupsbinPROGRAMS \ clean-generic clean-libtool ctags dist dist-all dist-bzip2 \ dist-gzip dist-shar dist-tarZ dist-zip distcheck distclean \ distclean-compile distclean-generic distclean-libtool \ distclean-tags distcleancheck distdir distuninstallcheck dvi \ dvi-am html html-am info info-am install install-am \ install-data install-data-am install-dssetupconfigDATA \ install-dssetupdocDATA install-dssetupincludeDATA \ install-dssetuplibLTLIBRARIES install-dssetupsbinPROGRAMS \ install-dssetupsbinSCRIPTS install-exec install-exec-am \ install-info install-info-am install-man install-pkgconfigDATA \ install-strip installcheck installcheck-am installdirs \ maintainer-clean maintainer-clean-generic mostlyclean \ mostlyclean-compile mostlyclean-generic mostlyclean-libtool \ pdf pdf-am ps ps-am tags uninstall uninstall-am \ uninstall-dssetupconfigDATA uninstall-dssetupdocDATA \ uninstall-dssetupincludeDATA uninstall-dssetuplibLTLIBRARIES \ uninstall-dssetupsbinPROGRAMS uninstall-dssetupsbinSCRIPTS \ uninstall-info-am uninstall-pkgconfigDATA %: %.in mkdir -p $(dir $@) $(fixupcmd) $^ > $@ # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. .NOEXPORT: From fedora-directory-commits at redhat.com Thu Apr 5 01:53:44 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 21:53:44 -0400 Subject: [Fedora-directory-commits] setuputil/m4 fhs.m4, NONE, 1.1 mozldap.m4, NONE, 1.1 nspr.m4, NONE, 1.1 nss.m4, NONE, 1.1 sasl.m4, NONE, 1.1 Message-ID: <200704050153.l351riVC002731@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2680/m4 Added Files: fhs.m4 mozldap.m4 nspr.m4 nss.m4 sasl.m4 Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #16) --- NEW FILE fhs.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for FHS) # check for --with-fhs AC_MSG_CHECKING(for --with-fhs) AC_ARG_WITH(fhs, [ --with-fhs Use FHS layout], [ with_fhs=yes ], AC_MSG_RESULT(no)) if test "$with_fhs" = "yes"; then AC_DEFINE([IS_FHS], [1], [Use FHS layout]) fi --- NEW FILE mozldap.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for LDAPSDK) # check for --with-ldapsdk AC_MSG_CHECKING(for --with-ldapsdk) AC_ARG_WITH(ldapsdk, [ --with-ldapsdk=PATH Mozilla LDAP SDK directory], [ if test -e "$withval"/include/ldap.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) LDAPSDKDIR=$withval ldapsdk_inc="-I$LDAPSDKDIR/include" ldapsdk_lib="-L$LDAPSDKDIR/lib" ldapsdk_libdir="$LDAPSDKDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-ldapsdk-inc AC_MSG_CHECKING(for --with-ldapsdk-inc) AC_ARG_WITH(ldapsdk-inc, [ --with-ldapsdk-inc=PATH Mozilla LDAP SDK include directory], [ if test -e "$withval"/ldap.h then AC_MSG_RESULT([using $withval]) ldapsdk_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-ldapsdk-lib AC_MSG_CHECKING(for --with-ldapsdk-lib) AC_ARG_WITH(ldapsdk-lib, [ --with-ldapsdk-lib=PATH Mozilla LDAP SDK library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) ldapsdk_lib="-L$withval" ldapsdk_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if LDAPSDK is not found yet, try pkg-config # last resort if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib" -o -z "$ldapsdk_libdir"; then AC_MSG_CHECKING(for mozldap with pkg-config) AC_PATH_PROG(PKG_CONFIG, pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists mozldap6; then ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e s/-L// | sed -e s/\ *$//` AC_MSG_RESULT([using system mozldap6]) else AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi fi fi if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi dnl default path for the ldap c sdk tools (see [210947] for more details) ldapsdk_bindir=/usr/lib/mozldap6 dnl make sure the ldap sdk version is 6 or greater - we do not support dnl the old 5.x or prior versions - the ldap server code expects the new dnl ber types and other code used with version 6 save_cppflags="$CPPFLAGS" CPPFLAGS="$ldapsdk_inc $nss_inc $nspr_inc" AC_CHECK_HEADER([ldap.h], [isversion6=1], [isversion6=], [#include #if LDAP_VENDOR_VERSION < 600 #error The LDAP C SDK version is not supported #endif ]) CPPFLAGS="$save_cppflags" if test -z "$isversion6" ; then AC_MSG_ERROR([The LDAPSDK version in $ldapsdk_inc/ldap-standard.h is not supported]) fi --- NEW FILE nspr.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for NSPR) # check for --with-nspr AC_MSG_CHECKING(for --with-nspr) AC_ARG_WITH(nspr, [ --with-nspr=PATH Netscape Portable Runtime (NSPR) directory], [ if test -e "$withval"/include/nspr.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) NSPRDIR=$withval nspr_inc="-I$NSPRDIR/include" nspr_lib="-L$NSPRDIR/lib" nspr_libdir="$NSPRDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nspr-inc AC_MSG_CHECKING(for --with-nspr-inc) AC_ARG_WITH(nspr-inc, [ --with-nspr-inc=PATH Netscape Portable Runtime (NSPR) include file directory], [ if test -e "$withval"/nspr.h then AC_MSG_RESULT([using $withval]) nspr_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nspr-lib AC_MSG_CHECKING(for --with-nspr-lib) AC_ARG_WITH(nspr-lib, [ --with-nspr-lib=PATH Netscape Portable Runtime (NSPR) library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) nspr_lib="-L$withval" nspr_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if NSPR is not found yet, try pkg-config # last resort if test -z "$nspr_inc" -o -z "$nspr_lib" -o -z "$nspr_libdir"; then AC_MSG_CHECKING(for nspr with pkg-config) AC_PATH_PROG(PKG_CONFIG, pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I nspr` nspr_lib=`$PKG_CONFIG --libs-only-L nspr` nspr_libdir=`$PKG_CONFIG --libs-only-L nspr | sed -e s/-L// | sed -e s/\ *$//` AC_MSG_RESULT([using system NSPR]) elif $PKG_CONFIG --exists dirsec-nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e s/-L// | sed -e s/\ *$//` AC_MSG_RESULT([using system dirsec NSPR]) else AC_MSG_ERROR([NSPR not found, specify with --with-nspr.]) fi fi fi --- NEW FILE nss.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for NSS) # check for --with-nss AC_MSG_CHECKING(for --with-nss) AC_ARG_WITH(nss, [ --with-nss=PATH Network Security Services (NSS) directory], [ if test -e "$withval"/include/nss.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) NSSDIR=$withval nss_inc="-I$NSSDIR/include" nss_lib="-L$NSSDIR/lib" nss_libdir="$NSSDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nss-inc AC_MSG_CHECKING(for --with-nss-inc) AC_ARG_WITH(nss-inc, [ --with-nss-inc=PATH Network Security Services (NSS) include directory], [ if test -e "$withval"/nss.h then AC_MSG_RESULT([using $withval]) nss_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nss-lib AC_MSG_CHECKING(for --with-nss-lib) AC_ARG_WITH(nss-lib, [ --with-nss-lib=PATH Network Security Services (NSS) library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) nss_lib="-L$withval" nss_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if NSS is not found yet, try pkg-config # last resort if test -z "$nss_inc" -o -z "$nss_lib" -o -z "$nss_libdir"; then AC_MSG_CHECKING(for nss with pkg-config) AC_PATH_PROG(PKG_CONFIG, pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists nss; then nss_inc=`$PKG_CONFIG --cflags-only-I nss` nss_lib=`$PKG_CONFIG --libs-only-L nss` nss_libdir=`$PKG_CONFIG --libs-only-L nss | sed -e s/-L// | sed -e s/\ *$//` AC_MSG_RESULT([using system NSS]) elif $PKG_CONFIG --exists dirsec-nss; then nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` nss_libdir=`$PKG_CONFIG --libs-only-L dirsec-nss | sed -e s/-L// | sed -e s/\ *$//` AC_MSG_RESULT([using system dirsec NSS]) else AC_MSG_ERROR([NSS not found, specify with --with-nss.]) fi fi fi --- NEW FILE sasl.m4 --- # -*- tab-width: 4; -*- # Configure paths for SASL # Public domain - Nathan Kinder 2006-06-26 # Based upon svrcore.m4 (also PD) by Rich Megginson dnl ======================================================== dnl = sasl is used to support various authentication mechanisms dnl = such as DIGEST-MD5 and GSSAPI. dnl ======================================================== dnl ======================================================== dnl = Use the sasl libraries on the system (assuming it exists) dnl ======================================================== AC_CHECKING(for sasl) AC_MSG_CHECKING(for --with-sasl) AC_ARG_WITH(sasl, [[ --with-sasl=PATH Use sasl from supplied path]], dnl = Look in the standard system locations [ if test "$withval" = "yes"; then AC_MSG_RESULT(yes) dnl = Check for sasl.h in the normal locations if test -f /usr/include/sasl/sasl.h; then sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then sasl_inc="-I/usr/include" else AC_MSG_ERROR(sasl.h not found) fi dnl = Check the user provided location elif test -d "$withval" -a -d "$withval/lib" -a -d "$withval/include" ; then AC_MSG_RESULT([using $withval]) if test -f "$withval/include/sasl/sasl.h"; then sasl_inc="-I$withval/include/sasl" elif test -f "$withval/include/sasl.h"; then sasl_inc="-I$withval/include" else AC_MSG_ERROR(sasl.h not found) fi sasl_lib="-L$withval/lib" sasl_libdir="$withval/lib" else AC_MSG_RESULT(yes) AC_MSG_ERROR([sasl not found in $withval]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-inc) AC_ARG_WITH(sasl-inc, [[ --with-sasl-inc=PATH SASL include file directory]], [ if test -f "$withval"/sasl.h; then AC_MSG_RESULT([using $withval]) sasl_inc="-I$withval" else echo AC_MSG_ERROR([$withval/sasl.h not found]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-lib) AC_ARG_WITH(sasl-lib, [[ --with-sasl-lib=PATH SASL library directory]], [ if test -d "$withval"; then AC_MSG_RESULT([using $withval]) sasl_lib="-L$withval" sasl_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) if test -z "$sasl_inc"; then AC_MSG_CHECKING(for sasl.h) dnl - Check for sasl in standard system locations if test -f /usr/include/sasl/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl/sasl.h]) sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl.h]) sasl_inc="-I/usr/include" else AC_MSG_RESULT(no) AC_MSG_ERROR([sasl not found, specify with --with-sasl.]) fi fi From fedora-directory-commits at redhat.com Thu Apr 5 02:09:50 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 4 Apr 2007 22:09:50 -0400 Subject: [Fedora-directory-commits] setuputil buildnum.pl,1.1.1.1,1.2 Message-ID: <200704050209.l3529oD9007473@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7407 Modified Files: buildnum.pl Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #17) Change: buildnum.pl should be able to output the BUILD_NUM string to the standard out to pass it to make DEFINE. Index: buildnum.pl =================================================================== RCS file: /cvs/dirsec/setuputil/buildnum.pl,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- buildnum.pl 29 Jul 2005 22:16:18 -0000 1.1.1.1 +++ buildnum.pl 5 Apr 2007 02:09:47 -0000 1.2 @@ -36,9 +36,6 @@ if ($opt_H) {exitHelp();} -# Load arguments -$platdir = $opt_p || exitHelp(); -$buildnum_file = "./$platdir/buildnum.dat"; # Get current time @now = gmtime; @@ -51,9 +48,16 @@ $buildnum = "$year.$doy.$tod"; # Write buildnum.dat -open(BUILDNUM,">$buildnum_file") || die "Error: Can't create $buildnum_file: $!\n"; -print BUILDNUM "\\\"$buildnum\\\""; -close(BUILDNUM); +if ($opt_p) { + # Load arguments + $platdir = $opt_p; + $buildnum_file = "./$platdir/buildnum.dat"; + open(BUILDNUM,">$buildnum_file") || die "Error: Can't create $buildnum_file: $!\n"; + print BUILDNUM "\\\"$buildnum\\\""; + close(BUILDNUM); +} else { + print "\\\"$buildnum\\\""; +} #---------- exitHelp subroutine ---------- sub exitHelp { From fedora-directory-commits at redhat.com Thu Apr 5 18:10:55 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:10:55 -0400 Subject: [Fedora-directory-commits] setuputil fedora-setuputil.spec.tmpl, 1.2, NONE setuputil.spec.tmpl, 1.1.1.1, NONE buildpaths.mk, 1.4, NONE components.mk, 1.5, NONE component_versions.mk, 1.6, NONE internal_buildpaths.mk, 1.2, NONE internal_comp_deps.mk, 1.3, NONE nsconfig.mk, 1.10, NONE nscore.mk, 1.2, NONE nsdefs.mk, 1.7, NONE nsperl.mk, 1.1.1.1, NONE Message-ID: <200704051810.l35IAtCq011866@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727 Removed Files: fedora-setuputil.spec.tmpl setuputil.spec.tmpl buildpaths.mk components.mk component_versions.mk internal_buildpaths.mk internal_comp_deps.mk nsconfig.mk nscore.mk nsdefs.mk nsperl.mk Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- fedora-setuputil.spec.tmpl DELETED --- --- setuputil.spec.tmpl DELETED --- --- buildpaths.mk DELETED --- --- components.mk DELETED --- --- component_versions.mk DELETED --- --- internal_buildpaths.mk DELETED --- --- internal_comp_deps.mk DELETED --- --- nsconfig.mk DELETED --- --- nscore.mk DELETED --- --- nsdefs.mk DELETED --- --- nsperl.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:11:00 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:11:00 -0400 Subject: [Fedora-directory-commits] setuputil/installer Makefile,1.5,NONE Message-ID: <200704051811.l35IB0o2011893@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727/installer Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:11:06 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:11:06 -0400 Subject: [Fedora-directory-commits] setuputil/installer/unix Makefile, 1.4, NONE Message-ID: <200704051811.l35IB6dC011925@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer/unix In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727/installer/unix Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:11:00 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:11:00 -0400 Subject: [Fedora-directory-commits] setuputil/installer/test Makefile, 1.2, NONE Message-ID: <200704051811.l35IB0Ej011898@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer/test In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727/installer/test Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:11:06 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:11:06 -0400 Subject: [Fedora-directory-commits] setuputil/installer/unix/lib Makefile, 1.6, NONE Message-ID: <200704051811.l35IB6PW011930@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer/unix/lib In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727/installer/unix/lib Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:11:11 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 14:11:11 -0400 Subject: [Fedora-directory-commits] setuputil/installer/lib Makefile, 1.2, NONE Message-ID: <200704051811.l35IBBfs011941@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/installer/lib In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11727/installer/lib Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 18:39:55 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 5 Apr 2007 14:39:55 -0400 Subject: [Fedora-directory-commits] esc/src/app/xul/esc/chrome/content/esc ESC.js, 1.12, 1.13 Message-ID: <200704051839.l35Idt6s012845@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/src/app/xul/esc/chrome/content/esc In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12829 Modified Files: ESC.js Log Message: If first attempt at getting issuer info from token fails, try a few more times. Bug # 234884. Index: ESC.js =================================================================== RCS file: /cvs/dirsec/esc/src/app/xul/esc/chrome/content/esc/ESC.js,v retrieving revision 1.12 retrieving revision 1.13 diff -u -r1.12 -r1.13 --- ESC.js 3 Apr 2007 20:25:09 -0000 1.12 +++ ESC.js 5 Apr 2007 18:39:52 -0000 1.13 @@ -3351,10 +3351,25 @@ try { netscape.security.PrivilegeManager.enablePrivilege("UniversalXPConnect"); - url = netkey.GetCoolKeyIssuerInfo(keyType, keyID); + + var tries = 0; + while(tries < 3) + { + url = netkey.GetCoolKeyIssuerInfo(keyType, keyID); + + if(url.length < 10) // Check for bogus junk + { + recordMessage("Bogus url found ...."); + url = null; + Sleep(150); + recordMessage("Going to try again... "); + } + else + break; + + tries ++; + } - if(url.length < 10) // Check for bogus junk - url = null; if(url) { @@ -3362,7 +3377,26 @@ var result = DoCoolKeySetConfigValue(issuer_config_value,url); } } catch (e) { - ReportException(getBundleString("errorIssuerInfo") + " " , e); + recordMessage("Exception attempting to get token issuer info."); + + var tries = 0; + while(tries < 3) + { + url = netkey.GetCoolKeyIssuerInfo(keyType, keyID); + + if(url.length < 10) // Check for bogus junk + { + recordMessage("Bogus url found from exception...."); + url = null; + sleep(150); + recordMessage("From exception. Going to try again... "); + } + else + break; + + tries ++; + } + recordMessage("From exception returning " + url); return url; } From fedora-directory-commits at redhat.com Thu Apr 5 21:36:25 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 5 Apr 2007 17:36:25 -0400 Subject: [Fedora-directory-commits] setuputil Makefile,1.2,NONE Message-ID: <200704052136.l35LaPVe003460@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3446 Removed Files: Makefile Log Message: Resolves: #234893 Summary: Build SetupUtil with autotools (Comment #19) Description: Removing the obsolete files (makefile and old spec templates) --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 5 21:59:23 2007 From: fedora-directory-commits at redhat.com (Steven W Parkinson (sparkins)) Date: Thu, 5 Apr 2007 17:59:23 -0400 Subject: [Fedora-directory-commits] windowsautoenroll/panel ProxyPanel.cs, 1.4, 1.5 Message-ID: <200704052159.l35LxNBD004163@cvs-int.fedora.redhat.com> Author: sparkins Update of /cvs/dirsec/windowsautoenroll/panel In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4147 Modified Files: ProxyPanel.cs Log Message: Corrected placement of version label Index: ProxyPanel.cs =================================================================== RCS file: /cvs/dirsec/windowsautoenroll/panel/ProxyPanel.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- ProxyPanel.cs 30 Mar 2007 00:05:26 -0000 1.4 +++ ProxyPanel.cs 5 Apr 2007 21:59:21 -0000 1.5 @@ -304,7 +304,6 @@ // // label7 // - this.label7.Dock = System.Windows.Forms.DockStyle.Top; this.label7.Location = new System.Drawing.Point(24, 72); this.label7.Name = "label7"; this.label7.Size = new System.Drawing.Size(320, 23); From fedora-directory-commits at redhat.com Mon Apr 9 18:41:55 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 14:41:55 -0400 Subject: [Fedora-directory-commits] setuputil/specs - New directory Message-ID: <200704091841.l39Ift4V012382@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/specs In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12368/specs Log Message: Directory /cvs/dirsec/setuputil/specs added to the repository From fedora-directory-commits at redhat.com Mon Apr 9 18:42:04 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 14:42:04 -0400 Subject: [Fedora-directory-commits] setuputil/specs/RHEL - New directory Message-ID: <200704091842.l39Ig4pB012406@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/specs/RHEL In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12388/specs/RHEL Log Message: Directory /cvs/dirsec/setuputil/specs/RHEL added to the repository From fedora-directory-commits at redhat.com Mon Apr 9 18:42:09 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 14:42:09 -0400 Subject: [Fedora-directory-commits] setuputil/specs/SOLARIS - New directory Message-ID: <200704091842.l39Ig9Y6012417@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/specs/SOLARIS In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12388/specs/SOLARIS Log Message: Directory /cvs/dirsec/setuputil/specs/SOLARIS added to the repository From fedora-directory-commits at redhat.com Mon Apr 9 18:43:33 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 14:43:33 -0400 Subject: [Fedora-directory-commits] setuputil/specs/RHEL setuputil.spec, NONE, 1.1 Message-ID: <200704091843.l39IhXev012453@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/specs/RHEL In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12433/specs/RHEL Added Files: setuputil.spec Log Message: Resolves: #235477 Summary: Create spec files for SetupUtil --- NEW FILE setuputil.spec --- %define nspr_version 4.6 %define nss_version 3.11 %define svrcore_version 4.0 %define mozldap_version 6.0 Summary: Utility and library for directory server installation Name: setuputil Version: 1.1.0 Release: 1%{?dist} License: LGPL URL: http://directory.fedoraproject.org/wiki/SetupUtil Group: Development/Libraries BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: dirsec-nspr-devel >= %{nspr_version} BuildRequires: dirsec-nss-devel >= %{nss_version} BuildRequires: svrcore-devel >= %{svrcore_version} BuildRequires: mozldap6-devel >= %{mozldap_version} BuildRequires: pkgconfig Source0: %{name}-%{version}.tar.bz2 %description %{name} is libraries of functions used to install directory servers. %package devel Summary: Development and header files for %{name} Group: Development/Libraries Requires: %{name} = %{version}-%{release} BuildRequires: dirsec-nspr-devel >= %{nspr_version} BuildRequires: dirsec-nss-devel >= %{nss_version} BuildRequires: svrcore-devel >= %{svrcore_version} BuildRequires: mozldap6-devel >= %{mozldap_version} BuildRequires: pkgconfig %description devel Development files and header files necessary to build applications that use %{name}. %prep %setup -q %build %configure make %install %{__rm} -rf $RPM_BUILD_ROOT make install DESTDIR=$RPM_BUILD_ROOT rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.a rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.la %clean %{__rm} -rf $RPM_BUILD_ROOT %post -p /sbin/ldconfig %postun -p /sbin/ldconfig %files %defattr(-,root,root,-) %{_libdir}/*.so.* %{_datadir}/%{name}/* %{_docdir}/%{name}/* %{_sbindir}/* %files devel %defattr(-,root,root,-) %{_libdir}/pkgconfig/%{name}.pc %{_libdir}/*.so %{_includedir}/%{name}/*.h %changelog * Wed Apr 05 2007 Noriko Hosoi - 1.1.0-1 - Initial version - based largely on adminutil.spec From fedora-directory-commits at redhat.com Mon Apr 9 18:43:38 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 14:43:38 -0400 Subject: [Fedora-directory-commits] setuputil/specs/SOLARIS setuputil.spec, NONE, 1.1 Message-ID: <200704091843.l39Ihcxq012464@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/specs/SOLARIS In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12433/specs/SOLARIS Added Files: setuputil.spec Log Message: Resolves: #235477 Summary: Create spec files for SetupUtil --- NEW FILE setuputil.spec --- %define nspr_version 4.6 %define nss_version 3.11 %define svrcore_version 4.0 %define mozldap_version 6.0 %define base_name setuputil %define vndr RHAT %ifarch sparcv9 %define pkgsuf x %define mylibdir %{_libdir}/sparcv9 %endif %ifarch sparc %define mylibdir %{_libdir} %endif Summary: Utility and library for directory server installation Name: %{vndr}%{base_name}%{pkgsuf} SUNW_Pkg: %{name} Version: 1.1.0 Release: 1%{?dist} License: LGPL URL: http://directory.fedoraproject.org/wiki/SetupUtil Group: Development/Libraries BuildRoot: %{_tmppath}/%{base_name}-%{version}-%{release}-root-%(/usr/xpg4/bin/id -u -n) Requires: %{vndr}dirsec-nspr%{pkgsuf} Requires: %{vndr}dirsec-nss%{pkgsuf} Requires: %{vndr}svrcore%{pkgsuf} Requires: %{vndr}mozldap6%{pkgsuf} BuildRequires: %{vndr}dirsec-nspr%{pkgsuf}-devel BuildRequires: %{vndr}dirsec-nss%{pkgsuf}-devel BuildRequires: %{vndr}svrcore%{pkgsuf}-devel BuildRequires: %{vndr}mozldap6%{pkgsuf}-devel Source0: %{base_name}-%{version}.tar.bz2 SourcePackage: %{vndr}%{base_name}-src %description Installer Utility for Fedora Directory Server %package devel SUNW_Pkg: %{name}-devel Summary: Development libraries for Fedora Directory Server Installer Group: Development/Libraries Requires: %{name} %description devel Development Libraries and headers for Fedora Directory Server Installer %prep %setup -q -n %{base_name}-%{version} %build %ifarch sparcv9 arg64="-xarch=v9" PKG_CONFIG_PATH=%{mylibdir}/pkgconfig ; export PKG_CONFIG_PATH %endif # Generate symbolic info for debuggers export XCFLAGS=$RPM_OPT_FLAGS CC=cc CFLAGS=$arg64 CXX=CC CXXFLAGS=$arg64 LDFLAGS=$arg64 \ ./configure \ --with-fhs \ --libdir=%{mylibdir} make %{?_smp_mflags} %install rm -rf $RPM_BUILD_ROOT make DESTDIR="$RPM_BUILD_ROOT" install mkdir -p $RPM_BUILD_ROOT%{_includedir}/%{base_name} #remove libtool and static libs rm -f $RPM_BUILD_ROOT%{mylibdir}/*.a rm -f $RPM_BUILD_ROOT%{mylibdir}/*.la %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,other) %doc LICENSE EXCEPTION %attr(-,-,-) %dir %{_prefix} %attr(-,-,-) %dir %{_libdir} %ifarch sparcv9 %attr(-,-,-) %dir %{mylibdir} %endif %{mylibdir}/*.so.* %attr(-,-,-) %dir %{_datadir} %{_datadir}/%{base_name}/* %attr(-,-,-) %dir %{_sbindir} %{_sbindir}/* %files devel %defattr(-,root,other) %attr(-,-,-) %dir %{_prefix} %attr(-,-,-) %dir %{_includedir} %dir %{_includedir}/%{base_name} %{_includedir}/%{base_name}/*.h %attr(-,-,-) %dir %{_libdir} %ifarch sparcv9 %attr(-,-,-) %dir %{mylibdir} %endif %{mylibdir}/*.so %attr(-,-,-) %dir %{_datadir} %attr(-,-,-) %dir %{_datadir}/doc %dir %{_datadir}/doc/%{base_name} %{_datadir}/doc/%{base_name}/* %attr(-,-,-) %dir %{mylibdir}/pkgconfig %{mylibdir}/pkgconfig/%{base_name}.pc %changelog * Thu Apr 05 2007 Noriko Hosoi - 1.1.0-1 - Initial version - based largely on fedora-ds.spec for Solaris From fedora-directory-commits at redhat.com Mon Apr 9 22:13:44 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 18:13:44 -0400 Subject: [Fedora-directory-commits] setuputil/m4 mozldap.m4, 1.1, 1.2 nspr.m4, 1.1, 1.2 nss.m4, 1.1, 1.2 Message-ID: <200704092213.l39MDiMU029814@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29778/m4 Modified Files: mozldap.m4 nspr.m4 nss.m4 Log Message: Resolves: #235476 Summary: Port setuputil onto Solaris Index: mozldap.m4 =================================================================== RCS file: /cvs/dirsec/setuputil/m4/mozldap.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- mozldap.m4 5 Apr 2007 01:53:37 -0000 1.1 +++ mozldap.m4 9 Apr 2007 22:13:37 -0000 1.2 @@ -79,7 +79,7 @@ if $PKG_CONFIG --exists mozldap6; then ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e s/-L// | sed -e s/\ *$//` + ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` AC_MSG_RESULT([using system mozldap6]) else AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) Index: nspr.m4 =================================================================== RCS file: /cvs/dirsec/setuputil/m4/nspr.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- nspr.m4 5 Apr 2007 01:53:37 -0000 1.1 +++ nspr.m4 9 Apr 2007 22:13:37 -0000 1.2 @@ -84,7 +84,7 @@ elif $PKG_CONFIG --exists dirsec-nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` - nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e s/-L// | sed -e s/\ *$//` + nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` AC_MSG_RESULT([using system dirsec NSPR]) else AC_MSG_ERROR([NSPR not found, specify with --with-nspr.]) Index: nss.m4 =================================================================== RCS file: /cvs/dirsec/setuputil/m4/nss.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- nss.m4 5 Apr 2007 01:53:37 -0000 1.1 +++ nss.m4 9 Apr 2007 22:13:37 -0000 1.2 @@ -84,7 +84,7 @@ elif $PKG_CONFIG --exists dirsec-nss; then nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` - nss_libdir=`$PKG_CONFIG --libs-only-L dirsec-nss | sed -e s/-L// | sed -e s/\ *$//` + nss_libdir=`$PKG_CONFIG --libs-only-L dirsec-nss | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` AC_MSG_RESULT([using system dirsec NSS]) else AC_MSG_ERROR([NSS not found, specify with --with-nss.]) From fedora-directory-commits at redhat.com Mon Apr 9 22:13:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 18:13:39 -0400 Subject: [Fedora-directory-commits] setuputil configure.ac,1.1,1.2 Message-ID: <200704092214.l39ME9md029820@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29778 Modified Files: configure.ac Log Message: Resolves: #235476 Summary: Port setuputil onto Solaris Index: configure.ac =================================================================== RCS file: /cvs/dirsec/setuputil/configure.ac,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configure.ac 5 Apr 2007 01:51:28 -0000 1.1 +++ configure.ac 9 Apr 2007 22:13:37 -0000 1.2 @@ -67,16 +67,16 @@ # relative to sysconfdir ;; ia64-hp-hpux*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DHPUX" platform="hpux" platform_libs="" ;; hppa*-hp-hpux*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DHPUX" platform="hpux" ;; sparc-sun-solaris*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DSOLARIS" platform="solaris" platform_libs="-lCstd -lCrun" ;; From fedora-directory-commits at redhat.com Mon Apr 9 22:14:58 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 9 Apr 2007 18:14:58 -0400 Subject: [Fedora-directory-commits] setuputil configure,1.1,1.2 Message-ID: <200704092214.l39MEwJN029849@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29831 Modified Files: configure Log Message: iResolves: #235476 Summary: Port setuputil onto Solaris Index: configure =================================================================== RCS file: /cvs/dirsec/setuputil/configure,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configure 5 Apr 2007 01:53:36 -0000 1.1 +++ configure 9 Apr 2007 22:14:55 -0000 1.2 @@ -21923,16 +21923,16 @@ # relative to sysconfdir ;; ia64-hp-hpux*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DHPUX" platform="hpux" platform_libs="" ;; hppa*-hp-hpux*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DHPUX" platform="hpux" ;; sparc-sun-solaris*) - platform_defs="-DXP_UNIX" + platform_defs="-DXP_UNIX -DSOLARIS" platform="solaris" platform_libs="-lCstd -lCrun" ;; @@ -22483,7 +22483,7 @@ elif $PKG_CONFIG --exists dirsec-nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` - nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e s/-L// | sed -e s/\ *$//` + nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` echo "$as_me:$LINENO: result: using system dirsec NSPR" >&5 echo "${ECHO_T}using system dirsec NSPR" >&6 else @@ -22651,7 +22651,7 @@ elif $PKG_CONFIG --exists dirsec-nss; then nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` - nss_libdir=`$PKG_CONFIG --libs-only-L dirsec-nss | sed -e s/-L// | sed -e s/\ *$//` + nss_libdir=`$PKG_CONFIG --libs-only-L dirsec-nss | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` echo "$as_me:$LINENO: result: using system dirsec NSS" >&5 echo "${ECHO_T}using system dirsec NSS" >&6 else @@ -22813,7 +22813,7 @@ if $PKG_CONFIG --exists mozldap6; then ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e s/-L// | sed -e s/\ *$//` + ldapsdk_libdir=`$PKG_CONFIG --libs-only-L mozldap6 | sed -e "s/-L//g" | sed -e "s/\ *$//" | sed -e "s/\ /:/g"` echo "$as_me:$LINENO: result: using system mozldap6" >&5 echo "${ECHO_T}using system mozldap6" >&6 else From fedora-directory-commits at redhat.com Mon Apr 9 23:02:43 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 9 Apr 2007 19:02:43 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd backend_manager.c, 1.8, 1.9 task.c, 1.10, 1.11 Message-ID: <200704092302.l39N2h8R001729@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1711/ldapserver/ldap/servers/slapd Modified Files: backend_manager.c task.c Log Message: Resolves: bug 235743 Bug Description: small memory leaks in task code Reviewed by: nkinder, nhosoi (Thanks!) Fix Description: There were a few places that were using slapi_get_first/next_backend without freeing the iterator cookie. Platforms tested: RHEL4 Flag Day: no Doc impact: no Index: backend_manager.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/backend_manager.c,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- backend_manager.c 15 Mar 2007 18:21:37 -0000 1.8 +++ backend_manager.c 9 Apr 2007 23:02:41 -0000 1.9 @@ -496,6 +496,7 @@ PR_Unlock(be->be_suffixlock); be = (backend *)slapi_get_next_backend (cookie); } + slapi_ch_free((void **)&cookie); return rval; } Index: task.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/task.c,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- task.c 14 Dec 2006 23:16:54 -0000 1.10 +++ task.c 9 Apr 2007 23:02:41 -0000 1.11 @@ -1028,6 +1028,7 @@ be = (backend *)slapi_get_next_backend (cookie); } + slapi_ch_free((void **)&cookie); if (NULL == be || NULL == be->be_database->plg_db2archive) { LDAPDebug(LDAP_DEBUG_ANY, "ERROR: no db2archive function defined.\n", 0, 0, 0); @@ -1174,6 +1175,7 @@ be = (backend *)slapi_get_next_backend (cookie); } + slapi_ch_free((void **)&cookie); if (NULL == be || NULL == be->be_database->plg_archive2db) { LDAPDebug(LDAP_DEBUG_ANY, "ERROR: no db2archive function defined.\n", 0, 0, 0); @@ -1443,6 +1445,7 @@ be = (backend *)slapi_get_next_backend (cookie); } + slapi_ch_free((void **)&cookie); if (NULL == be || NULL == be->be_database->plg_upgradedb || strcasecmp(database_type, be->be_database->plg_name)) { LDAPDebug(LDAP_DEBUG_ANY, From fedora-directory-commits at redhat.com Thu Apr 12 21:06:01 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 12 Apr 2007 17:06:01 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.in, 1.41, 1.42 aclocal.m4, 1.29, 1.30 autogen.sh, 1.1, 1.2 configure, 1.38, 1.39 ltmain.sh, 1.13, 1.14 Message-ID: <200704122106.l3CL61Ns006607@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6579 Modified Files: Makefile.in aclocal.m4 autogen.sh configure ltmain.sh Log Message: Resolves: #233215 Summary: verify-db.pl still assumes the db dir is always in the instance dir (Comment #14) Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.41 retrieving revision 1.42 diff -u -r1.41 -r1.42 --- Makefile.in 22 Mar 2007 15:16:26 -0000 1.41 +++ Makefile.in 12 Apr 2007 21:05:59 -0000 1.42 @@ -857,7 +857,6 @@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ -SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ SOLARIS_FALSE = @SOLARIS_FALSE@ Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/aclocal.m4,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- aclocal.m4 22 Mar 2007 15:16:26 -0000 1.29 +++ aclocal.m4 12 Apr 2007 21:05:59 -0000 1.30 @@ -1578,27 +1578,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '[#]line __oline__ "configure"' > conftest.$ac_ext - if AC_TRY_EVAL(ac_compile); then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -4305,9 +4288,6 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -4441,11 +4421,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) # Dependencies to place before the objects being linked to create a # shared library. @@ -4457,7 +4437,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4537,7 +4517,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6373,7 +6353,6 @@ done done done -IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6406,7 +6385,6 @@ done ]) SED=$lt_cv_path_SED -AC_SUBST([SED]) AC_MSG_RESULT([$SED]) ]) Index: autogen.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/autogen.sh,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- autogen.sh 26 Oct 2006 22:23:03 -0000 1.1 +++ autogen.sh 12 Apr 2007 21:05:59 -0000 1.2 @@ -15,8 +15,8 @@ # Check automake version AM_VERSION=`automake --version | grep '^automake' | sed 's/.*) *//'` case $AM_VERSION in -'' | 0.* | 1.[0-8]* | 1.9.[0-1]* ) - echo "You must have automake version 1.9.2 or later installed (found version $AM_VERSION)." +'' | 0.* | 1.[0-8]* | 1.9.[0-5]* ) + echo "You must have automake version 1.9.6 or later installed (found version $AM_VERSION)." exit 1 ;; * ) Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.38 retrieving revision 1.39 diff -u -r1.38 -r1.39 --- configure 22 Mar 2007 15:16:26 -0000 1.38 +++ configure 12 Apr 2007 21:05:59 -0000 1.39 @@ -465,7 +465,7 @@ #endif" ac_default_prefix=/opt/$PACKAGE_NAME -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS debug_defs BUNDLE_TRUE BUNDLE_FALSE enable_pam_passthru_TRUE enable_pam_passthru_FALSE enable_dna_TRUE enable_dna_FALSE enable_ldapi_TRUE enable_ldapi_FALSE configdir sampledatadir propertydir schemadir serverdir serverplugindir scripttemplatedir instconfigdir WINNT_TRUE WINNT_FALSE LIBSOCKET LIBNSL LIBDL LIBCSTD LIBCRUN initdir HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE PKG_CONFIG ICU_CONFIG NETSNMP_CONFIG nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir ldapsdk_bindir db_inc db_incdir db_lib db_libdir db_bindir db_libver sasl_inc sasl_lib sasl_libdir svrcore_inc svrcore_lib icu_lib icu_inc icu_bin netsnmp_inc netsnmp_lib netsnmp_libdir netsnmp_link LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CX! XCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS debug_defs BUNDLE_TRUE BUNDLE_FALSE enable_pam_passthru_TRUE enable_pam_passthru_FALSE enable_dna_TRUE enable_dna_FALSE enable_ldapi_TRUE enable_ldapi_FALSE configdir sampledatadir propertydir schemadir serverdir serverplugindir scripttemplatedir instconfigdir WINNT_TRUE WINNT_FALSE LIBSOCKET LIBNSL LIBDL LIBCSTD LIBCRUN initdir HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE PKG_CONFIG ICU_CONFIG NETSNMP_CONFIG nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir ldapsdk_bindir db_inc db_incdir db_lib db_libdir db_bindir db_libver sasl_inc sasl_lib sasl_libdir svrcore_inc svrcore_lib icu_lib icu_inc icu_bin netsnmp_inc netsnmp_lib netsnmp_libdir netsnmp_link LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -3832,7 +3832,6 @@ done done done -IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -3867,7 +3866,6 @@ fi SED=$lt_cv_path_SED - echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -4308,7 +4306,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4311 "configure"' > conftest.$ac_ext + echo '#line 4309 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5443,7 +5441,7 @@ # Provide some information about the compiler. -echo "$as_me:5446:" \ +echo "$as_me:5444:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6506,11 +6504,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6509: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6507: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6513: \$? = $ac_status" >&5 + echo "$as_me:6511: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6774,11 +6772,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6777: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6775: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6781: \$? = $ac_status" >&5 + echo "$as_me:6779: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6878,11 +6876,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6881: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6879: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6885: \$? = $ac_status" >&5 + echo "$as_me:6883: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8343,31 +8341,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 8350 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -9244,7 +9221,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11664: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11694: \$? = $ac_status" >&5 + echo "$as_me:11668: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11791,11 +11765,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11794: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11768: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11798: \$? = $ac_status" >&5 + echo "$as_me:11772: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12323,31 +12297,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 12330 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -12731,9 +12684,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_CXX -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -12867,11 +12817,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_CXX # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_CXX # Dependencies to place before the objects being linked to create a # shared library. @@ -12883,7 +12833,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_CXX # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -12963,7 +12913,7 @@ link_all_deplibs=$link_all_deplibs_CXX # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -13385,11 +13335,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13388: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13338: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13392: \$? = $ac_status" >&5 + echo "$as_me:13342: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13489,11 +13439,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13492: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13442: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13496: \$? = $ac_status" >&5 + echo "$as_me:13446: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14934,31 +14884,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 14941 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -15342,9 +15271,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_F77 -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -15478,11 +15404,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_F77 # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_F77 # Dependencies to place before the objects being linked to create a # shared library. @@ -15494,7 +15420,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_F77 # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -15574,7 +15500,7 @@ link_all_deplibs=$link_all_deplibs_F77 # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -15716,11 +15642,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15719: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15645: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15723: \$? = $ac_status" >&5 + echo "$as_me:15649: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15984,11 +15910,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15987: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15913: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15991: \$? = $ac_status" >&5 + echo "$as_me:15917: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16088,11 +16014,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16091: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16017: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16095: \$? = $ac_status" >&5 + echo "$as_me:16021: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17553,31 +17479,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 17560 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -17961,9 +17866,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_GCJ -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -18097,11 +17999,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_GCJ # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_GCJ # Dependencies to place before the objects being linked to create a # shared library. @@ -18113,7 +18015,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_GCJ # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18193,7 +18095,7 @@ link_all_deplibs=$link_all_deplibs_GCJ # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -18445,9 +18347,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_RC -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -18581,11 +18480,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_RC # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_RC # Dependencies to place before the objects being linked to create a # shared library. @@ -18597,7 +18496,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_RC # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18677,7 +18576,7 @@ link_all_deplibs=$link_all_deplibs_RC # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -24022,7 +23921,6 @@ echo "$as_me:$LINENO: result: no" >&5 echo "${ECHO_T}no" >&6 fi; -db_bindir=/usr/bin if test -z "$db_inc"; then echo "$as_me:$LINENO: checking for db.h" >&5 @@ -24121,6 +24019,16 @@ LDFLAGS="$save_ldflags" +# if DB is not found yet, try pkg-config + +# last resort +# Although the other db_* variables are correctly assigned at this point, +# db_bindir needs to be set by pkg-config if possible (e.g., on 64-bit Solaris) +if $PKG_CONFIG --exists db; then + db_bindir=`$PKG_CONFIG --variable=bindir db` +else + db_bindir=/usr/bin +fi # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. @@ -24782,7 +24690,7 @@ echo "$as_me:$LINENO: result: no" >&5 echo "${ECHO_T}no" >&6 fi; -# if not found yet, try pkg-config +# if ICU is not found yet, try pkg-config # last resort if test -z "$icu_lib"; then @@ -25843,7 +25751,6 @@ s, at CCDEPMODE@,$CCDEPMODE,;t t s, at am__fastdepCC_TRUE@,$am__fastdepCC_TRUE,;t t s, at am__fastdepCC_FALSE@,$am__fastdepCC_FALSE,;t t -s, at SED@,$SED,;t t s, at EGREP@,$EGREP,;t t s, at LN_S@,$LN_S,;t t s, at ECHO@,$ECHO,;t t Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/ltmain.sh,v retrieving revision 1.13 retrieving revision 1.14 diff -u -r1.13 -r1.14 --- ltmain.sh 20 Mar 2007 18:46:45 -0000 1.13 +++ ltmain.sh 12 Apr 2007 21:05:59 -0000 1.14 @@ -46,16 +46,10 @@ VERSION=1.5.22 TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" -# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). -if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then - emulate sh - NULLCMD=: - # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which - # is contrary to our usage. Disable this feature. - alias -g '${1+"$@"}'='"$@"' +# See if we are running on zsh, and set the options which allow our +# commands through without removal of \ escapes. +if test -n "${ZSH_VERSION+set}" ; then setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac fi # Check that we have a working $echo. @@ -111,14 +105,12 @@ # These must not be set unconditionally because not all systems understand # e.g. LANG=C (notably SCO). # We save the old values to restore during execute mode. -for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES -do - eval "if test \"\${$lt_var+set}\" = set; then - save_$lt_var=\$$lt_var - $lt_var=C - export $lt_var - fi" -done +if test "${LC_ALL+set}" = set; then + save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL +fi +if test "${LANG+set}" = set; then + save_LANG="$LANG"; LANG=C; export LANG +fi # Make sure IFS has a sensible default lt_nl=' @@ -144,8 +136,6 @@ preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" -extracted_archives= -extracted_serial=0 ##################################### # Shell function definitions: @@ -337,17 +327,7 @@ *) my_xabs=`pwd`"/$my_xlib" ;; esac my_xlib=`$echo "X$my_xlib" | $Xsed -e 's%^.*/%%'` - my_xlib_u=$my_xlib - while :; do - case " $extracted_archives " in - *" $my_xlib_u "*) - extracted_serial=`expr $extracted_serial + 1` - my_xlib_u=lt$extracted_serial-$my_xlib ;; - *) break ;; - esac - done - extracted_archives="$extracted_archives $my_xlib_u" - my_xdir="$my_gentop/$my_xlib_u" + my_xdir="$my_gentop/$my_xlib" $show "${rm}r $my_xdir" $run ${rm}r "$my_xdir" @@ -778,7 +758,6 @@ *.f90) xform=f90 ;; *.for) xform=for ;; *.java) xform=java ;; - *.obj) xform=obj ;; esac libobj=`$echo "X$libobj" | $Xsed -e "s/\.$xform$/.lo/"` @@ -1159,9 +1138,8 @@ for arg do case $arg in - -all-static | -static | -static-libtool-libs) - case $arg in - -all-static) + -all-static | -static) + if test "X$arg" = "X-all-static"; then if test "$build_libtool_libs" = yes && test -z "$link_static_flag"; then $echo "$modename: warning: complete static linking is impossible in this configuration" 1>&2 fi @@ -1169,20 +1147,12 @@ dlopen_self=$dlopen_self_static fi prefer_static_libs=yes - ;; - -static) + else if test -z "$pic_flag" && test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi prefer_static_libs=built - ;; - -static-libtool-libs) - if test -z "$pic_flag" && test -n "$link_static_flag"; then - dlopen_self=$dlopen_self_static - fi - prefer_static_libs=yes - ;; - esac + fi build_libtool_libs=no build_old_libs=yes break @@ -1742,7 +1712,7 @@ continue ;; - -static | -static-libtool-libs) + -static) # The effects of -static are defined in a previous loop. # We used to do the same as -all-static on platforms that # didn't have a PIC flag, but the assumption that the effects @@ -2520,9 +2490,7 @@ if test "$linkmode,$pass" = "prog,link"; then if test -n "$library_names" && - { { test "$prefer_static_libs" = no || - test "$prefer_static_libs,$installed" = "built,yes"; } || - test -z "$old_library"; }; then + { test "$prefer_static_libs" = no || test -z "$old_library"; }; then # We need to hardcode the library path if test -n "$shlibpath_var" && test -z "$avoidtemprpath" ; then # Make sure the rpath contains only unique directories. @@ -3218,7 +3186,7 @@ # which has an extra 1 added just for fun # case $version_type in - darwin|linux|osf|windows|none) + darwin|linux|osf|windows) current=`expr $number_major + $number_minor` age="$number_minor" revision="$number_revision" @@ -3442,11 +3410,11 @@ fi # Eliminate all temporary directories. -# for path in $notinst_path; do -# lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` -# deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` -# dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` -# done + for path in $notinst_path; do + lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` + deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` + dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` + done if test -n "$xrpath"; then # If the user specified any rpath flags, then add them. @@ -3547,12 +3515,13 @@ int main() { return 0; } EOF $rm conftest - if $LTCC $LTCFLAGS -o conftest conftest.c $deplibs; then + $LTCC $LTCFLAGS -o conftest conftest.c $deplibs + if test "$?" -eq 0 ; then ldd_output=`ldd conftest` for i in $deplibs; do name=`expr $i : '-l\(.*\)'` # If $name is empty we are operating on a -L argument. - if test "$name" != "" && test "$name" != "0"; then + if test "$name" != "" && test "$name" -ne "0"; then if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in *" $i "*) @@ -3591,7 +3560,9 @@ # If $name is empty we are operating on a -L argument. if test "$name" != "" && test "$name" != "0"; then $rm conftest - if $LTCC $LTCFLAGS -o conftest conftest.c $i; then + $LTCC $LTCFLAGS -o conftest conftest.c $i + # Did it work? + if test "$?" -eq 0 ; then ldd_output=`ldd conftest` if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in @@ -3623,7 +3594,7 @@ droppeddeps=yes $echo $echo "*** Warning! Library $i is needed by this library but I was not able to" - $echo "*** make it link in! You will probably need to install it or some" + $echo "*** make it link in! You will probably need to install it or some" $echo "*** library that it depends on before this library will be fully" $echo "*** functional. Installing it before continuing would be even better." fi @@ -4268,14 +4239,12 @@ reload_conv_objs= gentop= # reload_cmds runs $LD directly, so let us get rid of - # -Wl from whole_archive_flag_spec and hope we can get by with - # turning comma into space.. + # -Wl from whole_archive_flag_spec wl= if test -n "$convenience"; then if test -n "$whole_archive_flag_spec"; then - eval tmp_whole_archive_flags=\"$whole_archive_flag_spec\" - reload_conv_objs=$reload_objs\ `$echo "X$tmp_whole_archive_flags" | $Xsed -e 's|,| |g'` + eval reload_conv_objs=\"\$reload_objs $whole_archive_flag_spec\" else gentop="$output_objdir/${obj}x" generated="$generated $gentop" @@ -4723,16 +4692,16 @@ case $host in *cygwin* | *mingw* ) if test -f "$output_objdir/${outputname}.def" ; then - compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` - finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` + compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` + finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` else - compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` - finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` fi ;; * ) - compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` - finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` ;; esac ;; @@ -4747,13 +4716,13 @@ # really was required. # Nullify the symbol file. - compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` - finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` + compile_command=`$echo "X$compile_command" | $Xsed -e "s% @SYMFILE@%%"` + finalize_command=`$echo "X$finalize_command" | $Xsed -e "s% @SYMFILE@%%"` fi if test "$need_relink" = no || test "$build_libtool_libs" != yes; then # Replace the output file specification. - compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$output"'%g' | $NL2SP` + compile_command=`$echo "X$compile_command" | $Xsed -e 's%@OUTPUT@%'"$output"'%g'` link_command="$compile_command$compile_rpath" # We have no uninstalled library dependencies, so finalize right now. @@ -4840,7 +4809,7 @@ if test "$fast_install" != no; then link_command="$finalize_var$compile_command$finalize_rpath" if test "$fast_install" = yes; then - relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $SP2NL | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g' | $NL2SP` + relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g'` else # fast_install is set to needless relink_command= @@ -4877,7 +4846,7 @@ fi done relink_command="(cd `pwd`; $relink_command)" - relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` + relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` fi # Quote $echo for shipping. @@ -5284,18 +5253,6 @@ Xsed='${SED} -e 1s/^X//' sed_quote_subst='$sed_quote_subst' -# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). -if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then - emulate sh - NULLCMD=: - # Zsh 3.x and 4.x performs word splitting on \${1+\"\$@\"}, which - # is contrary to our usage. Disable this feature. - alias -g '\${1+\"\$@\"}'='\"\$@\"' - setopt NO_GLOB_SUBST -else - case \`(set -o) 2>/dev/null\` in *posix*) set -o posix;; esac -fi - # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. (unset CDPATH) >/dev/null 2>&1 && unset CDPATH @@ -5438,7 +5395,7 @@ ;; esac $echo >> $output "\ - \$echo \"\$0: cannot exec \$program \$*\" + \$echo \"\$0: cannot exec \$program \${1+\"\$@\"}\" exit $EXIT_FAILURE fi else @@ -5624,7 +5581,7 @@ done # Quote the link command for shipping. relink_command="(cd `pwd`; $SHELL $progpath $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" - relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` + relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` if test "$hardcode_automatic" = yes ; then relink_command= fi @@ -5969,9 +5926,9 @@ if test -n "$inst_prefix_dir"; then # Stick the inst_prefix_dir data into the link command. - relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%" | $NL2SP` + relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%"` else - relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%%" | $NL2SP` + relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%%"` fi $echo "$modename: warning: relinking \`$file'" 1>&2 @@ -6180,7 +6137,7 @@ file=`$echo "X$file$stripped_ext" | $Xsed -e 's%^.*/%%'` outputname="$tmpdir/$file" # Replace the output file specification. - relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g' | $NL2SP` + relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'` $show "$relink_command" if $run eval "$relink_command"; then : @@ -6456,15 +6413,12 @@ fi # Restore saved environment variables - for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES - do - eval "if test \"\${save_$lt_var+set}\" = set; then - $lt_var=\$save_$lt_var; export $lt_var - else - $lt_unset $lt_var - fi" - done - + if test "${save_LC_ALL+set}" = set; then + LC_ALL="$save_LC_ALL"; export LC_ALL + fi + if test "${save_LANG+set}" = set; then + LANG="$save_LANG"; export LANG + fi # Now prepare to actually exec the command. exec_cmd="\$cmd$args" @@ -6821,9 +6775,9 @@ -dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols -export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3) -export-symbols SYMFILE - try to export only the symbols listed in SYMFILE + try to export only the symbols listed in SYMFILE -export-symbols-regex REGEX - try to export only the symbols matching REGEX + try to export only the symbols matching REGEX -LLIBDIR search LIBDIR for required installed libraries -lNAME OUTPUT-FILE requires the installed library libNAME -module build a library that can dlopened @@ -6837,11 +6791,9 @@ -release RELEASE specify package release information -rpath LIBDIR the created library will eventually be installed in LIBDIR -R[ ]LIBDIR add LIBDIR to the runtime path of programs and libraries - -static do not do any dynamic linking of uninstalled libtool libraries - -static-libtool-libs - do not do any dynamic linking of libtool libraries + -static do not do any dynamic linking of libtool libraries -version-info CURRENT[:REVISION[:AGE]] - specify library version info [each variable defaults to 0] + specify library version info [each variable defaults to 0] All other options (arguments beginning with \`-') are ignored. From fedora-directory-commits at redhat.com Sat Apr 14 00:21:53 2007 From: fedora-directory-commits at redhat.com (Doctor Marissa) Date: Fri, 13 Apr 2007 20:21:53 -0400 Subject: [Fedora-directory-commits] RE: MedHelp 19442295 Message-ID: <20070413012126.16293.qmail@h232.79.89.75.ip.alltel.net> An HTML attachment was scrubbed... URL: From fedora-directory-commits at redhat.com Mon Apr 16 23:48:18 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 16 Apr 2007 19:48:18 -0400 Subject: [Fedora-directory-commits] setuputil Makefile.am, 1.1, 1.2 configure.ac, 1.2, 1.3 autogen.sh, 1.1, 1.2 Message-ID: <200704162348.l3GNmI8A024847@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24808 Modified Files: Makefile.am configure.ac autogen.sh Log Message: Resolves: #236059 Summary: Port setuputil onto HP-UX (comment #1) configure.ac: Introduced --enable-64bit for HP (just adding -DHPUX_64 flag for HP-UX) Makefile.am: Added $(SASL_LINK) to the link command line for libdsinstall.so autogen.sh: Upgraded automake version from 1.9.2 to 1.9.6, which is needed to generate the proper link command line on HP-UX. With 1.9.2, it generates '$LD -b +h $soname -o $lib $libobjs $deplibs $linker_flags' which is not appropriate to build a shared library from C++ code on HP. 1.9.6 has fixed the problem and it generates this link command: '$CC -b ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags' Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/setuputil/Makefile.am,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Makefile.am 5 Apr 2007 01:51:28 -0000 1.1 +++ Makefile.am 16 Apr 2007 23:48:16 -0000 1.2 @@ -101,8 +101,9 @@ installer/unix/lib/ux-wrapper.cc libdsinstall_la_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -libdsinstall_la_LIBADD = $(LDAPSDK_LINK) +libdsinstall_la_LIBADD = $(LDAPSDK_LINK) $(SASL_LINK) libdsinstall_la_LDFLAGS = -version-info 1:0:0 +libdsinstall_la_LINK = $(CXXLINK) #//////////////////////////////////////////////////////////////// # @@ -146,7 +147,6 @@ -e 's, at prefix\@,$(prefix),g' \ -e 's, at exec_prefix\@,$(exec_prefix),g' \ -e 's, at bindir\@,$(bindir),g' \ - -e 's, at bindir\@,$(bindir),g' \ -e 's, at sbindir\@,$(sbindir),g' \ -e 's, at libdir\@,$(libdir),g' \ -e 's, at includedir\@,$(includedir),g' \ Index: configure.ac =================================================================== RCS file: /cvs/dirsec/setuputil/configure.ac,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- configure.ac 9 Apr 2007 22:13:37 -0000 1.2 +++ configure.ac 16 Apr 2007 23:48:16 -0000 1.3 @@ -53,6 +53,15 @@ ]) AC_SUBST([debug_defs]) +AC_MSG_CHECKING(for --enable-64bit) +AC_ARG_ENABLE(64bit, AS_HELP_STRING([--enable-64bit], [Enable 64-bit flag (effective on HP-UX only) (default: no)]), +[ + AC_MSG_RESULT(yes) +], +[ + AC_MSG_RESULT(no) +]) + # WINNT should be true if building on Windows system not using # cygnus, mingw, or the like and using cmd.exe as the shell AM_CONDITIONAL([WINNT], false) @@ -67,12 +76,20 @@ # relative to sysconfdir ;; ia64-hp-hpux*) - platform_defs="-DXP_UNIX -DHPUX" + if test "$enable_64bit" = "yes"; then + platform_defs="-DXP_UNIX -DHPUX -DHPUX_64" + else + platform_defs="-DXP_UNIX -DHPUX" + fi platform="hpux" platform_libs="" ;; hppa*-hp-hpux*) - platform_defs="-DXP_UNIX -DHPUX" + if test "$enable_64bit" = "yes"; then + platform_defs="-DXP_UNIX -DHPUX -DHPUX_64" + else + platform_defs="-DXP_UNIX -DHPUX" + fi platform="hpux" ;; sparc-sun-solaris*) Index: autogen.sh =================================================================== RCS file: /cvs/dirsec/setuputil/autogen.sh,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- autogen.sh 5 Apr 2007 01:53:36 -0000 1.1 +++ autogen.sh 16 Apr 2007 23:48:16 -0000 1.2 @@ -33,8 +33,8 @@ # Check automake version AM_VERSION=`automake --version | grep '^automake' | sed 's/.*) *//'` case $AM_VERSION in -'' | 0.* | 1.[0-8]* | 1.9.[0-1]* ) - echo "You must have automake version 1.9.2 or later installed (found version $AM_VERSION)." +'' | 0.* | 1.[0-8]* | 1.9.[0-5]* ) + echo "You must have automake version 1.9.6 or later installed (found version $AM_VERSION)." exit 1 ;; * ) From fedora-directory-commits at redhat.com Mon Apr 16 23:50:24 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Mon, 16 Apr 2007 19:50:24 -0400 Subject: [Fedora-directory-commits] setuputil Makefile.in, 1.1, 1.2 aclocal.m4, 1.1, 1.2 compile, 1.1, 1.2 config.guess, 1.1, 1.2 config.sub, 1.1, 1.2 configure, 1.2, 1.3 depcomp, 1.1, 1.2 install-sh, 1.1, 1.2 missing, 1.1, 1.2 Message-ID: <200704162350.l3GNoOJl024901@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/setuputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24874 Modified Files: Makefile.in aclocal.m4 compile config.guess config.sub configure depcomp install-sh missing Log Message: Resolves: #236059 Summary: Port setuputil onto HP-UX (comment #1) Checking in derived files. Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/setuputil/Makefile.in,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Makefile.in 5 Apr 2007 01:53:36 -0000 1.1 +++ Makefile.in 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,8 +1,8 @@ -# Makefile.in generated by automake 1.9.2 from Makefile.am. +# Makefile.in generated by automake 1.9.6 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004 Free Software Foundation, Inc. +# 2003, 2004, 2005 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -17,8 +17,6 @@ -SOURCES = $(libdsinstall_la_SOURCES) $(dssetup_bin_SOURCES) $(dsuninstall_bin_SOURCES) - srcdir = @srcdir@ top_srcdir = @top_srcdir@ VPATH = @srcdir@ @@ -70,7 +68,8 @@ dssetuplibLTLIBRARIES_INSTALL = $(INSTALL) LTLIBRARIES = $(dssetuplib_LTLIBRARIES) am__DEPENDENCIES_1 = -libdsinstall_la_DEPENDENCIES = $(am__DEPENDENCIES_1) +libdsinstall_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ + $(am__DEPENDENCIES_1) am__dirstamp = $(am__leading_dot)dirstamp am_libdsinstall_la_OBJECTS = installer/lib/libdsinstall_la-code.lo \ installer/lib/libdsinstall_la-schema.lo \ @@ -128,19 +127,19 @@ am__depfiles_maybe = depfiles COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -LTCOMPILE = $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) \ +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CFLAGS) $(CFLAGS) CCLD = $(CC) -LINK = $(LIBTOOL) --mode=link --tag=CC $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(AM_LDFLAGS) $(LDFLAGS) -o $@ CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -LTCXXCOMPILE = $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) \ +LTCXXCOMPILE = $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) \ $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ $(AM_CXXFLAGS) $(CXXFLAGS) CXXLD = $(CXX) -CXXLINK = $(LIBTOOL) --mode=link --tag=CXX $(CXXLD) $(AM_CXXFLAGS) \ +CXXLINK = $(LIBTOOL) --tag=CXX --mode=link $(CXXLD) $(AM_CXXFLAGS) \ $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ SOURCES = $(libdsinstall_la_SOURCES) $(dssetup_bin_SOURCES) \ $(dsuninstall_bin_SOURCES) @@ -382,8 +381,9 @@ installer/unix/lib/ux-wrapper.cc libdsinstall_la_CPPFLAGS = $(SETUPUTIL_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -libdsinstall_la_LIBADD = $(LDAPSDK_LINK) +libdsinstall_la_LIBADD = $(LDAPSDK_LINK) $(SASL_LINK) libdsinstall_la_LDFLAGS = -version-info 1:0:0 +libdsinstall_la_LINK = $(CXXLINK) #//////////////////////////////////////////////////////////////// # @@ -564,7 +564,7 @@ installer/unix/lib/$(am__dirstamp) \ installer/unix/lib/$(DEPDIR)/$(am__dirstamp) libdsinstall.la: $(libdsinstall_la_OBJECTS) $(libdsinstall_la_DEPENDENCIES) - $(CXXLINK) -rpath $(dssetuplibdir) $(libdsinstall_la_LDFLAGS) $(libdsinstall_la_OBJECTS) $(libdsinstall_la_LIBADD) $(LIBS) + $(libdsinstall_la_LINK) -rpath $(dssetuplibdir) $(libdsinstall_la_LDFLAGS) $(libdsinstall_la_OBJECTS) $(libdsinstall_la_LIBADD) $(LIBS) install-dssetupsbinPROGRAMS: $(dssetupsbin_PROGRAMS) @$(NORMAL_INSTALL) test -z "$(dssetupsbindir)" || $(mkdir_p) "$(DESTDIR)$(dssetupsbindir)" @@ -806,11 +806,11 @@ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< installer/unix/lib/libdsinstall_la-ux-curse.lo: installer/unix/lib/ux-curse.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-curse.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c; \ + at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-curse.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c; \ @am__fastdepCC_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-curse.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCC_FALSE@ source='installer/unix/lib/ux-curse.c' object='installer/unix/lib/libdsinstall_la-ux-curse.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --mode=compile --tag=CC $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c + at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-curse.lo `test -f 'installer/unix/lib/ux-curse.c' || echo '$(srcdir)/'`installer/unix/lib/ux-curse.c .cc.o: @am__fastdepCXX_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`; \ @@ -837,123 +837,123 @@ @am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< installer/lib/libdsinstall_la-code.lo: installer/lib/code.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-code.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo" -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-code.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo" -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-code.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-code.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/code.cpp' object='installer/lib/libdsinstall_la-code.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-code.lo `test -f 'installer/lib/code.cpp' || echo '$(srcdir)/'`installer/lib/code.cpp installer/lib/libdsinstall_la-schema.lo: installer/lib/schema.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-schema.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo" -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-schema.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo" -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-schema.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/schema.cpp' object='installer/lib/libdsinstall_la-schema.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-schema.lo `test -f 'installer/lib/schema.cpp' || echo '$(srcdir)/'`installer/lib/schema.cpp installer/lib/libdsinstall_la-global.lo: installer/lib/global.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-global.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo" -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-global.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo" -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-global.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-global.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/global.cpp' object='installer/lib/libdsinstall_la-global.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-global.lo `test -f 'installer/lib/global.cpp' || echo '$(srcdir)/'`installer/lib/global.cpp installer/lib/libdsinstall_la-setupapi.lo: installer/lib/setupapi.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupapi.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo" -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupapi.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo" -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupapi.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupapi.cpp' object='installer/lib/libdsinstall_la-setupapi.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupapi.lo `test -f 'installer/lib/setupapi.cpp' || echo '$(srcdir)/'`installer/lib/setupapi.cpp installer/lib/libdsinstall_la-ldapu.lo: installer/lib/ldapu.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-ldapu.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo" -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-ldapu.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo" -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-ldapu.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/ldapu.cpp' object='installer/lib/libdsinstall_la-ldapu.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-ldapu.lo `test -f 'installer/lib/ldapu.cpp' || echo '$(srcdir)/'`installer/lib/ldapu.cpp installer/lib/libdsinstall_la-setupinst.lo: installer/lib/setupinst.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupinst.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo" -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupinst.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo" -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupinst.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupinst.cpp' object='installer/lib/libdsinstall_la-setupinst.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupinst.lo `test -f 'installer/lib/setupinst.cpp' || echo '$(srcdir)/'`installer/lib/setupinst.cpp installer/lib/libdsinstall_la-misc.lo: installer/lib/misc.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-misc.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo" -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-misc.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo" -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-misc.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/misc.cpp' object='installer/lib/libdsinstall_la-misc.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-misc.lo `test -f 'installer/lib/misc.cpp' || echo '$(srcdir)/'`installer/lib/misc.cpp installer/lib/libdsinstall_la-setupldap.lo: installer/lib/setupldap.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupldap.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo" -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupldap.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo" -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupldap.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupldap.cpp' object='installer/lib/libdsinstall_la-setupldap.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupldap.lo `test -f 'installer/lib/setupldap.cpp' || echo '$(srcdir)/'`installer/lib/setupldap.cpp installer/lib/libdsinstall_la-nsdefs.lo: installer/lib/nsdefs.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsdefs.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo" -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsdefs.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo" -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsdefs.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/nsdefs.cpp' object='installer/lib/libdsinstall_la-nsdefs.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsdefs.lo `test -f 'installer/lib/nsdefs.cpp' || echo '$(srcdir)/'`installer/lib/nsdefs.cpp installer/lib/libdsinstall_la-setupnvpair.lo: installer/lib/setupnvpair.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupnvpair.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo" -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-setupnvpair.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo" -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-setupnvpair.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/setupnvpair.cpp' object='installer/lib/libdsinstall_la-setupnvpair.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-setupnvpair.lo `test -f 'installer/lib/setupnvpair.cpp' || echo '$(srcdir)/'`installer/lib/setupnvpair.cpp installer/lib/libdsinstall_la-nsutils.lo: installer/lib/nsutils.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsutils.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo" -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-nsutils.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo" -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-nsutils.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/nsutils.cpp' object='installer/lib/libdsinstall_la-nsutils.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-nsutils.lo `test -f 'installer/lib/nsutils.cpp' || echo '$(srcdir)/'`installer/lib/nsutils.cpp installer/lib/libdsinstall_la-uninstall.lo: installer/lib/uninstall.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-uninstall.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo" -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-uninstall.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo" -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-uninstall.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/uninstall.cpp' object='installer/lib/libdsinstall_la-uninstall.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-uninstall.lo `test -f 'installer/lib/uninstall.cpp' || echo '$(srcdir)/'`installer/lib/uninstall.cpp installer/lib/libdsinstall_la-prodinfo.lo: installer/lib/prodinfo.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-prodinfo.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo" -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-prodinfo.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo" -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-prodinfo.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/prodinfo.cpp' object='installer/lib/libdsinstall_la-prodinfo.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-prodinfo.lo `test -f 'installer/lib/prodinfo.cpp' || echo '$(srcdir)/'`installer/lib/prodinfo.cpp installer/lib/libdsinstall_la-utf8.lo: installer/lib/utf8.cpp - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-utf8.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo" -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/lib/libdsinstall_la-utf8.lo -MD -MP -MF "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo" -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp; \ @am__fastdepCXX_TRUE@ then mv -f "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo" "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Plo"; else rm -f "installer/lib/$(DEPDIR)/libdsinstall_la-utf8.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/lib/utf8.cpp' object='installer/lib/libdsinstall_la-utf8.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/lib/libdsinstall_la-utf8.lo `test -f 'installer/lib/utf8.cpp' || echo '$(srcdir)/'`installer/lib/utf8.cpp installer/unix/lib/libdsinstall_la-ux-util.lo: installer/unix/lib/ux-util.cc - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-util.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-util.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-util.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/ux-util.cc' object='installer/unix/lib/libdsinstall_la-ux-util.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-util.lo `test -f 'installer/unix/lib/ux-util.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-util.cc installer/unix/lib/libdsinstall_la-dialog.lo: installer/unix/lib/dialog.cc - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-dialog.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo" -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-dialog.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo" -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-dialog.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/dialog.cc' object='installer/unix/lib/libdsinstall_la-dialog.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-dialog.lo `test -f 'installer/unix/lib/dialog.cc' || echo '$(srcdir)/'`installer/unix/lib/dialog.cc installer/unix/lib/libdsinstall_la-ux-wrapper.lo: installer/unix/lib/ux-wrapper.cc - at am__fastdepCXX_TRUE@ if $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-wrapper.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc; \ + at am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/lib/libdsinstall_la-ux-wrapper.lo -MD -MP -MF "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo" -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc; \ @am__fastdepCXX_TRUE@ then mv -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo" "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Plo"; else rm -f "installer/unix/lib/$(DEPDIR)/libdsinstall_la-ux-wrapper.Tpo"; exit 1; fi @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='installer/unix/lib/ux-wrapper.cc' object='installer/unix/lib/libdsinstall_la-ux-wrapper.lo' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCXX_FALSE@ $(LIBTOOL) --mode=compile --tag=CXX $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc + at am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libdsinstall_la_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -c -o installer/unix/lib/libdsinstall_la-ux-wrapper.lo `test -f 'installer/unix/lib/ux-wrapper.cc' || echo '$(srcdir)/'`installer/unix/lib/ux-wrapper.cc installer/unix/dssetup_bin-setup.o: installer/unix/setup.cc @am__fastdepCXX_TRUE@ if $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(dssetup_bin_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) -MT installer/unix/dssetup_bin-setup.o -MD -MP -MF "installer/unix/$(DEPDIR)/dssetup_bin-setup.Tpo" -c -o installer/unix/dssetup_bin-setup.o `test -f 'installer/unix/setup.cc' || echo '$(srcdir)/'`installer/unix/setup.cc; \ View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.1 -r 1.2 aclocal.m4 Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/setuputil/aclocal.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- aclocal.m4 5 Apr 2007 01:53:36 -0000 1.1 +++ aclocal.m4 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,7 +1,7 @@ -# generated automatically by aclocal 1.9.2 -*- Autoconf -*- +# generated automatically by aclocal 1.9.6 -*- Autoconf -*- -# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 -# Free Software Foundation, Inc. +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, +# 2005 Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -13,7 +13,7 @@ # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- -# serial 47 AC_PROG_LIBTOOL +# serial 48 AC_PROG_LIBTOOL # AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED) @@ -123,7 +123,7 @@ # Sed substitution that helps us do robust quoting. It backslashifies # metacharacters that are still active within double-quoted strings. -Xsed='sed -e s/^X//' +Xsed='sed -e 1s/^X//' [sed_quote_subst='s/\([\\"\\`$\\\\]\)/\\\1/g'] # Same as above, but do not quote variable references. @@ -143,7 +143,7 @@ default_ofile=libtool can_build_shared=yes -# All known linkers require a `.a' archive for static linking (except M$VC, +# All known linkers require a `.a' archive for static linking (except MSVC, # which needs '.lib'). libext=a ltmain="$ac_aux_dir/ltmain.sh" @@ -163,6 +163,7 @@ test -z "$AS" && AS=as test -z "$CC" && CC=cc test -z "$LTCC" && LTCC=$CC +test -z "$LTCFLAGS" && LTCFLAGS=$CFLAGS test -z "$DLLTOOL" && DLLTOOL=dlltool test -z "$LD" && LD=ld test -z "$LN_S" && LN_S="ln -s" @@ -182,15 +183,17 @@ if test -n "$RANLIB"; then case $host_os in openbsd*) - old_postinstall_cmds="\$RANLIB -t \$oldlib~$old_postinstall_cmds" + old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB -t \$oldlib" ;; *) - old_postinstall_cmds="\$RANLIB \$oldlib~$old_postinstall_cmds" + old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB \$oldlib" ;; esac old_archive_cmds="$old_archive_cmds~\$RANLIB \$oldlib" fi +_LT_CC_BASENAME([$compiler]) + # Only perform the check for file, if the check method requires it case $deplibs_check_method in file_magic*) @@ -231,11 +234,56 @@ # If no C compiler was specified, use CC. LTCC=${LTCC-"$CC"} +# If no C compiler flags were specified, use CFLAGS. +LTCFLAGS=${LTCFLAGS-"$CFLAGS"} + # Allow CC to be a program name with arguments. compiler=$CC ])# _LT_AC_SYS_COMPILER +# _LT_CC_BASENAME(CC) +# ------------------- +# Calculate cc_basename. Skip known compiler wrappers and cross-prefix. +AC_DEFUN([_LT_CC_BASENAME], +[for cc_temp in $1""; do + case $cc_temp in + compile | *[[\\/]]compile | ccache | *[[\\/]]ccache ) ;; + distcc | *[[\\/]]distcc | purify | *[[\\/]]purify ) ;; + \-*) ;; + *) break;; + esac +done +cc_basename=`$echo "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"` +]) + + +# _LT_COMPILER_BOILERPLATE +# ------------------------ +# Check for compiler boilerplate output or warnings with +# the simple compiler test code. +AC_DEFUN([_LT_COMPILER_BOILERPLATE], +[ac_outfile=conftest.$ac_objext +printf "$lt_simple_compile_test_code" >conftest.$ac_ext +eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_compiler_boilerplate=`cat conftest.err` +$rm conftest* +])# _LT_COMPILER_BOILERPLATE + + +# _LT_LINKER_BOILERPLATE +# ---------------------- +# Check for linker boilerplate output or warnings with +# the simple link test code. +AC_DEFUN([_LT_LINKER_BOILERPLATE], +[ac_outfile=conftest.$ac_objext +printf "$lt_simple_link_test_code" >conftest.$ac_ext +eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_linker_boilerplate=`cat conftest.err` +$rm conftest* +])# _LT_LINKER_BOILERPLATE + + # _LT_AC_SYS_LIBPATH_AIX # ---------------------- # Links a minimal program and checks the executable @@ -308,15 +356,15 @@ # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. -if test "X${CDPATH+set}" = Xset; then CDPATH=:; export CDPATH; fi +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test -z "$ECHO"; then if test "X${echo_test_string+set}" != Xset; then # find a string as large as possible, as long as the shell can cope with it for cmd in 'sed 50q "[$]0"' 'sed 20q "[$]0"' 'sed 10q "[$]0"' 'sed 2q "[$]0"' 'echo test'; do # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ... - if (echo_test_string="`eval $cmd`") 2>/dev/null && - echo_test_string="`eval $cmd`" && + if (echo_test_string=`eval $cmd`) 2>/dev/null && + echo_test_string=`eval $cmd` && (test "X$echo_test_string" = "X$echo_test_string") 2>/dev/null then break @@ -485,7 +533,7 @@ # Find out which ABI we are using. echo 'int i;' > conftest.$ac_ext if AC_TRY_EVAL(ac_compile); then - case "`/usr/bin/file conftest.o`" in + case `/usr/bin/file conftest.o` in *32-bit*) case $host in x86_64-*linux*) @@ -536,6 +584,22 @@ CFLAGS="$SAVE_CFLAGS" fi ;; +sparc*-*solaris*) + # Find out which ABI we are using. + echo 'int i;' > conftest.$ac_ext + if AC_TRY_EVAL(ac_compile); then + case `/usr/bin/file conftest.o` in + *64-bit*) + case $lt_cv_prog_gnu_ld in + yes*) LD="${LD-ld} -m elf64_sparc" ;; + *) LD="${LD-ld} -64" ;; + esac + ;; + esac + fi + rm -rf conftest* + ;; + AC_PROVIDE_IFELSE([AC_LIBTOOL_WIN32_DLL], [*-*-cygwin* | *-*-mingw* | *-*-pw32*) AC_CHECK_TOOL(DLLTOOL, dlltool, false) @@ -567,7 +631,7 @@ # with a dollar sign (not a hyphen), so the echo should work correctly. # The option is referenced via a variable to avoid confusing sed. lt_compile=`echo "$ac_compile" | $SED \ - -e 's:.*FLAGS}? :&$lt_compiler_flag :; t' \ + -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [[^ ]]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` (eval echo "\"\$as_me:__oline__: $lt_compile\"" >&AS_MESSAGE_LOG_FD) @@ -577,8 +641,10 @@ echo "$as_me:__oline__: \$? = $ac_status" >&AS_MESSAGE_LOG_FD if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized - # So say no if there are warnings - if test ! -s conftest.err; then + # So say no if there are warnings other than the usual output. + $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp + $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2 [...3328 lines suppressed...] -# Copyright (C) 1997, 1999, 2000, 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. +# Fake the existence of programs that GNU maintainers use. -*- Autoconf -*- -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2005 +# Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 3 +# serial 4 # AM_MISSING_PROG(NAME, PROGRAM) # ------------------------------ @@ -6694,27 +7010,16 @@ fi ]) +# Copyright (C) 2003, 2004, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + # AM_PROG_MKDIR_P # --------------- # Check whether `mkdir -p' is supported, fallback to mkinstalldirs otherwise. - -# Copyright (C) 2003, 2004 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. - +# # Automake 1.8 used `mkdir -m 0755 -p --' to ensure that directories # created by `make install' are always world readable, even if the # installer happens to have an overly restrictive umask (e.g. 077). @@ -6768,26 +7073,15 @@ fi AC_SUBST([mkdir_p])]) -# Helper functions for option handling. -*- Autoconf -*- - -# Copyright (C) 2001, 2002, 2003 Free Software Foundation, Inc. +# Helper functions for option handling. -*- Autoconf -*- -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 2001, 2002, 2003, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 2 +# serial 3 # _AM_MANGLE_OPTION(NAME) # ----------------------- @@ -6812,28 +7106,16 @@ AC_DEFUN([_AM_IF_OPTION], [m4_ifset(_AM_MANGLE_OPTION([$1]), [$2], [$3])]) -# -# Check to make sure that the build environment is sane. -# +# Check to make sure that the build environment is sane. -*- Autoconf -*- -# Copyright (C) 1996, 1997, 2000, 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 1996, 1997, 2000, 2001, 2003, 2005 +# Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. -# serial 3 +# serial 4 # AM_SANITY_CHECK # --------------- @@ -6876,25 +7158,14 @@ fi AC_MSG_RESULT(yes)]) -# AM_PROG_INSTALL_STRIP - -# Copyright (C) 2001, 2003 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Copyright (C) 2001, 2003, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. +# AM_PROG_INSTALL_STRIP +# --------------------- # One issue with vendor `install' (even GNU) is that you can't # specify the program used to strip binaries. This is especially # annoying in cross-compiling environments, where the build's strip @@ -6917,25 +7188,13 @@ # Check how to create a tarball. -*- Autoconf -*- -# Copyright (C) 2004 Free Software Foundation, Inc. - -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. - -# serial 1 +# Copyright (C) 2004, 2005 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. +# serial 2 # _AM_PROG_TAR(FORMAT) # -------------------- Index: compile =================================================================== RCS file: /cvs/dirsec/setuputil/compile,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- compile 5 Apr 2007 01:53:36 -0000 1.1 +++ compile 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Wrapper for compilers which do not understand `-c -o'. -scriptversion=2004-09-10.20 +scriptversion=2005-05-14.22 -# Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. # Written by Tom Tromey . # # This program is free software; you can redistribute it and/or modify @@ -18,7 +18,7 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -47,11 +47,11 @@ Report bugs to . EOF - exit 0 + exit $? ;; -v | --v*) echo "compile $scriptversion" - exit 0 + exit $? ;; esac @@ -125,6 +125,8 @@ if test -f "$cofile"; then mv "$cofile" "$ofile" +elif test -f "${cofile}bj"; then + mv "${cofile}bj" "$ofile" fi rmdir "$lockdir" Index: config.guess =================================================================== RCS file: /cvs/dirsec/setuputil/config.guess,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- config.guess 5 Apr 2007 01:53:36 -0000 1.1 +++ config.guess 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Attempt to guess a canonical system name. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2004-09-07' +timestamp='2005-07-08' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -17,13 +17,15 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. # # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. + # Originally written by Per Bothner . # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. @@ -53,7 +55,7 @@ GNU config.guess ($timestamp) Originally written by Per Bothner. -Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO @@ -66,11 +68,11 @@ while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) - echo "$timestamp" ; exit 0 ;; + echo "$timestamp" ; exit ;; --version | -v ) - echo "$version" ; exit 0 ;; + echo "$version" ; exit ;; --help | --h* | -h ) - echo "$usage"; exit 0 ;; + echo "$usage"; exit ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. @@ -123,7 +125,7 @@ ;; ,,*) CC_FOR_BUILD=$CC ;; ,*,*) CC_FOR_BUILD=$HOST_CC ;; -esac ;' +esac ; set_cc_for_build= ;' # This is needed to find uname on a Pyramid OSx when run in the BSD universe. # (ghazi at noc.rutgers.edu 1994-08-24) @@ -196,55 +198,20 @@ # contains redundant information, the shorter form: # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. echo "${machine}-${os}${release}" - exit 0 ;; - amd64:OpenBSD:*:*) - echo x86_64-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - amiga:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - cats:OpenBSD:*:*) - echo arm-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - hp300:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - luna88k:OpenBSD:*:*) - echo m88k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mac68k:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - macppc:OpenBSD:*:*) - echo powerpc-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvme68k:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvme88k:OpenBSD:*:*) - echo m88k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - mvmeppc:OpenBSD:*:*) - echo powerpc-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - sgi:OpenBSD:*:*) - echo mips64-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; - sun3:OpenBSD:*:*) - echo m68k-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; *:OpenBSD:*:*) - echo ${UNAME_MACHINE}-unknown-openbsd${UNAME_RELEASE} - exit 0 ;; + UNAME_MACHINE_ARCH=`arch | sed 's/OpenBSD.//'` + echo ${UNAME_MACHINE_ARCH}-unknown-openbsd${UNAME_RELEASE} + exit ;; *:ekkoBSD:*:*) echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} - exit 0 ;; + exit ;; macppc:MirBSD:*:*) echo powerppc-unknown-mirbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; *:MirBSD:*:*) echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} - exit 0 ;; + exit ;; alpha:OSF1:*:*) case $UNAME_RELEASE in *4.0) @@ -297,37 +264,43 @@ # A Xn.n version is an unreleased experimental baselevel. # 1.2 uses "1.2" for uname -r. echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[PVTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` - exit 0 ;; + exit ;; Alpha\ *:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # Should we change UNAME_MACHINE based on the output of uname instead # of the specific Alpha model? echo alpha-pc-interix - exit 0 ;; + exit ;; 21064:Windows_NT:50:3) echo alpha-dec-winnt3.5 - exit 0 ;; + exit ;; Amiga*:UNIX_System_V:4.0:*) echo m68k-unknown-sysv4 - exit 0;; + exit ;; *:[Aa]miga[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-amigaos - exit 0 ;; + exit ;; *:[Mm]orph[Oo][Ss]:*:*) echo ${UNAME_MACHINE}-unknown-morphos - exit 0 ;; + exit ;; *:OS/390:*:*) echo i370-ibm-openedition - exit 0 ;; + exit ;; + *:z/VM:*:*) + echo s390-ibm-zvmoe + exit ;; *:OS400:*:*) echo powerpc-ibm-os400 - exit 0 ;; + exit ;; arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*) echo arm-acorn-riscix${UNAME_RELEASE} - exit 0;; + exit ;; + arm:riscos:*:*|arm:RISCOS:*:*) + echo arm-unknown-riscos + exit ;; SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*) echo hppa1.1-hitachi-hiuxmpp - exit 0;; + exit ;; Pyramid*:OSx*:*:* | MIS*:OSx*:*:* | MIS*:SMP_DC-OSx*:*:*) # akee at wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE. if test "`(/bin/universe) 2>/dev/null`" = att ; then @@ -335,32 +308,32 @@ else echo pyramid-pyramid-bsd fi - exit 0 ;; + exit ;; NILE*:*:*:dcosx) echo pyramid-pyramid-svr4 - exit 0 ;; + exit ;; DRS?6000:unix:4.0:6*) echo sparc-icl-nx6 - exit 0 ;; - DRS?6000:UNIX_SV:4.2*:7*) + exit ;; + DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*) case `/usr/bin/uname -p` in - sparc) echo sparc-icl-nx7 && exit 0 ;; + sparc) echo sparc-icl-nx7; exit ;; esac ;; sun4H:SunOS:5.*:*) echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*) echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; i86pc:SunOS:5.*:*) echo i386-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:6*:*) # According to config.sub, this is the proper way to canonicalize # SunOS6. Hard to guess exactly what SunOS6 will be like, but # it's likely to be more like Solaris than SunOS4. echo sparc-sun-solaris3`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; sun4*:SunOS:*:*) case "`/usr/bin/arch -k`" in Series*|S4*) @@ -369,10 +342,10 @@ esac # Japanese Language versions have a version number like `4.1.3-JL'. echo sparc-sun-sunos`echo ${UNAME_RELEASE}|sed -e 's/-/_/'` - exit 0 ;; + exit ;; sun3*:SunOS:*:*) echo m68k-sun-sunos${UNAME_RELEASE} - exit 0 ;; + exit ;; sun*:*:4.2BSD:*) UNAME_RELEASE=`(sed 1q /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null` test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3 @@ -384,10 +357,10 @@ echo sparc-sun-sunos${UNAME_RELEASE} ;; esac - exit 0 ;; + exit ;; aushp:SunOS:*:*) echo sparc-auspex-sunos${UNAME_RELEASE} - exit 0 ;; + exit ;; # The situation for MiNT is a little confusing. The machine name # can be virtually everything (everything which is not # "atarist" or "atariste" at least should have a processor @@ -398,40 +371,40 @@ # be no problem. atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*) echo m68k-atari-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*) echo m68k-milan-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*) echo m68k-hades-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*) echo m68k-unknown-mint${UNAME_RELEASE} - exit 0 ;; + exit ;; m68k:machten:*:*) echo m68k-apple-machten${UNAME_RELEASE} - exit 0 ;; + exit ;; powerpc:machten:*:*) echo powerpc-apple-machten${UNAME_RELEASE} - exit 0 ;; + exit ;; RISC*:Mach:*:*) echo mips-dec-mach_bsd4.3 - exit 0 ;; + exit ;; RISC*:ULTRIX:*:*) echo mips-dec-ultrix${UNAME_RELEASE} - exit 0 ;; + exit ;; VAX*:ULTRIX*:*:*) echo vax-dec-ultrix${UNAME_RELEASE} - exit 0 ;; + exit ;; 2020:CLIX:*:* | 2430:CLIX:*:*) echo clipper-intergraph-clix${UNAME_RELEASE} - exit 0 ;; + exit ;; mips:*:*:UMIPS | mips:*:*:RISCos) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -455,32 +428,33 @@ exit (-1); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c \ - && $dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ - && exit 0 + $CC_FOR_BUILD -o $dummy $dummy.c && + dummyarg=`echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` && + SYSTEM_NAME=`$dummy $dummyarg` && + { echo "$SYSTEM_NAME"; exit; } echo mips-mips-riscos${UNAME_RELEASE} - exit 0 ;; + exit ;; Motorola:PowerMAX_OS:*:*) echo powerpc-motorola-powermax - exit 0 ;; + exit ;; Motorola:*:4.3:PL8-*) echo powerpc-harris-powermax - exit 0 ;; + exit ;; Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*) echo powerpc-harris-powermax - exit 0 ;; + exit ;; Night_Hawk:Power_UNIX:*:*) echo powerpc-harris-powerunix - exit 0 ;; + exit ;; m88k:CX/UX:7*:*) echo m88k-harris-cxux7 - exit 0 ;; + exit ;; m88k:*:4*:R4*) echo m88k-motorola-sysv4 - exit 0 ;; + exit ;; m88k:*:3*:R3*) echo m88k-motorola-sysv3 - exit 0 ;; + exit ;; AViiON:dgux:*:*) # DG/UX returns AViiON for all architectures UNAME_PROCESSOR=`/usr/bin/uname -p` @@ -496,29 +470,29 @@ else echo i586-dg-dgux${UNAME_RELEASE} fi - exit 0 ;; + exit ;; M88*:DolphinOS:*:*) # DolphinOS (SVR3) echo m88k-dolphin-sysv3 - exit 0 ;; + exit ;; M88*:*:R3*:*) # Delta 88k system running SVR3 echo m88k-motorola-sysv3 - exit 0 ;; + exit ;; XD88*:*:*:*) # Tektronix XD88 system running UTekV (SVR3) echo m88k-tektronix-sysv3 - exit 0 ;; + exit ;; Tek43[0-9][0-9]:UTek:*:*) # Tektronix 4300 system running UTek (BSD) echo m68k-tektronix-bsd - exit 0 ;; + exit ;; *:IRIX*:*:*) echo mips-sgi-irix`echo ${UNAME_RELEASE}|sed -e 's/-/_/g'` - exit 0 ;; + exit ;; ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX. - echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id - exit 0 ;; # Note that: echo "'`uname -s`'" gives 'AIX ' + echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id + exit ;; # Note that: echo "'`uname -s`'" gives 'AIX ' i*86:AIX:*:*) echo i386-ibm-aix - exit 0 ;; + exit ;; ia64:AIX:*:*) if [ -x /usr/bin/oslevel ] ; then IBM_REV=`/usr/bin/oslevel` @@ -526,7 +500,7 @@ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${UNAME_MACHINE}-ibm-aix${IBM_REV} - exit 0 ;; + exit ;; *:AIX:2:3) if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then eval $set_cc_for_build @@ -541,14 +515,18 @@ exit(0); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 - echo rs6000-ibm-aix3.2.5 + if $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` + then + echo "$SYSTEM_NAME" + else + echo rs6000-ibm-aix3.2.5 + fi elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then echo rs6000-ibm-aix3.2.4 else echo rs6000-ibm-aix3.2 fi - exit 0 ;; + exit ;; *:AIX:*:[45]) IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | sed 1q | awk '{ print $1 }'` if /usr/sbin/lsattr -El ${IBM_CPU_ID} | grep ' POWER' >/dev/null 2>&1; then @@ -562,28 +540,28 @@ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} fi echo ${IBM_ARCH}-ibm-aix${IBM_REV} - exit 0 ;; + exit ;; *:AIX:*:*) echo rs6000-ibm-aix - exit 0 ;; + exit ;; ibmrt:4.4BSD:*|romp-ibm:BSD:*) echo romp-ibm-bsd4.4 - exit 0 ;; + exit ;; ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC BSD and echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to - exit 0 ;; # report: romp-ibm BSD 4.3 + exit ;; # report: romp-ibm BSD 4.3 *:BOSX:*:*) echo rs6000-bull-bosx - exit 0 ;; + exit ;; DPX/2?00:B.O.S.:*:*) echo m68k-bull-sysv3 - exit 0 ;; + exit ;; 9000/[34]??:4.3bsd:1.*:*) echo m68k-hp-bsd - exit 0 ;; + exit ;; hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*) echo m68k-hp-bsd4.4 - exit 0 ;; + exit ;; 9000/[34678]??:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` case "${UNAME_MACHINE}" in @@ -645,9 +623,19 @@ esac if [ ${HP_ARCH} = "hppa2.0w" ] then - # avoid double evaluation of $set_cc_for_build - test -n "$CC_FOR_BUILD" || eval $set_cc_for_build - if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E -) | grep __LP64__ >/dev/null + eval $set_cc_for_build + + # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating + # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler + # generating 64-bit code. GNU and HP use different nomenclature: + # + # $ CC_FOR_BUILD=cc ./config.guess + # => hppa2.0w-hp-hpux11.23 + # $ CC_FOR_BUILD="cc +DA2.0w" ./config.guess + # => hppa64-hp-hpux11.23 + + if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | + grep __LP64__ >/dev/null then HP_ARCH="hppa2.0w" else @@ -655,11 +643,11 @@ fi fi echo ${HP_ARCH}-hp-hpux${HPUX_REV} - exit 0 ;; + exit ;; ia64:HP-UX:*:*) HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` echo ia64-hp-hpux${HPUX_REV} - exit 0 ;; + exit ;; 3050*:HI-UX:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -687,158 +675,166 @@ exit (0); } EOF - $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0 + $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } echo unknown-hitachi-hiuxwe2 - exit 0 ;; + exit ;; 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) echo hppa1.1-hp-bsd - exit 0 ;; + exit ;; 9000/8??:4.3bsd:*:*) echo hppa1.0-hp-bsd - exit 0 ;; + exit ;; *9??*:MPE/iX:*:* | *3000*:MPE/iX:*:*) echo hppa1.0-hp-mpeix - exit 0 ;; + exit ;; hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) echo hppa1.1-hp-osf - exit 0 ;; + exit ;; hp8??:OSF1:*:*) echo hppa1.0-hp-osf - exit 0 ;; + exit ;; i*86:OSF1:*:*) if [ -x /usr/sbin/sysversion ] ; then echo ${UNAME_MACHINE}-unknown-osf1mk else echo ${UNAME_MACHINE}-unknown-osf1 fi - exit 0 ;; + exit ;; parisc*:Lites*:*:*) echo hppa1.1-hp-lites - exit 0 ;; + exit ;; C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*) echo c1-convex-bsd - exit 0 ;; + exit ;; C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi - exit 0 ;; + exit ;; C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*) echo c34-convex-bsd - exit 0 ;; + exit ;; C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*) echo c38-convex-bsd - exit 0 ;; + exit ;; C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*) echo c4-convex-bsd - exit 0 ;; + exit ;; CRAY*Y-MP:*:*:*) echo ymp-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*[A-Z]90:*:*:*) echo ${UNAME_MACHINE}-cray-unicos${UNAME_RELEASE} \ | sed -e 's/CRAY.*\([A-Z]90\)/\1/' \ -e y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/ \ -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*TS:*:*:*) echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*T3E:*:*:*) echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; CRAY*SV1:*:*:*) echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; *:UNICOS/mp:*:*) echo craynv-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' - exit 0 ;; + exit ;; F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*) FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` echo "${FUJITSU_PROC}-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" - exit 0 ;; + exit ;; 5000:UNIX_System_V:4.*:*) FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` FUJITSU_REL=`echo ${UNAME_RELEASE} | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/ /_/'` echo "sparc-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" - exit 0 ;; + exit ;; i*86:BSD/386:*:* | i*86:BSD/OS:*:* | *:Ascend\ Embedded/OS:*:*) echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; sparc*:BSD/OS:*:*) echo sparc-unknown-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; *:BSD/OS:*:*) echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} - exit 0 ;; + exit ;; *:FreeBSD:*:*) echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` - exit 0 ;; + exit ;; i*:CYGWIN*:*) echo ${UNAME_MACHINE}-pc-cygwin - exit 0 ;; + exit ;; i*:MINGW*:*) echo ${UNAME_MACHINE}-pc-mingw32 - exit 0 ;; + exit ;; + i*:windows32*:*) + # uname -m includes "-pc" on this system. + echo ${UNAME_MACHINE}-mingw32 + exit ;; i*:PW*:*) echo ${UNAME_MACHINE}-pc-pw32 - exit 0 ;; + exit ;; x86:Interix*:[34]*) echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//' - exit 0 ;; + exit ;; [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) echo i${UNAME_MACHINE}-pc-mks - exit 0 ;; + exit ;; i*:Windows_NT*:* | Pentium*:Windows_NT*:*) # How do we know it's Interix rather than the generic POSIX subsystem? # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we # UNAME_MACHINE based on the output of uname instead of i386? echo i586-pc-interix - exit 0 ;; + exit ;; i*:UWIN*:*) echo ${UNAME_MACHINE}-pc-uwin - exit 0 ;; + exit ;; + amd64:CYGWIN*:*:*) + echo x86_64-unknown-cygwin + exit ;; p*:CYGWIN*:*) echo powerpcle-unknown-cygwin - exit 0 ;; + exit ;; prep*:SunOS:5.*:*) echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` - exit 0 ;; + exit ;; *:GNU:*:*) # the GNU system echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` - exit 0 ;; + exit ;; *:GNU/*:*:*) # other systems with GNU libc and userland echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu - exit 0 ;; + exit ;; i*86:Minix:*:*) echo ${UNAME_MACHINE}-pc-minix - exit 0 ;; + exit ;; arm*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; cris:Linux:*:*) echo cris-axis-linux-gnu - exit 0 ;; + exit ;; crisv32:Linux:*:*) echo crisv32-axis-linux-gnu - exit 0 ;; + exit ;; frv:Linux:*:*) echo frv-unknown-linux-gnu - exit 0 ;; + exit ;; ia64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; m32r*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; m68*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; mips:Linux:*:*) eval $set_cc_for_build sed 's/^ //' << EOF >$dummy.c @@ -856,7 +852,7 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` - test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; mips64:Linux:*:*) eval $set_cc_for_build @@ -875,14 +871,14 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` - test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0 + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; ppc:Linux:*:*) echo powerpc-unknown-linux-gnu - exit 0 ;; + exit ;; ppc64:Linux:*:*) echo powerpc64-unknown-linux-gnu - exit 0 ;; + exit ;; alpha:Linux:*:*) case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in EV5) UNAME_MACHINE=alphaev5 ;; @@ -896,7 +892,7 @@ objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} - exit 0 ;; + exit ;; parisc:Linux:*:* | hppa:Linux:*:*) # Look for CPU level case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in @@ -904,25 +900,25 @@ PA8*) echo hppa2.0-unknown-linux-gnu ;; *) echo hppa-unknown-linux-gnu ;; esac - exit 0 ;; + exit ;; parisc64:Linux:*:* | hppa64:Linux:*:*) echo hppa64-unknown-linux-gnu - exit 0 ;; + exit ;; s390:Linux:*:* | s390x:Linux:*:*) echo ${UNAME_MACHINE}-ibm-linux - exit 0 ;; + exit ;; sh64*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; sh*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; sparc:Linux:*:* | sparc64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu - exit 0 ;; + exit ;; x86_64:Linux:*:*) echo x86_64-unknown-linux-gnu - exit 0 ;; + exit ;; i*86:Linux:*:*) # The BFD linker knows what the default object file format is, so # first see if it will tell us. cd to the root directory to prevent @@ -940,15 +936,15 @@ ;; a.out-i386-linux) echo "${UNAME_MACHINE}-pc-linux-gnuaout" - exit 0 ;; + exit ;; coff-i386) echo "${UNAME_MACHINE}-pc-linux-gnucoff" - exit 0 ;; + exit ;; "") # Either a pre-BFD a.out linker (linux-gnuoldld) or # one that does not give us useful --help. echo "${UNAME_MACHINE}-pc-linux-gnuoldld" - exit 0 ;; + exit ;; esac # Determine whether the default compiler is a.out or elf eval $set_cc_for_build @@ -976,15 +972,18 @@ #endif EOF eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` - test x"${LIBC}" != x && echo "${UNAME_MACHINE}-pc-linux-${LIBC}" && exit 0 - test x"${TENTATIVE}" != x && echo "${TENTATIVE}" && exit 0 + test x"${LIBC}" != x && { + echo "${UNAME_MACHINE}-pc-linux-${LIBC}" + exit + } + test x"${TENTATIVE}" != x && { echo "${TENTATIVE}"; exit; } ;; i*86:DYNIX/ptx:4*:*) # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there. # earlier versions are messed up and put the nodename in both # sysname and nodename. echo i386-sequent-sysv4 - exit 0 ;; + exit ;; i*86:UNIX_SV:4.2MP:2.*) # Unixware is an offshoot of SVR4, but it has its own version # number series starting with 2... @@ -992,27 +991,27 @@ # I just have to hope. -- rms. # Use sysv4.2uw... so that sysv4* matches it. echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} - exit 0 ;; + exit ;; i*86:OS/2:*:*) # If we were able to find `uname', then EMX Unix compatibility # is probably installed. echo ${UNAME_MACHINE}-pc-os2-emx - exit 0 ;; + exit ;; i*86:XTS-300:*:STOP) echo ${UNAME_MACHINE}-unknown-stop - exit 0 ;; + exit ;; i*86:atheos:*:*) echo ${UNAME_MACHINE}-unknown-atheos - exit 0 ;; - i*86:syllable:*:*) + exit ;; + i*86:syllable:*:*) echo ${UNAME_MACHINE}-pc-syllable - exit 0 ;; + exit ;; i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) echo i386-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; i*86:*DOS:*:*) echo ${UNAME_MACHINE}-pc-msdosdjgpp - exit 0 ;; + exit ;; i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*) UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'` if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then @@ -1020,15 +1019,16 @@ else echo ${UNAME_MACHINE}-pc-sysv${UNAME_REL} fi - exit 0 ;; - i*86:*:5:[78]*) + exit ;; + i*86:*:5:[678]*) + # UnixWare 7.x, OpenUNIX and OpenServer 6. case `/bin/uname -X | grep "^Machine"` in *486*) UNAME_MACHINE=i486 ;; *Pentium) UNAME_MACHINE=i586 ;; *Pent*|*Celeron) UNAME_MACHINE=i686 ;; esac echo ${UNAME_MACHINE}-unknown-sysv${UNAME_RELEASE}${UNAME_SYSTEM}${UNAME_VERSION} - exit 0 ;; + exit ;; i*86:*:3.2:*) if test -f /usr/options/cb.name; then UNAME_REL=`sed -n 's/.*Version //p' /dev/null 2>&1 ; then echo i860-stardent-sysv${UNAME_RELEASE} # Stardent Vistra i860-SVR4 else # Add other i860-SVR4 vendors below as they are discovered. echo i860-unknown-sysv${UNAME_RELEASE} # Unknown i860-SVR4 fi - exit 0 ;; + exit ;; mini*:CTIX:SYS*5:*) # "miniframe" echo m68010-convergent-sysv - exit 0 ;; + exit ;; mc68k:UNIX:SYSTEM5:3.51m) echo m68k-convergent-sysv - exit 0 ;; + exit ;; M680?0:D-NIX:5.3:*) echo m68k-diab-dnix - exit 0 ;; + exit ;; M68*:*:R3V[5678]*:*) - test -r /sysV68 && echo 'm68k-motorola-sysv' && exit 0 ;; + test -r /sysV68 && { echo 'm68k-motorola-sysv'; exit; } ;; 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0 | S7501*:*:4.0:3.0) OS_REL='' test -r /etc/.relid \ && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ - && echo i486-ncr-sysv4.3${OS_REL} && exit 0 + && { echo i486-ncr-sysv4.3${OS_REL}; exit; } /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ - && echo i586-ncr-sysv4.3${OS_REL} && exit 0 ;; + && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;; 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ - && echo i486-ncr-sysv4 && exit 0 ;; + && { echo i486-ncr-sysv4; exit; } ;; m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*) echo m68k-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 - exit 0 ;; + exit ;; TSUNAMI:LynxOS:2.*:*) echo sparc-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; rs6000:LynxOS:2.*:*) echo rs6000-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) echo powerpc-unknown-lynxos${UNAME_RELEASE} - exit 0 ;; + exit ;; SM[BE]S:UNIX_SV:*:*) echo mips-dde-sysv${UNAME_RELEASE} - exit 0 ;; + exit ;; RM*:ReliantUNIX-*:*:*) echo mips-sni-sysv4 - exit 0 ;; + exit ;; RM*:SINIX-*:*:*) echo mips-sni-sysv4 - exit 0 ;; + exit ;; *:SINIX-*:*:*) if uname -p 2>/dev/null >/dev/null ; then UNAME_MACHINE=`(uname -p) 2>/dev/null` @@ -1120,61 +1120,65 @@ else echo ns32k-sni-sysv fi - exit 0 ;; + exit ;; PENTIUM:*:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort # says echo i586-unisys-sysv4 - exit 0 ;; + exit ;; *:UNIX_System_V:4*:FTX*) # From Gerald Hewes . # How about differentiating between stratus architectures? -djm echo hppa1.1-stratus-sysv4 - exit 0 ;; + exit ;; *:*:*:FTX*) # From seanf at swdc.stratus.com. echo i860-stratus-sysv4 - exit 0 ;; + exit ;; + i*86:VOS:*:*) + # From Paul.Green at stratus.com. + echo ${UNAME_MACHINE}-stratus-vos + exit ;; *:VOS:*:*) # From Paul.Green at stratus.com. echo hppa1.1-stratus-vos - exit 0 ;; + exit ;; mc68*:A/UX:*:*) echo m68k-apple-aux${UNAME_RELEASE} - exit 0 ;; + exit ;; news*:NEWS-OS:6*:*) echo mips-sony-newsos6 - exit 0 ;; + exit ;; R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R*000:UNIX_SV:*:*) if [ -d /usr/nec ]; then echo mips-nec-sysv${UNAME_RELEASE} else echo mips-unknown-sysv${UNAME_RELEASE} fi - exit 0 ;; + exit ;; BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only. echo powerpc-be-beos - exit 0 ;; + exit ;; BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only. echo powerpc-apple-beos - exit 0 ;; + exit ;; BePC:BeOS:*:*) # BeOS running on Intel PC compatible. echo i586-pc-beos - exit 0 ;; + exit ;; SX-4:SUPER-UX:*:*) echo sx4-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; SX-5:SUPER-UX:*:*) echo sx5-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; SX-6:SUPER-UX:*:*) echo sx6-nec-superux${UNAME_RELEASE} - exit 0 ;; + exit ;; Power*:Rhapsody:*:*) echo powerpc-apple-rhapsody${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Rhapsody:*:*) echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown case $UNAME_PROCESSOR in @@ -1182,7 +1186,7 @@ unknown) UNAME_PROCESSOR=powerpc ;; esac echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} - exit 0 ;; + exit ;; *:procnto*:*:* | *:QNX:[0123456789]*:*) UNAME_PROCESSOR=`uname -p` if test "$UNAME_PROCESSOR" = "x86"; then @@ -1190,22 +1194,25 @@ UNAME_MACHINE=pc fi echo ${UNAME_PROCESSOR}-${UNAME_MACHINE}-nto-qnx${UNAME_RELEASE} - exit 0 ;; + exit ;; *:QNX:*:4*) echo i386-pc-qnx - exit 0 ;; + exit ;; + NSE-?:NONSTOP_KERNEL:*:*) + echo nse-tandem-nsk${UNAME_RELEASE} + exit ;; NSR-?:NONSTOP_KERNEL:*:*) echo nsr-tandem-nsk${UNAME_RELEASE} - exit 0 ;; + exit ;; *:NonStop-UX:*:*) echo mips-compaq-nonstopux - exit 0 ;; + exit ;; BS2000:POSIX*:*:*) echo bs2000-siemens-sysv - exit 0 ;; + exit ;; DS/*:UNIX_System_V:*:*) echo ${UNAME_MACHINE}-${UNAME_SYSTEM}-${UNAME_RELEASE} - exit 0 ;; + exit ;; *:Plan9:*:*) # "uname -m" is not consistent, so use $cputype instead. 386 # is converted to i386 for consistency with other x86 @@ -1216,38 +1223,44 @@ UNAME_MACHINE="$cputype" fi echo ${UNAME_MACHINE}-unknown-plan9 - exit 0 ;; + exit ;; *:TOPS-10:*:*) echo pdp10-unknown-tops10 - exit 0 ;; + exit ;; *:TENEX:*:*) echo pdp10-unknown-tenex - exit 0 ;; + exit ;; KS10:TOPS-20:*:* | KL10:TOPS-20:*:* | TYPE4:TOPS-20:*:*) echo pdp10-dec-tops20 - exit 0 ;; + exit ;; XKL-1:TOPS-20:*:* | TYPE5:TOPS-20:*:*) echo pdp10-xkl-tops20 - exit 0 ;; + exit ;; *:TOPS-20:*:*) echo pdp10-unknown-tops20 - exit 0 ;; + exit ;; *:ITS:*:*) echo pdp10-unknown-its - exit 0 ;; + exit ;; SEI:*:*:SEIUX) echo mips-sei-seiux${UNAME_RELEASE} - exit 0 ;; + exit ;; *:DragonFly:*:*) echo ${UNAME_MACHINE}-unknown-dragonfly`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` - exit 0 ;; + exit ;; *:*VMS:*:*) UNAME_MACHINE=`(uname -p) 2>/dev/null` case "${UNAME_MACHINE}" in - A*) echo alpha-dec-vms && exit 0 ;; - I*) echo ia64-dec-vms && exit 0 ;; - V*) echo vax-dec-vms && exit 0 ;; - esac + A*) echo alpha-dec-vms ; exit ;; + I*) echo ia64-dec-vms ; exit ;; + V*) echo vax-dec-vms ; exit ;; + esac ;; + *:XENIX:*:SysV) + echo i386-pc-xenix + exit ;; + i*86:skyos:*:*) + echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//' + exit ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 @@ -1279,7 +1292,7 @@ #endif #if defined (__arm) && defined (__acorn) && defined (__unix) - printf ("arm-acorn-riscix"); exit (0); + printf ("arm-acorn-riscix\n"); exit (0); #endif #if defined (hp300) && !defined (hpux) @@ -1368,11 +1381,12 @@ } EOF -$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && $dummy && exit 0 +$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } # Apollos put the system type in the environment. -test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit 0; } +test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; } # Convex versions that predate uname can use getsysinfo(1) @@ -1381,22 +1395,22 @@ case `getsysinfo -f cpu_type` in c1*) echo c1-convex-bsd - exit 0 ;; + exit ;; c2*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi - exit 0 ;; + exit ;; c34*) echo c34-convex-bsd - exit 0 ;; + exit ;; c38*) echo c38-convex-bsd - exit 0 ;; + exit ;; c4*) echo c4-convex-bsd - exit 0 ;; + exit ;; esac fi @@ -1407,7 +1421,9 @@ the operating system you are using. It is advised that you download the most up to date version of the config scripts from - ftp://ftp.gnu.org/pub/gnu/config/ + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.guess +and + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.sub If the version you run ($0) is already up to date, please send the following data and any information you think might be Index: config.sub =================================================================== RCS file: /cvs/dirsec/setuputil/config.sub,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- config.sub 5 Apr 2007 01:53:36 -0000 1.1 +++ config.sub 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Configuration validation subroutine script. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2004-08-29' +timestamp='2005-07-08' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -21,14 +21,15 @@ # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, -# Boston, MA 02111-1307, USA. - +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. +# # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a # configuration script generated by Autoconf, you may include it under # the same distribution terms that you use for the rest of that program. + # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. # @@ -70,7 +71,7 @@ version="\ GNU config.sub ($timestamp) -Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004 +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO @@ -83,11 +84,11 @@ while test $# -gt 0 ; do case $1 in --time-stamp | --time* | -t ) - echo "$timestamp" ; exit 0 ;; + echo "$timestamp" ; exit ;; --version | -v ) - echo "$version" ; exit 0 ;; + echo "$version" ; exit ;; --help | --h* | -h ) - echo "$usage"; exit 0 ;; + echo "$usage"; exit ;; -- ) # Stop option processing shift; break ;; - ) # Use stdin as input. @@ -99,7 +100,7 @@ *local*) # First pass through any local machine types. echo $1 - exit 0;; + exit ;; * ) break ;; @@ -231,13 +232,14 @@ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ | am33_2.0 \ | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ + | bfin \ | c4x | clipper \ | d10v | d30v | dlx | dsp16xx \ | fr30 | frv \ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ - | m32r | m32rle | m68000 | m68k | m88k | mcore \ + | m32r | m32rle | m68000 | m68k | m88k | maxq | mcore \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ @@ -246,6 +248,7 @@ | mips64vr4100 | mips64vr4100el \ | mips64vr4300 | mips64vr4300el \ | mips64vr5000 | mips64vr5000el \ + | mips64vr5900 | mips64vr5900el \ | mipsisa32 | mipsisa32el \ | mipsisa32r2 | mipsisa32r2el \ | mipsisa64 | mipsisa64el \ @@ -254,23 +257,28 @@ | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ + | ms1 \ | msp430 \ | ns16k | ns32k \ - | openrisc | or32 \ + | or32 \ | pdp10 | pdp11 | pj | pjl \ | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ - | sh | sh[1234] | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ + | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ - | sparc | sparc64 | sparc86x | sparclet | sparclite | sparcv8 | sparcv9 | sparcv9b \ + | sparc | sparc64 | sparc64b | sparc86x | sparclet | sparclite \ + | sparcv8 | sparcv9 | sparcv9b \ | strongarm \ | tahoe | thumb | tic4x | tic80 | tron \ | v850 | v850e \ | we32k \ - | x86 | xscale | xstormy16 | xtensa \ + | x86 | xscale | xscalee[bl] | xstormy16 | xtensa \ | z8k) basic_machine=$basic_machine-unknown ;; + m32c) + basic_machine=$basic_machine-unknown + ;; m6811 | m68hc11 | m6812 | m68hc12) # Motorola 68HC11/12. basic_machine=$basic_machine-unknown @@ -298,7 +306,7 @@ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ | avr-* \ - | bs2000-* \ + | bfin-* | bs2000-* \ | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ | clipper-* | craynv-* | cydra-* \ | d10v-* | d30v-* | dlx-* \ @@ -310,7 +318,7 @@ | ip2k-* | iq2000-* \ | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ - | m88110-* | m88k-* | mcore-* \ + | m88110-* | m88k-* | maxq-* | mcore-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ | mips16-* \ | mips64-* | mips64el-* \ @@ -319,6 +327,7 @@ | mips64vr4100-* | mips64vr4100el-* \ | mips64vr4300-* | mips64vr4300el-* \ | mips64vr5000-* | mips64vr5000el-* \ + | mips64vr5900-* | mips64vr5900el-* \ | mipsisa32-* | mipsisa32el-* \ | mipsisa32r2-* | mipsisa32r2el-* \ | mipsisa64-* | mipsisa64el-* \ @@ -327,6 +336,7 @@ | mipsisa64sr71k-* | mipsisa64sr71kel-* \ | mipstx39-* | mipstx39el-* \ | mmix-* \ + | ms1-* \ | msp430-* \ | none-* | np1-* | ns16k-* | ns32k-* \ | orion-* \ @@ -334,20 +344,23 @@ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ - | sh-* | sh[1234]-* | sh[23]e-* | sh[34]eb-* | shbe-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ - | sparc-* | sparc64-* | sparc86x-* | sparclet-* | sparclite-* \ + | sparc-* | sparc64-* | sparc64b-* | sparc86x-* | sparclet-* \ + | sparclite-* \ | sparcv8-* | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ - | x86-* | x86_64-* | xps100-* | xscale-* | xstormy16-* \ - | xtensa-* \ + | x86-* | x86_64-* | xps100-* | xscale-* | xscalee[bl]-* \ + | xstormy16-* | xtensa-* \ | ymp-* \ | z8k-*) ;; + m32c-*) + ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. 386bsd) @@ -489,6 +502,10 @@ basic_machine=m88k-motorola os=-sysv3 ;; + djgpp) + basic_machine=i586-pc + os=-msdosdjgpp + ;; dpx20 | dpx20-*) basic_machine=rs6000-bull os=-bosx @@ -754,9 +771,8 @@ basic_machine=hppa1.1-oki os=-proelf ;; - or32 | or32-*) + openrisc | openrisc-*) basic_machine=or32-unknown - os=-coff ;; os400) basic_machine=powerpc-ibm @@ -1029,6 +1045,10 @@ basic_machine=hppa1.1-winbond os=-proelf ;; + xbox) + basic_machine=i686-pc + os=-mingw32 + ;; xps | xps100) basic_machine=xps100-honeywell ;; @@ -1078,12 +1098,9 @@ we32k) basic_machine=we32k-att ;; - sh3 | sh4 | sh[34]eb | sh[1234]le | sh[23]ele) + sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; - sh64) - basic_machine=sh64-unknown - ;; sparc | sparcv8 | sparcv9 | sparcv9b) basic_machine=sparc-sun ;; @@ -1170,7 +1187,8 @@ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ - | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly*) + | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ + | -skyos* | -haiku*) # Remember, each alternative MUST END IN *, to match a version number. ;; -qnx*) @@ -1188,7 +1206,7 @@ os=`echo $os | sed -e 's|nto|nto-qnx|'` ;; -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ - | -windows* | -osx | -abug | -netware* | -os9* | -beos* \ + | -windows* | -osx | -abug | -netware* | -os9* | -beos* | -haiku* \ | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*) ;; -mac*) @@ -1297,6 +1315,9 @@ -kaos*) os=-kaos ;; + -zvmoe) + os=-zvmoe + ;; -none) ;; *) @@ -1374,6 +1395,9 @@ *-be) os=-beos ;; + *-haiku) + os=-haiku + ;; *-ibm) os=-aix ;; @@ -1545,7 +1569,7 @@ esac echo $basic_machine$os -exit 0 +exit # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.2 -r 1.3 configure Index: configure =================================================================== RCS file: /cvs/dirsec/setuputil/configure,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- configure 9 Apr 2007 22:14:55 -0000 1.2 +++ configure 16 Apr 2007 23:50:21 -0000 1.3 @@ -280,15 +280,15 @@ # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. -if test "X${CDPATH+set}" = Xset; then CDPATH=:; export CDPATH; fi +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test -z "$ECHO"; then if test "X${echo_test_string+set}" != Xset; then # find a string as large as possible, as long as the shell can cope with it for cmd in 'sed 50q "$0"' 'sed 20q "$0"' 'sed 10q "$0"' 'sed 2q "$0"' 'echo test'; do # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ... - if (echo_test_string="`eval $cmd`") 2>/dev/null && - echo_test_string="`eval $cmd`" && + if (echo_test_string=`eval $cmd`) 2>/dev/null && + echo_test_string=`eval $cmd` && (test "X$echo_test_string" = "X$echo_test_string") 2>/dev/null then break @@ -1039,6 +1039,8 @@ optimize for fast installation [default=yes] --disable-libtool-lock avoid locking (might break parallel builds) --enable-debug Enable debug features (default: no) + --enable-64bit Enable 64-bit flag (effective on HP-UX only) + (default: no) Optional Packages: --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] @@ -3810,7 +3812,7 @@ # Add /usr/xpg4/bin/sed as it is typically found on Solaris # along with /bin/sed that truncates output. for lt_ac_sed in $lt_ac_sed_list /usr/xpg4/bin/sed; do - test ! -f $lt_ac_sed && break + test ! -f $lt_ac_sed && continue cat /dev/null > conftest.in lt_ac_count=0 echo $ECHO_N "0123456789$ECHO_C" >conftest.in @@ -3835,10 +3837,10 @@ fi done done -SED=$lt_cv_path_SED fi +SED=$lt_cv_path_SED echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -3915,7 +3917,7 @@ if test -f "$ac_dir/$ac_prog" || test -f "$ac_dir/$ac_prog$ac_exeext"; then lt_cv_path_LD="$ac_dir/$ac_prog" # Check to see if the program is GNU ld. I'd rather use --version, - # but apparently some GNU ld's only accept -v. + # but apparently some variants of GNU ld only accept -v. # Break only if it was the GNU/non-GNU ld that we prefer. case `"$lt_cv_path_LD" -v 2>&1 &6 else - # I'd rather use --version here, but apparently some GNU ld's only accept -v. + # I'd rather use --version here, but apparently some GNU lds only accept -v. case `$LD -v 2>&1 &5 echo $ECHO_N "checking for BSD-compatible nm... $ECHO_C" >&6 @@ -3989,36 +4000,43 @@ # Let the user override the test. lt_cv_path_NM="$NM" else - lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR - for ac_dir in $PATH /usr/ccs/bin /usr/ucb /bin; do - IFS="$lt_save_ifs" - test -z "$ac_dir" && ac_dir=. - tmp_nm="$ac_dir/${ac_tool_prefix}nm" - if test -f "$tmp_nm" || test -f "$tmp_nm$ac_exeext" ; then - # Check to see if the nm accepts a BSD-compat flag. - # Adding the `sed 1q' prevents false positives on HP-UX, which says: - # nm: unknown option "B" ignored - # Tru64's nm complains that /dev/null is an invalid object file - case `"$tmp_nm" -B /dev/null 2>&1 | sed '1q'` in - */dev/null* | *'Invalid file or object type'*) - lt_cv_path_NM="$tmp_nm -B" - break - ;; - *) - case `"$tmp_nm" -p /dev/null 2>&1 | sed '1q'` in - */dev/null*) - lt_cv_path_NM="$tmp_nm -p" + lt_nm_to_check="${ac_tool_prefix}nm" + if test -n "$ac_tool_prefix" && test "$build" = "$host"; then + lt_nm_to_check="$lt_nm_to_check nm" + fi + for lt_tmp_nm in $lt_nm_to_check; do + lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR + for ac_dir in $PATH /usr/ccs/bin/elf /usr/ccs/bin /usr/ucb /bin; do + IFS="$lt_save_ifs" + test -z "$ac_dir" && ac_dir=. + tmp_nm="$ac_dir/$lt_tmp_nm" + if test -f "$tmp_nm" || test -f "$tmp_nm$ac_exeext" ; then + # Check to see if the nm accepts a BSD-compat flag. + # Adding the `sed 1q' prevents false positives on HP-UX, which says: + # nm: unknown option "B" ignored + # Tru64's nm complains that /dev/null is an invalid object file + case `"$tmp_nm" -B /dev/null 2>&1 | sed '1q'` in + */dev/null* | *'Invalid file or object type'*) + lt_cv_path_NM="$tmp_nm -B" break ;; *) - lt_cv_path_NM=${lt_cv_path_NM="$tmp_nm"} # keep the first match, but - continue # so that we can try to find one that supports BSD flags + case `"$tmp_nm" -p /dev/null 2>&1 | sed '1q'` in + */dev/null*) + lt_cv_path_NM="$tmp_nm -p" + break + ;; + *) + lt_cv_path_NM=${lt_cv_path_NM="$tmp_nm"} # keep the first match, but + continue # so that we can try to find one that supports BSD flags + ;; + esac ;; esac - esac - fi + fi + done + IFS="$lt_save_ifs" done - IFS="$lt_save_ifs" test -z "$lt_cv_path_NM" && lt_cv_path_NM=nm fi fi @@ -4065,7 +4083,7 @@ lt_cv_deplibs_check_method=pass_all ;; -bsdi4*) +bsdi[45]*) lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (shared object|dynamic lib)' lt_cv_file_magic_cmd='/usr/bin/file -L' lt_cv_file_magic_test_file=/shlib/libc.so @@ -4088,13 +4106,13 @@ lt_cv_deplibs_check_method=pass_all ;; -freebsd* | kfreebsd*-gnu) +freebsd* | kfreebsd*-gnu | dragonfly*) if echo __ELF__ | $CC -E - | grep __ELF__ > /dev/null; then case $host_cpu in i*86 ) # Not sure whether the presence of OpenBSD here was a mistake. # Let's accept both of them until this is cleared up. - lt_cv_deplibs_check_method='file_magic (FreeBSD|OpenBSD)/i[3-9]86 (compact )?demand paged shared library' + lt_cv_deplibs_check_method='file_magic (FreeBSD|OpenBSD|DragonFly)/i[3-9]86 (compact )?demand paged shared library' lt_cv_file_magic_cmd=/usr/bin/file lt_cv_file_magic_test_file=`echo /usr/lib/libc.so.*` ;; @@ -4110,7 +4128,7 @@ hpux10.20* | hpux11*) lt_cv_file_magic_cmd=/usr/bin/file - case "$host_cpu" in + case $host_cpu in ia64*) lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|ELF-[0-9][0-9]) shared object file - IA64' lt_cv_file_magic_test_file=/usr/lib/hpux32/libc.so @@ -4126,6 +4144,11 @@ esac ;; +interix3*) + # PIC code is broken on Interix 3.x, that's why |\.a not |_pic\.a here + lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|\.a)$' [...8804 lines suppressed...] + test "$hardcode_minus_L_GCJ" != no; then + # Linking always hardcodes the temporary library directory. + hardcode_action_GCJ=relink + else + # We can link without hardcoding, and we can hardcode nonexisting dirs. + hardcode_action_GCJ=immediate + fi +else + # We cannot hardcode anything, or else we can only hardcode existing + # directories. + hardcode_action_GCJ=unsupported +fi +echo "$as_me:$LINENO: result: $hardcode_action_GCJ" >&5 +echo "${ECHO_T}$hardcode_action_GCJ" >&6 - case $lt_cv_dlopen_self_static in - yes|no) enable_dlopen_self_static=$lt_cv_dlopen_self_static ;; - *) enable_dlopen_self_static=unknown ;; - esac +if test "$hardcode_action_GCJ" = relink; then + # Fast installation is not supported + enable_fast_install=no +elif test "$shlibpath_overrides_runpath" = yes || + test "$enable_shared" = no; then + # Fast installation is not necessary + enable_fast_install=needless fi @@ -18379,7 +17714,7 @@ # Now quote all the things that may contain metacharacters while being # careful not to overquote the AC_SUBSTed values. We take copies of the # variables and quote the copies for generation of the libtool script. - for var in echo old_CC old_CFLAGS AR AR_FLAGS EGREP RANLIB LN_S LTCC NM \ + for var in echo old_CC old_CFLAGS AR AR_FLAGS EGREP RANLIB LN_S LTCC LTCFLAGS NM \ SED SHELL STRIP \ libname_spec library_names_spec soname_spec extract_expsyms_cmds \ old_striplib striplib file_magic_cmd finish_cmds finish_eval \ @@ -18480,6 +17815,12 @@ # The host system. host_alias=$host_alias host=$host +host_os=$host_os + +# The build system. +build_alias=$build_alias +build=$build +build_os=$build_os # An echo program that does not interpret backslashes. echo=$lt_echo @@ -18491,6 +17832,9 @@ # A C compiler. LTCC=$lt_LTCC +# LTCC compiler flags. +LTCFLAGS=$lt_LTCFLAGS + # A language-specific compiler. CC=$lt_compiler_GCJ @@ -18556,7 +17900,7 @@ # Does compiler simultaneously support -c and -o options? compiler_c_o=$lt_lt_cv_prog_compiler_c_o_GCJ -# Must we lock files when doing compilation ? +# Must we lock files when doing compilation? need_locks=$lt_need_locks # Do we need the lib prefix for modules? @@ -18800,15 +18144,42 @@ # If no C compiler was specified, use CC. LTCC=${LTCC-"$CC"} +# If no C compiler flags were specified, use CFLAGS. +LTCFLAGS=${LTCFLAGS-"$CFLAGS"} + # Allow CC to be a program name with arguments. compiler=$CC +# save warnings/boilerplate of simple test code +ac_outfile=conftest.$ac_objext +printf "$lt_simple_compile_test_code" >conftest.$ac_ext +eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_compiler_boilerplate=`cat conftest.err` +$rm conftest* + +ac_outfile=conftest.$ac_objext +printf "$lt_simple_link_test_code" >conftest.$ac_ext +eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err +_lt_linker_boilerplate=`cat conftest.err` +$rm conftest* + + # Allow CC to be a program name with arguments. lt_save_CC="$CC" CC=${RC-"windres"} compiler=$CC compiler_RC=$CC +for cc_temp in $compiler""; do + case $cc_temp in + compile | *[\\/]compile | ccache | *[\\/]ccache ) ;; + distcc | *[\\/]distcc | purify | *[\\/]purify ) ;; + \-*) ;; + *) break;; + esac +done +cc_basename=`$echo "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"` + lt_cv_prog_compiler_c_o_RC=yes # The else clause should only fire when bootstrapping the @@ -18824,7 +18195,7 @@ # Now quote all the things that may contain metacharacters while being # careful not to overquote the AC_SUBSTed values. We take copies of the # variables and quote the copies for generation of the libtool script. - for var in echo old_CC old_CFLAGS AR AR_FLAGS EGREP RANLIB LN_S LTCC NM \ + for var in echo old_CC old_CFLAGS AR AR_FLAGS EGREP RANLIB LN_S LTCC LTCFLAGS NM \ SED SHELL STRIP \ libname_spec library_names_spec soname_spec extract_expsyms_cmds \ old_striplib striplib file_magic_cmd finish_cmds finish_eval \ @@ -18925,6 +18296,12 @@ # The host system. host_alias=$host_alias host=$host +host_os=$host_os + +# The build system. +build_alias=$build_alias +build=$build +build_os=$build_os # An echo program that does not interpret backslashes. echo=$lt_echo @@ -18936,6 +18313,9 @@ # A C compiler. LTCC=$lt_LTCC +# LTCC compiler flags. +LTCFLAGS=$lt_LTCFLAGS + # A language-specific compiler. CC=$lt_compiler_RC @@ -19001,7 +18381,7 @@ # Does compiler simultaneously support -c and -o options? compiler_c_o=$lt_lt_cv_prog_compiler_c_o_RC -# Must we lock files when doing compilation ? +# Must we lock files when doing compilation? need_locks=$lt_need_locks # Do we need the lib prefix for modules? @@ -21900,6 +21280,22 @@ fi; +echo "$as_me:$LINENO: checking for --enable-64bit" >&5 +echo $ECHO_N "checking for --enable-64bit... $ECHO_C" >&6 +# Check whether --enable-64bit or --disable-64bit was given. +if test "${enable_64bit+set}" = set; then + enableval="$enable_64bit" + + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + +else + + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 + +fi; + # WINNT should be true if building on Windows system not using # cygnus, mingw, or the like and using cmd.exe as the shell @@ -21923,12 +21319,20 @@ # relative to sysconfdir ;; ia64-hp-hpux*) - platform_defs="-DXP_UNIX -DHPUX" + if test "$enable_64bit" = "yes"; then + platform_defs="-DXP_UNIX -DHPUX -DHPUX_64" + else + platform_defs="-DXP_UNIX -DHPUX" + fi platform="hpux" platform_libs="" ;; hppa*-hp-hpux*) - platform_defs="-DXP_UNIX -DHPUX" + if test "$enable_64bit" = "yes"; then + platform_defs="-DXP_UNIX -DHPUX -DHPUX_64" + else + platform_defs="-DXP_UNIX -DHPUX" + fi platform="hpux" ;; sparc-sun-solaris*) Index: depcomp =================================================================== RCS file: /cvs/dirsec/setuputil/depcomp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- depcomp 5 Apr 2007 01:53:36 -0000 1.1 +++ depcomp 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # depcomp - compile a program generating dependencies as side-effects -scriptversion=2004-05-31.23 +scriptversion=2005-07-09.11 -# Copyright (C) 1999, 2000, 2003, 2004 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -17,8 +17,8 @@ # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +# 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -50,11 +50,11 @@ Report bugs to . EOF - exit 0 + exit $? ;; -v | --v*) echo "depcomp $scriptversion" - exit 0 + exit $? ;; esac @@ -287,36 +287,43 @@ base=`echo "$object" | sed -e 's|^.*/||' -e 's/\.o$//' -e 's/\.lo$//'` if test "$libtool" = yes; then - # Dependencies are output in .lo.d with libtool 1.4. - # With libtool 1.5 they are output both in $dir.libs/$base.o.d - # and in $dir.libs/$base.o.d and $dir$base.o.d. We process the - # latter, because the former will be cleaned when $dir.libs is - # erased. - tmpdepfile1="$dir.libs/$base.lo.d" - tmpdepfile2="$dir$base.o.d" - tmpdepfile3="$dir.libs/$base.d" + # With Tru64 cc, shared objects can also be used to make a + # static library. This mecanism is used in libtool 1.4 series to + # handle both shared and static libraries in a single compilation. + # With libtool 1.4, dependencies were output in $dir.libs/$base.lo.d. + # + # With libtool 1.5 this exception was removed, and libtool now + # generates 2 separate objects for the 2 libraries. These two + # compilations output dependencies in in $dir.libs/$base.o.d and + # in $dir$base.o.d. We have to check for both files, because + # one of the two compilations can be disabled. We should prefer + # $dir$base.o.d over $dir.libs/$base.o.d because the latter is + # automatically cleaned when .libs/ is deleted, while ignoring + # the former would cause a distcleancheck panic. + tmpdepfile1=$dir.libs/$base.lo.d # libtool 1.4 + tmpdepfile2=$dir$base.o.d # libtool 1.5 + tmpdepfile3=$dir.libs/$base.o.d # libtool 1.5 + tmpdepfile4=$dir.libs/$base.d # Compaq CCC V6.2-504 "$@" -Wc,-MD else - tmpdepfile1="$dir$base.o.d" - tmpdepfile2="$dir$base.d" - tmpdepfile3="$dir$base.d" + tmpdepfile1=$dir$base.o.d + tmpdepfile2=$dir$base.d + tmpdepfile3=$dir$base.d + tmpdepfile4=$dir$base.d "$@" -MD fi stat=$? if test $stat -eq 0; then : else - rm -f "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" + rm -f "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" "$tmpdepfile4" exit $stat fi - if test -f "$tmpdepfile1"; then - tmpdepfile="$tmpdepfile1" - elif test -f "$tmpdepfile2"; then - tmpdepfile="$tmpdepfile2" - else - tmpdepfile="$tmpdepfile3" - fi + for tmpdepfile in "$tmpdepfile1" "$tmpdepfile2" "$tmpdepfile3" "$tmpdepfile4" + do + test -f "$tmpdepfile" && break + done if test -f "$tmpdepfile"; then sed -e "s,^.*\.[a-z]*:,$object:," < "$tmpdepfile" > "$depfile" # That's a tab and a space in the []. @@ -460,7 +467,8 @@ done "$@" -E | - sed -n '/^# [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' | + sed -n -e '/^# [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' \ + -e '/^#line [0-9][0-9]* "\([^"]*\)".*/ s:: \1 \\:p' | sed '$ s: \\$::' > "$tmpdepfile" rm -f "$depfile" echo "$object : \\" > "$depfile" Index: install-sh =================================================================== RCS file: /cvs/dirsec/setuputil/install-sh,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- install-sh 5 Apr 2007 01:53:36 -0000 1.1 +++ install-sh 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,7 +1,7 @@ #!/bin/sh # install - install a program, script, or datafile -scriptversion=2004-09-10.20 +scriptversion=2005-05-14.22 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the @@ -109,7 +109,7 @@ shift continue;; - --help) echo "$usage"; exit 0;; + --help) echo "$usage"; exit $?;; -m) chmodcmd="$chmodprog $2" shift @@ -134,7 +134,7 @@ shift continue;; - --version) echo "$0 $scriptversion"; exit 0;; + --version) echo "$0 $scriptversion"; exit $?;; *) # When -d is used, all remaining arguments are directories to create. # When -t is used, the destination is already specified. @@ -213,7 +213,7 @@ fi # This sed command emulates the dirname command. - dstdir=`echo "$dst" | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'` + dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'` # Make sure that the destination directory exists. @@ -226,7 +226,8 @@ oIFS=$IFS # Some sh's can't handle IFS=/ for some reason. IFS='%' - set - `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + shift IFS=$oIFS pathcomp= @@ -295,7 +296,7 @@ || $doit $mvcmd -f "$dstdir/$dstfile" "$rmtmp" 2>/dev/null \ || { echo "$0: cannot unlink or rename $dstdir/$dstfile" >&2 - (exit 1); exit + (exit 1); exit 1 } else : @@ -306,12 +307,12 @@ $doit $mvcmd "$dsttmp" "$dstdir/$dstfile" } } - fi || { (exit 1); exit; } + fi || { (exit 1); exit 1; } done # The final little trick to "correctly" pass the exit status to the exit trap. { - (exit 0); exit + (exit 0); exit 0 } # Local variables: Index: missing =================================================================== RCS file: /cvs/dirsec/setuputil/missing,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- missing 5 Apr 2007 01:53:36 -0000 1.1 +++ missing 16 Apr 2007 23:50:21 -0000 1.2 @@ -1,9 +1,9 @@ #! /bin/sh # Common stub for a few missing GNU programs while installing. -scriptversion=2004-09-07.08 +scriptversion=2005-06-08.21 -# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004 +# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005 # Free Software Foundation, Inc. # Originally by Fran,cois Pinard , 1996. @@ -19,8 +19,8 @@ # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA -# 02111-1307, USA. +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +# 02110-1301, USA. # As a special exception to the GNU General Public License, if you # distribute this file as part of a program that contains a @@ -87,12 +87,12 @@ yacc create \`y.tab.[ch]', if possible, from existing .[ch] Send bug reports to ." - exit 0 + exit $? ;; -v|--v|--ve|--ver|--vers|--versi|--versio|--version) echo "missing $scriptversion (GNU Automake)" - exit 0 + exit $? ;; -*) @@ -288,11 +288,18 @@ call might also be the consequence of using a buggy \`make' (AIX, DU, IRIX). You might want to install the \`Texinfo' package or the \`GNU make' package. Grab either from any GNU archive site." + # The file to touch is that specified with -o ... file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` if test -z "$file"; then - file=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` - file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $file` - fi + # ... or it is the one specified with @setfilename ... + infile=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` + file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $infile` + # ... or it is derived from the source name (dir/f.texi becomes f.info) + test -z "$file" && file=`echo "$infile" | sed 's,.*/,,;s,.[^.]*$,,'`.info + fi + # If the file does not exist, the user really needs makeinfo; + # let's fail without touching anything. + test -f $file || exit 1 touch $file ;; From fedora-directory-commits at redhat.com Tue Apr 17 14:33:22 2007 From: fedora-directory-commits at redhat.com (Steven W Parkinson (sparkins)) Date: Tue, 17 Apr 2007 10:33:22 -0400 Subject: [Fedora-directory-commits] windowsautoenroll/proxy submit.cpp, 1.3, 1.4 Message-ID: <200704171433.l3HEXMeF016508@cvs-int.fedora.redhat.com> Author: sparkins Update of /cvs/dirsec/windowsautoenroll/proxy In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16463/proxy Modified Files: submit.cpp Log Message: Bump Version string to 1.0.0 Index: submit.cpp =================================================================== RCS file: /cvs/dirsec/windowsautoenroll/proxy/submit.cpp,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- submit.cpp 29 Mar 2007 23:55:51 -0000 1.3 +++ submit.cpp 17 Apr 2007 14:33:15 -0000 1.4 @@ -462,7 +462,7 @@ // Use WinHttpOpen to obtain a session handle. // We just use the o/s defined proxy settings - hSession = WinHttpOpen( L"Red Hat CS Auto Enrollment Proxy/0.9.1", //User Agent + hSession = WinHttpOpen( L"Red Hat CS Auto Enrollment Proxy/1.0.0", //User Agent WINHTTP_ACCESS_TYPE_DEFAULT_PROXY, WINHTTP_NO_PROXY_NAME, WINHTTP_NO_PROXY_BYPASS, From fedora-directory-commits at redhat.com Tue Apr 17 14:33:17 2007 From: fedora-directory-commits at redhat.com (Steven W Parkinson (sparkins)) Date: Tue, 17 Apr 2007 10:33:17 -0400 Subject: [Fedora-directory-commits] windowsautoenroll aep.nsi,1.2,1.3 Message-ID: <200704171433.l3HEXl4v016511@cvs-int.fedora.redhat.com> Author: sparkins Update of /cvs/dirsec/windowsautoenroll In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16463 Modified Files: aep.nsi Log Message: Bump Version string to 1.0.0 Index: aep.nsi =================================================================== RCS file: /cvs/dirsec/windowsautoenroll/aep.nsi,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- aep.nsi 30 Mar 2007 00:10:14 -0000 1.2 +++ aep.nsi 17 Apr 2007 14:33:15 -0000 1.3 @@ -4,7 +4,7 @@ ; NOTE: this .NSI script is designed for NSIS v1.8+ Name "AEP" -OutFile "aep-0.9.2-1.win32.i386.exe" +OutFile "aep-1.0.0-1.win32.i386.exe" ; Some default compiler settings (uncomment and change at will): ; SetCompress auto ; (can be off or force) @@ -45,13 +45,13 @@ createShortCut "$SMPROGRAMS\Red Hat Auto Enrollment Proxy\Auto Enrollment Proxy Options.lnk" "$INSTDIR\panel.exe" ; Uninstall stuff.. -WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "DisplayName" "RHCSProxy 0.9.1" +WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "DisplayName" "RHCSProxy 1.0.0" WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "UninstallString" '"$INSTDIR\uninst.exe"' WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "Publisher" "Red Hat" WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "URLInfoAbout" "http://directory.fedora.redhat.com/wiki/aep" -WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "DisplayVersion" "0.9.2" -WriteRegDWORD HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "VersionMajor" 0 -WriteRegDWORD HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "VersionMinor" 9 +WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "DisplayVersion" "1.0.0" +WriteRegDWORD HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "VersionMajor" 1 +WriteRegDWORD HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\RHCSProxy" "VersionMinor" 0 ; write out uninstaller WriteUninstaller "$INSTDIR\uninst.exe" @@ -97,7 +97,7 @@ WriteRegStr HKEY_CLASSES_ROOT "CLSID\{D99E6E74-FC88-11D0-B498-00A0C90312F3}\VersionIndependentProgID" "" "CertSrv.Request" -; AppID entry describes how the imeplementation is run (what user to run as, permissions, +; AppID entry describes how the implementation is run (what user to run as, permissions, ; whether to run as a service or not WriteRegStr HKEY_CLASSES_ROOT "AppID\{D99E6E74-FC88-11D0-B498-00A0C90312F3}" "" "Red Hat Auto Enrollment Proxy" WriteRegBin HKEY_CLASSES_ROOT "AppID\{D99E6E74-FC88-11D0-B498-00A0C90312F3}" "AccessPermission" 01000480340000005000000000000000140000000200200001000000000018000100000001010000000000010000000000000000010500000000000515000000a065cf7e784b9b5fe77c877036bb0000010500000000000515000000a065cf7e784b9b5fe77c877036bb0000 From fedora-directory-commits at redhat.com Tue Apr 17 14:33:17 2007 From: fedora-directory-commits at redhat.com (Steven W Parkinson (sparkins)) Date: Tue, 17 Apr 2007 10:33:17 -0400 Subject: [Fedora-directory-commits] windowsautoenroll/panel ProxyPanel.cs, 1.5, 1.6 Message-ID: <200704171433.l3HEXlQo016514@cvs-int.fedora.redhat.com> Author: sparkins Update of /cvs/dirsec/windowsautoenroll/panel In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16463/panel Modified Files: ProxyPanel.cs Log Message: Bump Version string to 1.0.0 Index: ProxyPanel.cs =================================================================== RCS file: /cvs/dirsec/windowsautoenroll/panel/ProxyPanel.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- ProxyPanel.cs 5 Apr 2007 21:59:21 -0000 1.5 +++ ProxyPanel.cs 17 Apr 2007 14:33:15 -0000 1.6 @@ -308,7 +308,7 @@ this.label7.Name = "label7"; this.label7.Size = new System.Drawing.Size(320, 23); this.label7.TabIndex = 3; - this.label7.Text = "Version 0.9.2, March 27, 2007"; + this.label7.Text = "Version 1.0.0, April 17, 2007"; // // label6 // From fedora-directory-commits at redhat.com Tue Apr 17 14:46:16 2007 From: fedora-directory-commits at redhat.com (Steven W Parkinson (sparkins)) Date: Tue, 17 Apr 2007 10:46:16 -0400 Subject: [Fedora-directory-commits] windowsautoenroll LICENSE.txt, NONE, 1.1 aep.nsi, 1.3, 1.4 Message-ID: <200704171446.l3HEkGOW016959@cvs-int.fedora.redhat.com> Author: sparkins Update of /cvs/dirsec/windowsautoenroll In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16941 Modified Files: aep.nsi Added Files: LICENSE.txt Log Message: Add Gnu GPL license to distribution --- NEW FILE LICENSE.txt --- Auto Enrollment Proxy License Terms This software, "Auto Enrollment Proxy" is distributed under the Gnu General Public License. The terms of the license are reproduced below. GNU GENERAL PUBLIC LICENSE TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION 0. This License applies to any program or other work which contains a notice placed by the copyright holder saying it may be distributed under the terms of this General Public License. The "Program", below, refers to any such program or work, and a "work based on the Program" means either the Program or any derivative work under copyright law: that is to say, a work containing the Program or a portion of it, either verbatim or with modifications and/or translated into another language. (Hereinafter, translation is included without limitation in the term "modification".) Each licensee is addressed as "you". Activities other than copying, distribution and modification are not covered by this License; they are outside its scope. The act of running the Program is not restricted, and the output from the Program is covered only if its contents constitute a work based on the Program (independent of having been made by running the Program). Whether that is true depends on what the Program does. 1. You may copy and distribute verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice and disclaimer of warranty; keep intact all the notices that refer to this License and to the absence of any warranty; and give any other recipients of the Program a copy of this License along with the Program. You may charge a fee for the physical act of transferring a copy, and you may at your option offer warranty protection in exchange for a fee. 2. You may modify your copy or copies of the Program or any portion of it, thus forming a work based on the Program, and copy and distribute such modifications or work under the terms of Section 1 above, provided that you also meet all of these conditions: a) You must cause the modified files to carry prominent notices stating that you changed the files and the date of any change. b) You must cause any work that you distribute or publish, that in whole or in part contains or is derived from the Program or any part thereof, to be licensed as a whole at no charge to all third parties under the terms of this License. c) If the modified program normally reads commands interactively when run, you must cause it, when started running for such interactive use in the most ordinary way, to print or display an announcement including an appropriate copyright notice and a notice that there is no warranty (or else, saying that you provide a warranty) and that users may redistribute the program under these conditions, and telling the user how to view a copy of this License. (Exception: if the Program itself is interactive but does not normally print such an announcement, your work based on the Program is not required to print an announcement.) These requirements apply to the modified work as a whole. If identifiable sections of that work are not derived from the Program, and can be reasonably considered independent and separate works in themselves, then this License, and its terms, do not apply to those sections when you distribute them as separate works. But when you distribute the same sections as part of a whole which is a work based on the Program, the distribution of the whole must be on the terms of this License, whose permissions for other licensees extend to the entire whole, and thus to each and every part regardless of who wrote it. Thus, it is not the intent of this section to claim rights or contest your rights to work written entirely by you; rather, the intent is to exercise the right to control the distribution of derivative or collective works based on the Program. In addition, mere aggregation of another work not based on the Program with the Program (or with a work based on the Program) on a volume of a storage or distribution medium does not bring the other work under the scope of this License. 3. You may copy and distribute the Program (or a work based on it, under Section 2) in object code or executable form under the terms of Sections 1 and 2 above provided that you also do one of the following: a) Accompany it with the complete corresponding machine-readable source code, which must be distributed under the terms of Sections 1 and 2 above on a medium customarily used for software interchange; or, b) Accompany it with a written offer, valid for at least three years, to give any third party, for a charge no more than your cost of physically performing source distribution, a complete machine-readable copy of the corresponding source code, to be distributed under the terms of Sections 1 and 2 above on a medium customarily used for software interchange; or, c) Accompany it with the information you received as to the offer to distribute corresponding source code. (This alternative is allowed only for noncommercial distribution and only if you received the program in object code or executable form with such an offer, in accord with Subsection b above.) The source code for a work means the preferred form of the work for making modifications to it. For an executable work, complete source code means all the source code for all modules it contains, plus any associated interface definition files, plus the scripts used to control compilation and installation of the executable. However, as a special exception, the source code distributed need not include anything that is normally distributed (in either source or binary form) with the major components (compiler, kernel, and so on) of the operating system on which the executable runs, unless that component itself accompanies the executable. If distribution of executable or object code is made by offering access to copy from a designated place, then offering equivalent access to copy the source code from the same place counts as distribution of the source code, even though third parties are not compelled to copy the source along with the object code. 4. You may not copy, modify, sublicense, or distribute the Program except as expressly provided under this License. Any attempt otherwise to copy, modify, sublicense or distribute the Program is void, and will automatically terminate your rights under this License. However, parties who have received copies, or rights, from you under this License will not have their licenses terminated so long as such parties remain in full compliance. 5. You are not required to accept this License, since you have not signed it. However, nothing else grants you permission to modify or distribute the Program or its derivative works. These actions are prohibited by law if you do not accept this License. Therefore, by modifying or distributing the Program (or any work based on the Program), you indicate your acceptance of this License to do so, and all its terms and conditions for copying, distributing or modifying the Program or works based on it. 6. Each time you redistribute the Program (or any work based on the Program), the recipient automatically receives a license from the original licensor to copy, distribute or modify the Program subject to these terms and conditions. You may not impose any further restrictions on the recipients' exercise of the rights granted herein. You are not responsible for enforcing compliance by third parties to this License. 7. If, as a consequence of a court judgment or allegation of patent infringement or for any other reason (not limited to patent issues), conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot distribute so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not distribute the Program at all. For example, if a patent license would not permit royalty-free redistribution of the Program by all those who receive copies directly or indirectly through you, then the only way you could satisfy both it and this License would be to refrain entirely from distribution of the Program. If any portion of this section is held invalid or unenforceable under any particular circumstance, the balance of the section is intended to apply and the section as a whole is intended to apply in other circumstances. It is not the purpose of this section to induce you to infringe any patents or other property right claims or to contest validity of any such claims; this section has the sole purpose of protecting the integrity of the free software distribution system, which is implemented by public license practices. Many people have made generous contributions to the wide range of software distributed through that system in reliance on consistent application of that system; it is up to the author/donor to decide if he or she is willing to distribute software through any other system and a licensee cannot impose that choice. This section is intended to make thoroughly clear what is believed to be a consequence of the rest of this License. 8. If the distribution and/or use of the Program is restricted in certain countries either by patents or by copyrighted interfaces, the original copyright holder who places the Program under this License may add an explicit geographical distribution limitation excluding those countries, so that distribution is permitted only in or among countries not thus excluded. In such case, this License incorporates the limitation as if written in the body of this License. 9. The Free Software Foundation may publish revised and/or new versions of the General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies a version number of this License which applies to it and "any later version", you have the option of following the terms and conditions either of that version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of this License, you may choose any version ever published by the Free Software Foundation. 10. If you wish to incorporate parts of the Program into other free programs whose distribution conditions are different, write to the author to ask for permission. For software which is copyrighted by the Free Software Foundation, write to the Free Software Foundation; we sometimes make exceptions for this. Our decision will be guided by the two goals of preserving the free status of all derivatives of our free software and of promoting the sharing and reuse of software generally. NO WARRANTY 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. END OF TERMS AND CONDITIONS Index: aep.nsi =================================================================== RCS file: /cvs/dirsec/windowsautoenroll/aep.nsi,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- aep.nsi 17 Apr 2007 14:33:15 -0000 1.3 +++ aep.nsi 17 Apr 2007 14:46:14 -0000 1.4 @@ -36,6 +36,7 @@ dotnetpresent: +file /oname=$INSTDIR\LICENSE.txt "LICENSE.txt" file /oname=$INSTDIR\rhcsproxy.exe "proxy\${BUILDTYPE}\rhcsproxy.exe" file /oname=$INSTDIR\messages.dll "proxy\${BUILDTYPE}\messages.dll" file /oname=$INSTDIR\submitrequest.exe "submitrequest\${BUILDTYPE}\submitrequest.exe" From fedora-directory-commits at redhat.com Thu Apr 19 17:42:27 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:27 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile, 1.37, NONE ns_usequantify.mk, 1.4, NONE components.mk, 1.57, NONE nscore.mk, 1.5, NONE nsdefs.mk, 1.22, NONE component_versions.mk, 1.53, NONE ns_usepurify.mk, 1.4, NONE ns_usesh.mk, 1.7, NONE nsperl.mk, 1.6, NONE internal_buildpaths.mk, 1.11, NONE buildpaths.mk, 1.15, NONE internal_comp_deps.mk, 1.49, NONE nsconfig.mk, 1.26, NONE Message-ID: <200704191742.l3JHgRnK001069@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802 Removed Files: Makefile ns_usequantify.mk components.mk nscore.mk nsdefs.mk component_versions.mk ns_usepurify.mk ns_usesh.mk nsperl.mk internal_buildpaths.mk buildpaths.mk internal_comp_deps.mk nsconfig.mk Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- --- ns_usequantify.mk DELETED --- --- components.mk DELETED --- --- nscore.mk DELETED --- --- nsdefs.mk DELETED --- --- component_versions.mk DELETED --- --- ns_usepurify.mk DELETED --- --- ns_usesh.mk DELETED --- --- nsperl.mk DELETED --- --- internal_buildpaths.mk DELETED --- --- buildpaths.mk DELETED --- --- internal_comp_deps.mk DELETED --- --- nsconfig.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:33 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:33 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers Makefile, 1.11, NONE Message-ID: <200704191742.l3JHgXfq001151@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:33 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:33 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/cos Makefile, 1.9, NONE Message-ID: <200704191742.l3JHgXFJ001162@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/cos In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/cos Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:44 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:44 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/referint Makefile, 1.7, NONE Message-ID: <200704191742.l3JHgipR001248@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/referint In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/referint Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/views Makefile, 1.9, NONE Message-ID: <200704191742.l3JHgdqC001186@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/views In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/views Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:51 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:51 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins Makefile, 1.14, NONE Message-ID: <200704191742.l3JHgpRb001320@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:43 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:43 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/acl Makefile, 1.10, NONE Message-ID: <200704191742.l3JHghXU001223@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/acl In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/acl Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:45 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:45 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/passthru Makefile, 1.8, NONE Message-ID: <200704191742.l3JHgjMj001253@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/passthru In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/passthru Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:45 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:45 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/shared Makefile, 1.6, NONE Message-ID: <200704191742.l3JHgjms001256@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/shared In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/shared Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:51 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:51 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/pam_passthru Makefile, 1.7, NONE Message-ID: <200704191742.l3JHgpv9001325@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/pam_passthru In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/pam_passthru Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:56 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:56 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/rever Makefile, 1.8, NONE Message-ID: <200704191742.l3JHguv2001353@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/rever In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/rever Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:45 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:45 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/collation Makefile, 1.8, NONE Message-ID: <200704191742.l3JHgjhp001261@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/collation In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/collation Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:02 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/vattrsp_template Makefile, 1.8, NONE Message-ID: <200704191743.l3JHh2Cf001386@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/vattrsp_template In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/vattrsp_template Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:42:56 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:42:56 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/replication Makefile, 1.12, NONE Message-ID: <200704191743.l3JHguYe001358@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/replication In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/replication Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:07 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:07 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/http Makefile, 1.9, NONE Message-ID: <200704191743.l3JHh7Pl001422@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/http In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/http Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:02 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/pwdstorage Makefile, 1.10, NONE Message-ID: <200704191743.l3JHh2tZ001391@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/pwdstorage In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/pwdstorage Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:13 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:13 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/retrocl Makefile, 1.9, NONE Message-ID: <200704191743.l3JHhDRm001497@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/retrocl In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/retrocl Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/uiduniq Makefile, 1.9, NONE Message-ID: <200704191743.l3JHhET6001502@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/uiduniq In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/uiduniq Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:16 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:16 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/back-ldbm/tools/index_dump Makefile, 1.5, NONE Message-ID: <200704191743.l3JHhGeg001570@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm/tools/index_dump In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/back-ldbm/tools/index_dump Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:08 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:08 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/chainingdb Makefile, 1.8, NONE Message-ID: <200704191743.l3JHh8hZ001427@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/chainingdb In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/chainingdb Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:13 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:13 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/dna Makefile, 1.1, NONE Message-ID: <200704191743.l3JHhDG3001496@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/dna In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/dna Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/syntaxes Makefile, 1.8, NONE Message-ID: <200704191743.l3JHhEdN001532@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/syntaxes In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/syntaxes Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/statechange Makefile, 1.9, NONE Message-ID: <200704191743.l3JHhFgk001544@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/statechange In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/statechange Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:16 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:16 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/back-ldbm Makefile, 1.10, NONE Message-ID: <200704191743.l3JHhGeE001567@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/back-ldbm Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/presence Makefile, 1.8, NONE Message-ID: <200704191743.l3JHhE3l001519@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/presence In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/presence Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:16 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:16 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/roles Makefile, 1.9, NONE Message-ID: <200704191743.l3JHhGl9001561@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/roles In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/plugins/roles Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:17 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:17 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/back-ldif Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhHCv001579@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldif In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/back-ldif Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:23 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:23 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/ntmsgdll Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhNVH001612@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/ntmsgdll In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/ntmsgdll Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:23 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:23 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd Makefile, 1.14, NONE Message-ID: <200704191743.l3JHhNBr001618@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:31 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/snmp Makefile, 1.14, NONE Message-ID: <200704191743.l3JHhVEj001728@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/snmp In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/snmp Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:32 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:32 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/snmp/ntagt Makefile, 1.7, NONE Message-ID: <200704191743.l3JHhWcL001733@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/snmp/ntagt In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/snmp/ntagt Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:29 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:29 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/tools/rsearch Makefile, 1.5, NONE Message-ID: <200704191743.l3JHhT96001665@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/rsearch In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/tools/rsearch Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:29 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:29 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/ntwdog Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhULs001702@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/ntwdog In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/ntwdog Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:31 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/libsh_stub Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhVBl001718@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/libsh_stub In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/libsh_stub Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:31 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/ntperfdll Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhVng001723@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/ntperfdll In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/ntperfdll Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:38 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/libraries/libavl Makefile, 1.7, NONE Message-ID: <200704191743.l3JHhcv2001818@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/libraries/libavl In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/libraries/libavl Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src Makefile, 1.22, NONE Message-ID: <200704191743.l3JHhdsu001842@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/admin/src Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:29 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:29 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/tools/ldclt Makefile, 1.4, NONE Message-ID: <200704191743.l3JHhT42001693@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/ldclt In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/tools/ldclt Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin Makefile,1.6,NONE Message-ID: <200704191743.l3JHhdjP001849@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/admin Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:41 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:41 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/include Makefile, 1.6, NONE Message-ID: <200704191743.l3JHhfGo001859@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/include In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/admin/include Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:38 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap Makefile, 1.13, NONE nsdeps.mk, 1.4, NONE javarules.mk, 1.8, NONE nsldap.mk, 1.14, NONE Message-ID: <200704191743.l3JHhcgE001816@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap Removed Files: Makefile nsdeps.mk javarules.mk nsldap.mk Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- --- nsdeps.mk DELETED --- --- javarules.mk DELETED --- --- nsldap.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:38 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/systools Makefile, 1.7, NONE Message-ID: <200704191743.l3JHhcZg001817@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/systools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/systools Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:29 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:29 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/tools Makefile, 1.13, NONE Message-ID: <200704191743.l3JHhTXv001678@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/tools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/servers/slapd/tools Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:46 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:46 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/include Makefile, 1.7, NONE Makefile.client, 1.5, NONE Message-ID: <200704191743.l3JHhkJC001884@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/include In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/include Removed Files: Makefile Makefile.client Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- --- Makefile.client DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/libraries Makefile, 1.8, NONE Message-ID: <200704191743.l3JHhdTL001821@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/libraries In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/libraries Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/lib Makefile, 1.11, NONE Message-ID: <200704191743.l3JHhdf5001854@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/lib In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/admin/lib Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:46 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:46 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw dsgw_include.mk, 1.4, NONE Message-ID: <200704191743.l3JHhkpx001889@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/ldap/clients/dsgw Removed Files: dsgw_include.mk Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- dsgw_include.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:52 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:52 -0400 Subject: [Fedora-directory-commits] ldapserver/httpd/src unixso.mk,1.8,NONE Message-ID: <200704191743.l3JHhq2I001910@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/httpd/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/httpd/src Removed Files: unixso.mk Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- unixso.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:43:52 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:43:52 -0400 Subject: [Fedora-directory-commits] ldapserver/config UNIX.mk, 1.4, NONE Linux2.4.mk, 1.4, NONE Linux2.6.mk, 1.4, NONE WINNT5.0.mk, 1.4, NONE HP-UXB.11.11.mk, 1.4, NONE SunOS5.mk, 1.5, NONE rules.mk, 1.5, NONE SunOS5.8.mk, 1.4, NONE HP-UXB.11.23.mk, 1.1, NONE HP-UX.mk, 1.6, NONE webint.mk, 1.4, NONE SunOS5.9.mk, 1.4, NONE SunOS5.8_i86pc.mk, 1.4, NONE config.mk, 1.9, NONE Message-ID: <200704191743.l3JHhqv5001915@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/config In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv802/config Removed Files: UNIX.mk Linux2.4.mk Linux2.6.mk WINNT5.0.mk HP-UXB.11.11.mk SunOS5.mk rules.mk SunOS5.8.mk HP-UXB.11.23.mk HP-UX.mk webint.mk SunOS5.9.mk SunOS5.8_i86pc.mk config.mk Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- UNIX.mk DELETED --- --- Linux2.4.mk DELETED --- --- Linux2.6.mk DELETED --- --- WINNT5.0.mk DELETED --- --- HP-UXB.11.11.mk DELETED --- --- SunOS5.mk DELETED --- --- rules.mk DELETED --- --- SunOS5.8.mk DELETED --- --- HP-UXB.11.23.mk DELETED --- --- HP-UX.mk DELETED --- --- webint.mk DELETED --- --- SunOS5.9.mk DELETED --- --- SunOS5.8_i86pc.mk DELETED --- --- config.mk DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 17:54:47 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 13:54:47 -0400 Subject: [Fedora-directory-commits] ldapserver/lib/ldaputil Makefile, 1.8, NONE Message-ID: <200704191754.l3JHslIk002528@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/lib/ldaputil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2498 Removed Files: Makefile Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 18:02:49 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 14:02:49 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap Makefile.client, 1.4, NONE Message-ID: <200704191802.l3JI2nTx007564@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7537/ldap Removed Files: Makefile.client Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile.client DELETED --- From fedora-directory-commits at redhat.com Thu Apr 19 18:06:12 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 19 Apr 2007 14:06:12 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/libraries Makefile.client, 1.5, NONE Message-ID: <200704191806.l3JI6CDa008193@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/libraries In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7975/ldap/libraries Removed Files: Makefile.client Log Message: Resolves: #237040 Summary: Remove obsolete makefiles --- Makefile.client DELETED --- From fedora-directory-commits at redhat.com Tue Apr 24 18:02:23 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Tue, 24 Apr 2007 14:02:23 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src create_instance.c, 1.53, 1.54 Message-ID: <200704241802.l3OI2NmA019462@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/admin/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19382/ldap/admin/src Modified Files: create_instance.c Log Message: Resolves: 236612 Summary: Added a configure option for FHS optional software layout style. Index: create_instance.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/create_instance.c,v retrieving revision 1.53 retrieving revision 1.54 diff -u -r1.53 -r1.54 --- create_instance.c 3 Apr 2007 23:07:43 -0000 1.53 +++ create_instance.c 24 Apr 2007 18:02:15 -0000 1.54 @@ -709,9 +709,14 @@ return NULL; } +#if defined (IS_FHS) PR_snprintf(ofn, sizeof(ofn), "%s%c%s%cscript-templates%ctemplate-%s", cf->datadir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, FILE_PATHSEP, name); +#else + PR_snprintf(ofn, sizeof(ofn), "%s%cscript-templates%ctemplate-%s", + cf->datadir, FILE_PATHSEP, FILE_PATHSEP, name); +#endif PR_snprintf(fn, sizeof(fn), "%s%c%s", cs_path, FILE_PATHSEP, name); create_instance_mkdir(cs_path, NEWDIR_MODE); #ifdef USE_NSPERL @@ -4366,8 +4371,13 @@ prefix = cf->prefix = PL_strdup("/"); } +#if defined (IS_FHS) cf->sroot = PR_smprintf("%s%s%c%s", prefix, LIBDIR, FILE_PATHSEP, cf->package_name); +#else + cf->sroot = PR_smprintf("%sopt%c%s", prefix, FILE_PATHSEP, cf->package_name); +#endif + temp = ds_a_get_cgi_var("sasl_path", NULL, NULL); if (NULL != temp) { /* if sasl_path is given, we set it in the conf file regardless of @@ -4382,7 +4392,12 @@ cf->sasl_path = PR_smprintf("%s%s%csasl2", prefix, LIBDIR, FILE_PATHSEP); } #endif + +#if defined (IS_FHS) cf->plugin_dir = PR_smprintf("%s%cplugins", cf->sroot, FILE_PATHSEP); +#else + cf->plugin_dir = PR_smprintf("%s%s%cplugins", prefix, LIBDIR, FILE_PATHSEP); +#endif if (!(cf->servname = ds_a_get_cgi_var("servname", "Server Name", "Please give a hostname for your server."))) @@ -4595,29 +4610,50 @@ temp = ds_a_get_cgi_var("lock_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->lock_dir = PR_smprintf("%s%clock%c%s%c%s-%s", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid); +#else + cf->lock_dir = PR_smprintf("%s%c%s%c%s-%s%clock", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->lock_dir = PL_strdup(temp); } temp = ds_a_get_cgi_var("log_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->log_dir = PR_smprintf("%s%clog%c%s%c%s-%s", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid); +#else + cf->log_dir = PR_smprintf("%s%c%s%c%s-%s%clog", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->log_dir = PL_strdup(temp); } temp = ds_a_get_cgi_var("run_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->run_dir = PR_smprintf("%s%crun%c%s", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name); +#else + cf->run_dir = PR_smprintf("%s%c%s%c%s-%s%crun", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->run_dir = PL_strdup(temp); } @@ -4626,20 +4662,34 @@ temp = ds_a_get_cgi_var("db_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->db_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cdb", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->db_dir = PR_smprintf("%s%c%s%c%s-%s%cdb", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->db_dir = PL_strdup(temp); } temp = ds_a_get_cgi_var("bak_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->bak_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cbak", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->bak_dir = PR_smprintf("%s%c%s%c%s-%s%cbak", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->bak_dir = PL_strdup(temp); } @@ -4648,18 +4698,30 @@ temp = ds_a_get_cgi_var("ldif_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->ldif_dir = PR_smprintf("%s%c%s%cldif", cf->datadir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP); +#else + cf->ldif_dir = PR_smprintf("%s%cldif", + cf->datadir, FILE_PATHSEP); +#endif } else { cf->ldif_dir = PL_strdup(temp); } temp = ds_a_get_cgi_var("tmp_dir", NULL, NULL); if (NULL == temp) { +#if defined (IS_FHS) cf->tmp_dir = PR_smprintf("%s%ctmp%c%s%c%s-%s", cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid); +#else + cf->tmp_dir = PR_smprintf("%s%c%s%c%s-%s%ctmp", + cf->localstatedir, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#endif } else { cf->tmp_dir = PL_strdup(temp); } From fedora-directory-commits at redhat.com Tue Apr 24 18:02:23 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Tue, 24 Apr 2007 14:02:23 -0400 Subject: [Fedora-directory-commits] ldapserver/m4 fhs.m4,1.1,1.2 Message-ID: <200704241802.l3OI2Nw0019468@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19382/m4 Modified Files: fhs.m4 Log Message: Resolves: 236612 Summary: Added a configure option for FHS optional software layout style. Index: fhs.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/m4/fhs.m4,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- fhs.m4 10 Nov 2006 23:59:16 -0000 1.1 +++ fhs.m4 24 Apr 2007 18:02:21 -0000 1.2 @@ -25,6 +25,7 @@ AC_ARG_WITH(fhs, [ --with-fhs Use FHS layout], [ with_fhs=yes + AC_MSG_RESULT(yes) ], AC_MSG_RESULT(no)) @@ -32,3 +33,15 @@ AC_DEFINE([IS_FHS], [1], [Use FHS layout]) fi +# check for --with-fhs-opt +AC_MSG_CHECKING(for --with-fhs-opt) +AC_ARG_WITH(fhs-opt, [ --with-fhs-opt Use FHS optional layout], +[ + with_fhs_opt=yes + AC_MSG_RESULT(yes) +], +AC_MSG_RESULT(no)) + +if test "$with_fhs" = "yes" -a "$with_fhs_opt" = "yes"; then + AC_MSG_ERROR([Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options.]) +fi From fedora-directory-commits at redhat.com Tue Apr 24 18:02:17 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Tue, 24 Apr 2007 14:02:17 -0400 Subject: [Fedora-directory-commits] ldapserver configure, 1.39, 1.40 configure.ac, 1.25, 1.26 Message-ID: <200704241802.l3OI2mod019477@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19382 Modified Files: configure configure.ac Log Message: Resolves: 236612 Summary: Added a configure option for FHS optional software layout style. Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- configure 12 Apr 2007 21:05:59 -0000 1.39 +++ configure 24 Apr 2007 18:02:15 -0000 1.40 @@ -1056,6 +1056,7 @@ --with-tags[=TAGS] include additional configurations [automatic] --with-fhs Use FHS layout + --with-fhs-opt Use FHS optional layout --with-instconfigdir=/path Base directory for instance specific writable configuration directories (default @@ -4306,7 +4307,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4309 "configure"' > conftest.$ac_ext + echo '#line 4310 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5441,7 +5442,7 @@ # Provide some information about the compiler. -echo "$as_me:5444:" \ +echo "$as_me:5445:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6504,11 +6505,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6507: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6508: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6511: \$? = $ac_status" >&5 + echo "$as_me:6512: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6772,11 +6773,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6775: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6776: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6779: \$? = $ac_status" >&5 + echo "$as_me:6780: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6876,11 +6877,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6879: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6880: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6883: \$? = $ac_status" >&5 + echo "$as_me:6884: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -9221,7 +9222,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11665: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11668: \$? = $ac_status" >&5 + echo "$as_me:11669: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11765,11 +11766,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11768: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11769: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11772: \$? = $ac_status" >&5 + echo "$as_me:11773: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -13335,11 +13336,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13338: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13339: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13342: \$? = $ac_status" >&5 + echo "$as_me:13343: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13439,11 +13440,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13442: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13443: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13446: \$? = $ac_status" >&5 + echo "$as_me:13447: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -15642,11 +15643,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15645: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15646: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15649: \$? = $ac_status" >&5 + echo "$as_me:15650: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15910,11 +15911,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15913: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15914: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15917: \$? = $ac_status" >&5 + echo "$as_me:15918: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16014,11 +16015,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16017: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16018: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16021: \$? = $ac_status" >&5 + echo "$as_me:16022: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -22949,6 +22950,8 @@ withval="$with_fhs" with_fhs=yes + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 else echo "$as_me:$LINENO: result: no" >&5 @@ -22963,33 +22966,74 @@ fi +# check for --with-fhs-opt +echo "$as_me:$LINENO: checking for --with-fhs-opt" >&5 +echo $ECHO_N "checking for --with-fhs-opt... $ECHO_C" >&6 + +# Check whether --with-fhs-opt or --without-fhs-opt was given. +if test "${with_fhs_opt+set}" = set; then + withval="$with_fhs_opt" + + with_fhs_opt=yes + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +if test "$with_fhs" = "yes" -a "$with_fhs_opt" = "yes"; then + { { echo "$as_me:$LINENO: error: Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options." >&5 +echo "$as_me: error: Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options." >&2;} + { (exit 1); exit 1; }; } +fi -# installation paths - by default, configure will just -# use /usr as the prefix for everything, which means -# /usr/etc and /usr/var. FHS sez to use /etc and /var. +# installation paths - by default, we store everything +# under the prefix. The with-fhs option will use /usr, +# /etc, and /var. The with-fhs-opt option will use the +# prefix, but it's sysconfdir and localstatedir will be +# /etc/opt, and /var/opt. if test "$with_fhs" = "yes"; then ac_default_prefix=/usr prefix=$ac_default_prefix exec_prefix=$prefix sysconfdir='/etc' localstatedir='/var' + # relative to datadir + sampledatadir=/$PACKAGE_NAME/data + # relative to datadir + scripttemplatedir=/$PACKAGE_NAME/script-templates + # relative to libdir + serverdir=/$PACKAGE_NAME + # relative to libdir + serverplugindir=/$PACKAGE_NAME/plugins +else + if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' + fi + # Paths for default layout + # relative to datadir + sampledatadir=/data + # relative to datadir + scripttemplatedir=/script-templates + # relative to libdir + serverdir= + # relative to libdir + serverplugindir=/plugins fi +# Shared paths for both FHS and default layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config -# relative to datadir -sampledatadir=/$PACKAGE_NAME/data # relative to sysconfdir propertydir=/$PACKAGE_NAME/property # relative to sysconfdir schemadir=/$PACKAGE_NAME/schema -# relative to libdir -serverdir=/$PACKAGE_NAME -# relative to libdir -serverplugindir=/$PACKAGE_NAME/plugins -# relative to datadir -scripttemplatedir=/$PACKAGE_NAME/script-templates Index: configure.ac =================================================================== RCS file: /cvs/dirsec/ldapserver/configure.ac,v retrieving revision 1.25 retrieving revision 1.26 diff -u -r1.25 -r1.26 --- configure.ac 20 Mar 2007 18:46:45 -0000 1.25 +++ configure.ac 24 Apr 2007 18:02:15 -0000 1.26 @@ -126,9 +126,11 @@ m4_include(m4/fhs.m4) -# installation paths - by default, configure will just -# use /usr as the prefix for everything, which means -# /usr/etc and /usr/var. FHS sez to use /etc and /var. +# installation paths - by default, we store everything +# under the prefix. The with-fhs option will use /usr, +# /etc, and /var. The with-fhs-opt option will use the +# prefix, but it's sysconfdir and localstatedir will be +# /etc/opt, and /var/opt. if test "$with_fhs" = "yes"; then ac_default_prefix=/usr prefix=$ac_default_prefix @@ -137,22 +139,39 @@ sysconfdir='/etc' dnl as opposed to the default /usr/var localstatedir='/var' + # relative to datadir + sampledatadir=/$PACKAGE_NAME/data + # relative to datadir + scripttemplatedir=/$PACKAGE_NAME/script-templates + # relative to libdir + serverdir=/$PACKAGE_NAME + # relative to libdir + serverplugindir=/$PACKAGE_NAME/plugins +else + if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' + fi + # Paths for default layout + # relative to datadir + sampledatadir=/data + # relative to datadir + scripttemplatedir=/script-templates + # relative to libdir + serverdir= + # relative to libdir + serverplugindir=/plugins fi +# Shared paths for both FHS and default layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config -# relative to datadir -sampledatadir=/$PACKAGE_NAME/data # relative to sysconfdir propertydir=/$PACKAGE_NAME/property # relative to sysconfdir schemadir=/$PACKAGE_NAME/schema -# relative to libdir -serverdir=/$PACKAGE_NAME -# relative to libdir -serverplugindir=/$PACKAGE_NAME/plugins -# relative to datadir -scripttemplatedir=/$PACKAGE_NAME/script-templates AC_SUBST(configdir) AC_SUBST(sampledatadir) From fedora-directory-commits at redhat.com Tue Apr 24 22:27:56 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Tue, 24 Apr 2007 18:27:56 -0400 Subject: [Fedora-directory-commits] adminserver/tests - New directory Message-ID: <200704242227.l3OMRuvl010444@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/tests In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10430/tests Log Message: Directory /cvs/dirsec/adminserver/tests added to the repository From fedora-directory-commits at redhat.com Wed Apr 25 00:33:17 2007 From: fedora-directory-commits at redhat.com (Doctor Bernadine) Date: Tue, 24 Apr 2007 20:33:17 -0400 Subject: [Fedora-directory-commits] RE: MedHelp 18303 Message-ID: <20070424023350.21904.qmail@adsl-068-213-168-002.sip.shv.bellsouth.net> An HTML attachment was scrubbed... URL: From fedora-directory-commits at redhat.com Wed Apr 25 20:24:38 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 25 Apr 2007 16:24:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd sasl_io.c, 1.10, 1.11 Message-ID: <200704252024.l3PKOcar013211@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12921 Modified Files: sasl_io.c Log Message: Resolves: #237731 Summary: Random SASL GSSAPI test failure on shadowfoot Description: As mentioned in the comment just above of the code: "we now must read more data off the wire until we have the complete packet", we read more. Index: sasl_io.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/sasl_io.c,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- sasl_io.c 10 Nov 2006 23:45:40 -0000 1.10 +++ sasl_io.c 25 Apr 2007 20:24:31 -0000 1.11 @@ -269,13 +269,15 @@ } /* We now have the packet length * we now must read more data off the wire until we have the complete packet - */ - ret = sasl_io_read_packet(c,err); - if (0 == ret || -1 == ret) { - return ret; - } - /* Are we there yet ? */ - if (sasl_io_finished_packet(sp)) { + */ + do { + ret = sasl_io_read_packet(c,err); + if (0 == ret || -1 == ret) { + return ret; + } + } while (!sasl_io_finished_packet(sp)); + /* We are there. */ + { const char *output_buffer = NULL; unsigned int output_length = 0; LDAPDebug( LDAP_DEBUG_CONNS, @@ -298,14 +300,14 @@ "sasl_recv_connection failed to decode packet for connection %d\n", c->c_connid, 0, 0 ); } } - } + } /* Finally, return data from the buffer to the caller */ { size_t bytes_to_return = sp->decrypted_buffer_count - sp->decrypted_buffer_offset; if (bytes_to_return > count) { bytes_to_return = count; } - /* Copy data from the decrypted buffer starting at the offset */ + /* Copy data from the decrypted buffer starting at the offset */ memcpy(buffer, sp->decrypted_buffer + sp->decrypted_buffer_offset, bytes_to_return); if (bytes_in_buffer == bytes_to_return) { sp->decrypted_buffer_offset = 0; From fedora-directory-commits at redhat.com Thu Apr 26 02:37:56 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 25 Apr 2007 22:37:56 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src create_instance.c, 1.54, 1.55 Message-ID: <200704260237.l3Q2buZd016162@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/admin/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16117/ldap/admin/src Modified Files: create_instance.c Log Message: Resolves: 236612 Summary: Modified the with-fhs and with-fhs-opt configure options Index: create_instance.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/create_instance.c,v retrieving revision 1.54 retrieving revision 1.55 diff -u -r1.54 -r1.55 --- create_instance.c 24 Apr 2007 18:02:15 -0000 1.54 +++ create_instance.c 26 Apr 2007 02:37:49 -0000 1.55 @@ -709,13 +709,13 @@ return NULL; } -#if defined (IS_FHS) +#if defined (IS_FHS_OPT) + PR_snprintf(ofn, sizeof(ofn), "%s%cscript-templates%ctemplate-%s", + cf->datadir, FILE_PATHSEP, FILE_PATHSEP, name); +#else PR_snprintf(ofn, sizeof(ofn), "%s%c%s%cscript-templates%ctemplate-%s", cf->datadir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, FILE_PATHSEP, name); -#else - PR_snprintf(ofn, sizeof(ofn), "%s%cscript-templates%ctemplate-%s", - cf->datadir, FILE_PATHSEP, FILE_PATHSEP, name); #endif PR_snprintf(fn, sizeof(fn), "%s%c%s", cs_path, FILE_PATHSEP, name); create_instance_mkdir(cs_path, NEWDIR_MODE); @@ -4371,11 +4371,11 @@ prefix = cf->prefix = PL_strdup("/"); } -#if defined (IS_FHS) +#if defined (IS_FHS_OPT) + cf->sroot = PR_smprintf("%sopt%c%s", prefix, FILE_PATHSEP, cf->package_name); +#else cf->sroot = PR_smprintf("%s%s%c%s", prefix, LIBDIR, FILE_PATHSEP, cf->package_name); -#else - cf->sroot = PR_smprintf("%sopt%c%s", prefix, FILE_PATHSEP, cf->package_name); #endif temp = ds_a_get_cgi_var("sasl_path", NULL, NULL); @@ -4393,10 +4393,10 @@ } #endif -#if defined (IS_FHS) - cf->plugin_dir = PR_smprintf("%s%cplugins", cf->sroot, FILE_PATHSEP); -#else +#if defined (IS_FHS_OPT) cf->plugin_dir = PR_smprintf("%s%s%cplugins", prefix, LIBDIR, FILE_PATHSEP); +#else + cf->plugin_dir = PR_smprintf("%s%cplugins", cf->sroot, FILE_PATHSEP); #endif if (!(cf->servname = ds_a_get_cgi_var("servname", "Server Name", @@ -4610,16 +4610,16 @@ temp = ds_a_get_cgi_var("lock_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->lock_dir = PR_smprintf("%s%clock%c%s%c%s-%s", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, - cf->package_name, FILE_PATHSEP, - PRODUCT_NAME, cf->servid); -#else +#if defined (IS_FHS_OPT) cf->lock_dir = PR_smprintf("%s%c%s%c%s-%s%clock", cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->lock_dir = PR_smprintf("%s%clock%c%s%c%s-%s", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid); #endif } else { cf->lock_dir = PL_strdup(temp); @@ -4627,16 +4627,16 @@ temp = ds_a_get_cgi_var("log_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->log_dir = PR_smprintf("%s%clog%c%s%c%s-%s", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, - cf->package_name, FILE_PATHSEP, - PRODUCT_NAME, cf->servid); -#else +#if defined (IS_FHS_OPT) cf->log_dir = PR_smprintf("%s%c%s%c%s-%s%clog", cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->log_dir = PR_smprintf("%s%clog%c%s%c%s-%s", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid); #endif } else { cf->log_dir = PL_strdup(temp); @@ -4644,15 +4644,15 @@ temp = ds_a_get_cgi_var("run_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->run_dir = PR_smprintf("%s%crun%c%s", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, - cf->package_name); -#else +#if defined (IS_FHS_OPT) cf->run_dir = PR_smprintf("%s%c%s%c%s-%s%crun", cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->run_dir = PR_smprintf("%s%crun%c%s", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, + cf->package_name); #endif } else { cf->run_dir = PL_strdup(temp); @@ -4662,14 +4662,14 @@ temp = ds_a_get_cgi_var("db_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->db_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cdb", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, +#if defined (IS_FHS_OPT) + cf->db_dir = PR_smprintf("%s%c%s%c%s-%s%cdb", + cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); #else - cf->db_dir = PR_smprintf("%s%c%s%c%s-%s%cdb", - cf->localstatedir, FILE_PATHSEP, + cf->db_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cdb", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); #endif @@ -4679,14 +4679,14 @@ temp = ds_a_get_cgi_var("bak_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->bak_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cbak", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, +#if defined (IS_FHS_OPT) + cf->bak_dir = PR_smprintf("%s%c%s%c%s-%s%cbak", + cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); #else - cf->bak_dir = PR_smprintf("%s%c%s%c%s-%s%cbak", - cf->localstatedir, FILE_PATHSEP, + cf->bak_dir = PR_smprintf("%s%clib%c%s%c%s-%s%cbak", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); #endif @@ -4698,12 +4698,12 @@ temp = ds_a_get_cgi_var("ldif_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->ldif_dir = PR_smprintf("%s%c%s%cldif", - cf->datadir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP); -#else +#if defined (IS_FHS_OPT) cf->ldif_dir = PR_smprintf("%s%cldif", cf->datadir, FILE_PATHSEP); +#else + cf->ldif_dir = PR_smprintf("%s%c%s%cldif", + cf->datadir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP); #endif } else { cf->ldif_dir = PL_strdup(temp); @@ -4711,16 +4711,16 @@ temp = ds_a_get_cgi_var("tmp_dir", NULL, NULL); if (NULL == temp) { -#if defined (IS_FHS) - cf->tmp_dir = PR_smprintf("%s%ctmp%c%s%c%s-%s", - cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, - cf->package_name, FILE_PATHSEP, - PRODUCT_NAME, cf->servid); -#else +#if defined (IS_FHS_OPT) cf->tmp_dir = PR_smprintf("%s%c%s%c%s-%s%ctmp", cf->localstatedir, FILE_PATHSEP, cf->package_name, FILE_PATHSEP, PRODUCT_NAME, cf->servid, FILE_PATHSEP); +#else + cf->tmp_dir = PR_smprintf("%s%ctmp%c%s%c%s-%s", + cf->localstatedir, FILE_PATHSEP, FILE_PATHSEP, + cf->package_name, FILE_PATHSEP, + PRODUCT_NAME, cf->servid); #endif } else { cf->tmp_dir = PL_strdup(temp); From fedora-directory-commits at redhat.com Thu Apr 26 02:37:56 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 25 Apr 2007 22:37:56 -0400 Subject: [Fedora-directory-commits] ldapserver/m4 fhs.m4,1.2,1.3 Message-ID: <200704260238.l3Q2buF7016168@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16117/m4 Modified Files: fhs.m4 Log Message: Resolves: 236612 Summary: Modified the with-fhs and with-fhs-opt configure options Index: fhs.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/m4/fhs.m4,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- fhs.m4 24 Apr 2007 18:02:21 -0000 1.2 +++ fhs.m4 26 Apr 2007 02:37:54 -0000 1.3 @@ -42,6 +42,10 @@ ], AC_MSG_RESULT(no)) +if test "$with_fhs_opt" = "yes"; then + AC_DEFINE([IS_FHS_OPT], [1], [Use FHS optional layout]) +fi + if test "$with_fhs" = "yes" -a "$with_fhs_opt" = "yes"; then AC_MSG_ERROR([Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options.]) fi From fedora-directory-commits at redhat.com Thu Apr 26 02:37:51 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 25 Apr 2007 22:37:51 -0400 Subject: [Fedora-directory-commits] ldapserver config.h.in, 1.5, 1.6 configure, 1.40, 1.41 configure.ac, 1.26, 1.27 Message-ID: <200704260238.l3Q2cL2l016173@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16117 Modified Files: config.h.in configure configure.ac Log Message: Resolves: 236612 Summary: Modified the with-fhs and with-fhs-opt configure options Index: config.h.in =================================================================== RCS file: /cvs/dirsec/ldapserver/config.h.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- config.h.in 22 Feb 2007 23:59:13 -0000 1.5 +++ config.h.in 26 Apr 2007 02:37:48 -0000 1.6 @@ -241,6 +241,9 @@ /* Use FHS layout */ #undef IS_FHS +/* Use FHS optional layout */ +#undef IS_FHS_OPT + /* LDAP debug flag */ #undef LDAP_DEBUG Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.40 retrieving revision 1.41 diff -u -r1.40 -r1.41 --- configure 24 Apr 2007 18:02:15 -0000 1.40 +++ configure 26 Apr 2007 02:37:48 -0000 1.41 @@ -22983,6 +22983,14 @@ echo "${ECHO_T}no" >&6 fi; +if test "$with_fhs_opt" = "yes"; then + +cat >>confdefs.h <<\_ACEOF +#define IS_FHS_OPT 1 +_ACEOF + +fi + if test "$with_fhs" = "yes" -a "$with_fhs_opt" = "yes"; then { { echo "$as_me:$LINENO: error: Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options." >&5 echo "$as_me: error: Can't set both --with-fhs and --with-fhs-opt. Please only use one of these options." >&2;} @@ -22995,39 +23003,38 @@ # /etc, and /var. The with-fhs-opt option will use the # prefix, but it's sysconfdir and localstatedir will be # /etc/opt, and /var/opt. -if test "$with_fhs" = "yes"; then - ac_default_prefix=/usr - prefix=$ac_default_prefix - exec_prefix=$prefix - sysconfdir='/etc' - localstatedir='/var' +if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' # relative to datadir - sampledatadir=/$PACKAGE_NAME/data + sampledatadir=/data # relative to datadir - scripttemplatedir=/$PACKAGE_NAME/script-templates + scripttemplatedir=/script-templates # relative to libdir - serverdir=/$PACKAGE_NAME + serverdir= # relative to libdir - serverplugindir=/$PACKAGE_NAME/plugins + serverplugindir=/plugins else - if test "$with_fhs_opt" = "yes"; then - # Override sysconfdir and localstatedir if FHS optional - # package was requested. - sysconfdir='/etc/opt' - localstatedir='/var/opt' + if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix + sysconfdir='/etc' + localstatedir='/var' fi - # Paths for default layout # relative to datadir - sampledatadir=/data + sampledatadir=/$PACKAGE_NAME/data # relative to datadir - scripttemplatedir=/script-templates + scripttemplatedir=/$PACKAGE_NAME/script-templates # relative to libdir - serverdir= + serverdir=/$PACKAGE_NAME # relative to libdir - serverplugindir=/plugins + serverplugindir=/$PACKAGE_NAME/plugins fi -# Shared paths for both FHS and default layouts +# Shared paths for all layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config # relative to sysconfdir Index: configure.ac =================================================================== RCS file: /cvs/dirsec/ldapserver/configure.ac,v retrieving revision 1.26 retrieving revision 1.27 diff -u -r1.26 -r1.27 --- configure.ac 24 Apr 2007 18:02:15 -0000 1.26 +++ configure.ac 26 Apr 2007 02:37:49 -0000 1.27 @@ -131,41 +131,40 @@ # /etc, and /var. The with-fhs-opt option will use the # prefix, but it's sysconfdir and localstatedir will be # /etc/opt, and /var/opt. -if test "$with_fhs" = "yes"; then - ac_default_prefix=/usr - prefix=$ac_default_prefix - exec_prefix=$prefix -dnl as opposed to the default /usr/etc - sysconfdir='/etc' -dnl as opposed to the default /usr/var - localstatedir='/var' +if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' # relative to datadir - sampledatadir=/$PACKAGE_NAME/data + sampledatadir=/data # relative to datadir - scripttemplatedir=/$PACKAGE_NAME/script-templates + scripttemplatedir=/script-templates # relative to libdir - serverdir=/$PACKAGE_NAME + serverdir= # relative to libdir - serverplugindir=/$PACKAGE_NAME/plugins + serverplugindir=/plugins else - if test "$with_fhs_opt" = "yes"; then - # Override sysconfdir and localstatedir if FHS optional - # package was requested. - sysconfdir='/etc/opt' - localstatedir='/var/opt' + if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix + dnl as opposed to the default /usr/etc + sysconfdir='/etc' + dnl as opposed to the default /usr/var + localstatedir='/var' fi - # Paths for default layout # relative to datadir - sampledatadir=/data + sampledatadir=/$PACKAGE_NAME/data # relative to datadir - scripttemplatedir=/script-templates + scripttemplatedir=/$PACKAGE_NAME/script-templates # relative to libdir - serverdir= + serverdir=/$PACKAGE_NAME # relative to libdir - serverplugindir=/plugins + serverplugindir=/$PACKAGE_NAME/plugins fi -# Shared paths for both FHS and default layouts +# Shared paths for all layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config # relative to sysconfdir From fedora-directory-commits at redhat.com Thu Apr 26 22:29:05 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 26 Apr 2007 18:29:05 -0400 Subject: [Fedora-directory-commits] dsmlgw - Imported sources Message-ID: <200704262229.l3QMT56h002337@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/dsmlgw In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2316 Log Message: Initial import of code from ldapserver Status: Vendor Tag: DSMLGW_INITIAL Release Tags: DSMLGW_INITIAL_IMPORT N dsmlgw/Makefile N dsmlgw/build.xml N dsmlgw/dsml/European.dsml N dsmlgw/dsml/Example-roles.dsml N dsmlgw/dsml/Example.dsml N dsmlgw/misc/server-config.wsdd N dsmlgw/misc/dsmlgw.cfg N dsmlgw/misc/web-app_2_3.dtd N dsmlgw/src/com/netscape/dsml/gateway/IConnectionManager.java N dsmlgw/src/com/netscape/dsml/gateway/ProxyConnMgrFactory.java N dsmlgw/src/com/netscape/dsml/gateway/BatchProcessor.java N dsmlgw/src/com/netscape/dsml/gateway/gatewayHandler.java N dsmlgw/src/com/netscape/dsml/gateway/ParseControl.java N dsmlgw/src/com/netscape/dsml/gateway/OperationModify.java N dsmlgw/src/com/netscape/dsml/gateway/OperationSearch.java N dsmlgw/src/com/netscape/dsml/gateway/ProxyConnectionManager.java N dsmlgw/src/com/netscape/dsml/gateway/gatewayException.java N dsmlgw/src/com/netscape/dsml/gateway/IConnMgrFactoryFunctor.java N dsmlgw/src/com/netscape/dsml/gateway/OperationModifyDN.java N dsmlgw/src/com/netscape/dsml/gateway/gatewayContext.java N dsmlgw/src/com/netscape/dsml/gateway/OperationCompare.java N dsmlgw/src/com/netscape/dsml/gateway/ParseFilter.java N dsmlgw/src/com/netscape/dsml/gateway/OperationDelete.java N dsmlgw/src/com/netscape/dsml/gateway/Constants.java N dsmlgw/src/com/netscape/dsml/gateway/Configuration.java N dsmlgw/src/com/netscape/dsml/gateway/gatewayService.java N dsmlgw/src/com/netscape/dsml/gateway/LDAPAuthenticator.java N dsmlgw/src/com/netscape/dsml/gateway/OperationAdd.java N dsmlgw/src/com/netscape/dsml/gateway/ParseValue.java N dsmlgw/src/com/netscape/dsml/gateway/OperationExtended.java N dsmlgw/src/com/netscape/dsml/gateway/GenericOperation.java N dsmlgw/src/com/netscape/dsml/gateway/OperationAuth.java N dsmlgw/src/com/netscape/dsml/test/SOAPClient.java N dsmlgw/src/com/netscape/dsml/test/dsmlSearch.java N dsmlgw/src/com/netscape/dsml/test/dsmlClient.java No conflicts created by this import From fedora-directory-commits at redhat.com Thu Apr 26 22:33:07 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 26 Apr 2007 18:33:07 -0400 Subject: [Fedora-directory-commits] dsorgchart - Imported sources Message-ID: <200704262233.l3QMX7k4002873@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/dsorgchart In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2859 Log Message: Initial import of code from ldapserver Status: Vendor Tag: DSORGCHART_INITIAL Release Tags: DSORGCHART_INITIAL_IMPORT N dsorgchart/styles.css N dsorgchart/ldap-person.gif N dsorgchart/botframe.html N dsorgchart/myorg.pl N dsorgchart/index.html N dsorgchart/wrapper.c N dsorgchart/mail.gif N dsorgchart/new-branch-straight.gif N dsorgchart/topframe.html N dsorgchart/org.pl N dsorgchart/org.bat N dsorgchart/starthelp.gif N dsorgchart/arrow.gif N dsorgchart/new-branch-blank.gif N dsorgchart/aim-online.gif N dsorgchart/orgicon.gif N dsorgchart/new-branch-first.gif N dsorgchart/branch-cc1.gif N dsorgchart/myorg.bat N dsorgchart/config.tmpl N dsorgchart/mag.gif No conflicts created by this import From fedora-directory-commits at redhat.com Fri Apr 27 18:00:23 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 14:00:23 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd connection.c, 1.14, 1.15 Message-ID: <200704271800.l3RI0NG3017870@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17768 Modified Files: connection.c Log Message: Resolves: #237731 Summary: Random SASL GSSAPI test failure on shadowfoot (Comment #7) Changes: If PR_Recv in sasl_recv_connection gets EAGAIN (== errno 11), check whether it should be retried as being done for "a temporary non-blocking I/O error". Index: connection.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/connection.c,v retrieving revision 1.14 retrieving revision 1.15 diff -u -r1.14 -r1.15 --- connection.c 27 Feb 2007 02:57:29 -0000 1.14 +++ connection.c 27 Apr 2007 18:00:21 -0000 1.15 @@ -1745,7 +1745,8 @@ } /* err = PR_GetError(); */ /* If we would block, we need to poll for a while */ - if ( SLAPD_PR_WOULD_BLOCK_ERROR( err ) ) { + if ( SLAPD_PR_WOULD_BLOCK_ERROR( err ) || + SLAPD_SYSTEM_WOULD_BLOCK_ERROR( err ) ) { struct PRPollDesc pr_pd; PRIntervalTime timeout = PR_MillisecondsToInterval(CONN_TURBO_TIMEOUT_INTERVAL); pr_pd.fd = (PRFileDesc *)conn->c_prfd; From fedora-directory-commits at redhat.com Fri Apr 27 20:57:22 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 16:57:22 -0400 Subject: [Fedora-directory-commits] dsmlgw/src/com/netscape - Imported sources Message-ID: <200704272057.l3RKvMsc003215@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/dsmlgw/src/com/netscape In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3200 Log Message: Initial import of code from ldapserver Status: Vendor Tag: DSMLGW_INITIAL Release Tags: DSMLGW_INITIAL_IMPORT N dsmlgw/src/com/netscape/xmltools/DSMLReader.java N dsmlgw/src/com/netscape/xmltools/DSMLWriter.java N dsmlgw/src/com/netscape/xmltools/Makefile N dsmlgw/src/com/netscape/xmltools/LDIF2DSML.java N dsmlgw/src/com/netscape/xmltools/GetOpt.java N dsmlgw/src/com/netscape/xmltools/DSMLSAXHandler.java N dsmlgw/src/com/netscape/xmltools/DSML2LDIF.java N dsmlgw/src/com/netscape/xmltools/DSMLSAXBuilder.java No conflicts created by this import From fedora-directory-commits at redhat.com Fri Apr 27 21:18:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:18:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/libsh_stub libsh_stub.c, 1.5, NONE Message-ID: <200704272118.l3RLIEoK007818@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/libsh_stub In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7800/ldap/servers/slapd/libsh_stub Removed Files: libsh_stub.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- libsh_stub.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 21:45:06 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:45:06 -0400 Subject: [Fedora-directory-commits] ldapserver/config .cvsignore, 1.1.1.1, NONE Makefile, 1.4, NONE common.mn, 1.4, NONE nfspwd.pl, 1.4, NONE nsinstall.c, 1.6, NONE pathsub.c, 1.5, NONE pathsub.h, 1.6, NONE revdepth-nt.pl, 1.4, NONE revdepth.pl, 1.4, NONE Message-ID: <200704272145.l3RLj6Ct008689@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/config In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8631/config Removed Files: .cvsignore Makefile common.mn nfspwd.pl nsinstall.c pathsub.c pathsub.h revdepth-nt.pl revdepth.pl Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- .cvsignore DELETED --- --- Makefile DELETED --- --- common.mn DELETED --- --- nfspwd.pl DELETED --- --- nsinstall.c DELETED --- --- pathsub.c DELETED --- --- pathsub.h DELETED --- --- revdepth-nt.pl DELETED --- --- revdepth.pl DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 21:45:11 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:45:11 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/java/com/netscape/xmltools DSML2LDIF.java, 1.4, NONE DSMLReader.java, 1.4, NONE DSMLSAXBuilder.java, 1.4, NONE DSMLSAXHandler.java, 1.4, NONE DSMLWriter.java, 1.4, NONE GetOpt.java, 1.4, NONE LDIF2DSML.java, 1.4, NONE Makefile, 1.5, NONE Message-ID: <200704272145.l3RLjBAV008719@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/java/com/netscape/xmltools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8631/ldap/admin/src/java/com/netscape/xmltools Removed Files: DSML2LDIF.java DSMLReader.java DSMLSAXBuilder.java DSMLSAXHandler.java DSMLWriter.java GetOpt.java LDIF2DSML.java Makefile Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- DSML2LDIF.java DELETED --- --- DSMLReader.java DELETED --- --- DSMLSAXBuilder.java DELETED --- --- DSMLSAXHandler.java DELETED --- --- DSMLWriter.java DELETED --- --- GetOpt.java DELETED --- --- LDIF2DSML.java DELETED --- --- Makefile DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 21:45:11 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:45:11 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/java install, 1.4, NONE mcc, 1.4, NONE mcc.bat, 1.4, NONE Message-ID: <200704272145.l3RLjBcI008714@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/java In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8631/ldap/admin/src/java Removed Files: install mcc mcc.bat Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- install DELETED --- --- mcc DELETED --- --- mcc.bat DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 21:45:16 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:45:16 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/libraries/libldif Makefile, 1.7, NONE fileurl.c, 1.5, NONE fileurl.h, 1.5, NONE line64.c, 1.6, NONE Message-ID: <200704272145.l3RLjGVg008744@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/libraries/libldif In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8631/ldap/libraries/libldif Removed Files: Makefile fileurl.c fileurl.h line64.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- Makefile DELETED --- --- fileurl.c DELETED --- --- fileurl.h DELETED --- --- line64.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 21:45:17 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 17:45:17 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/libraries/liblitekey Makefile, 1.7, NONE keycheck.c, 1.6, NONE Message-ID: <200704272145.l3RLjHbe008749@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/libraries/liblitekey In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8631/ldap/libraries/liblitekey Removed Files: Makefile keycheck.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #2) Description: Cleaning up unused code --- Makefile DELETED --- --- keycheck.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:16:50 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:16:50 -0400 Subject: [Fedora-directory-commits] ldapserver/httpd autobuild,1.5,NONE Message-ID: <200704272216.l3RMGoLq014141@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/httpd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14111/httpd Removed Files: autobuild Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #3) Description: Cleaning up NT code --- autobuild DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:16:56 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:16:56 -0400 Subject: [Fedora-directory-commits] ldapserver/httpd/src .cvsignore, 1.1, NONE Makefile, 1.9, NONE ntnsapi.c, 1.10, NONE unixso.exp, 1.1.1.1, NONE Message-ID: <200704272216.l3RMGuJw014166@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/httpd/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14111/httpd/src Removed Files: .cvsignore Makefile ntnsapi.c unixso.exp Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #3) Description: Cleaning up NT code --- .cvsignore DELETED --- --- Makefile DELETED --- --- ntnsapi.c DELETED --- --- unixso.exp DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:17:01 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:17:01 -0400 Subject: [Fedora-directory-commits] ldapserver/include/nt messages.h, 1.5, NONE nsapi.h, 1.8, NONE ntos.h, 1.5, NONE regparms.h, 1.9, NONE resource.h, 1.5, NONE Message-ID: <200704272217.l3RMH15E014180@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/include/nt In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14111/include/nt Removed Files: messages.h nsapi.h ntos.h regparms.h resource.h Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #3) Description: Cleaning up NT code --- messages.h DELETED --- --- nsapi.h DELETED --- --- ntos.h DELETED --- --- regparms.h DELETED --- --- resource.h DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:16:56 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:16:56 -0400 Subject: [Fedora-directory-commits] ldapserver/lib/libnt Makefile, 1.4, NONE info.c, 1.5, NONE path.c, 1.5, NONE pmddeml.c, 1.5, NONE registry.c, 1.5, NONE service.c, 1.5, NONE tcpip.c, 1.5, NONE Message-ID: <200704272217.l3RMGuwL014169@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/lib/libnt In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14111/lib/libnt Removed Files: Makefile info.c path.c pmddeml.c registry.c service.c tcpip.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #3) Description: Cleaning up NT code --- Makefile DELETED --- --- info.c DELETED --- --- path.c DELETED --- --- pmddeml.c DELETED --- --- registry.c DELETED --- --- service.c DELETED --- --- tcpip.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:40 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:40 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw Makefile, 1.10, NONE Versiongw.c, 1.7, NONE auth.c, 1.5, NONE cgiutil.c, 1.8, NONE ckdel.c, 1.6, NONE ckdump.c, 1.6, NONE ckget.c, 1.6, NONE ckpurge.c, 1.6, NONE ckput.c, 1.6, NONE collate.c, 1.6, NONE config.c, 1.8, NONE cookie.c, 1.7, NONE csearch.c, 1.5, NONE dbtdsgw.h, 1.7, NONE dnedit.c, 1.5, NONE doauth.c, 1.6, NONE domodify.c, 1.8, NONE dosearch.c, 1.6, NONE dsgw.h, 1.9, NONE dsgwutil.c, 1.9, NONE edit.c, 1.7, NONE emitauth.c, 1.5, NONE emitf.c, 1.6, NONE entrydisplay.c, 1.8, NONE error.c, 1.5, NONE getopt.c, 1.5, NONE htmlout.c, 1.5, NONE htmlparse.c, 1.7, NONE lang.c, 1.6, NONE ldaputil.c, 1.6, NONE newentry.c, 1.5, NONE search.c, 1.5, NONE secglue.c, 1.6, NONE sort.c, 1.5, NONE tutor.c, 1.6, NONE unauth.c, 1.5, NONE utf8compare.c, 1.5, NONE vcard.c, 1.5, NONE Message-ID: <200704272259.l3RMxeCa015166@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw Removed Files: Makefile Versiongw.c auth.c cgiutil.c ckdel.c ckdump.c ckget.c ckpurge.c ckput.c collate.c config.c cookie.c csearch.c dbtdsgw.h dnedit.c doauth.c domodify.c dosearch.c dsgw.h dsgwutil.c edit.c emitauth.c emitf.c entrydisplay.c error.c getopt.c htmlout.c htmlparse.c lang.c ldaputil.c newentry.c search.c secglue.c sort.c tutor.c unauth.c utf8compare.c vcard.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- Versiongw.c DELETED --- --- auth.c DELETED --- --- cgiutil.c DELETED --- --- ckdel.c DELETED --- --- ckdump.c DELETED --- --- ckget.c DELETED --- --- ckpurge.c DELETED --- --- ckput.c DELETED --- --- collate.c DELETED --- --- config.c DELETED --- --- cookie.c DELETED --- --- csearch.c DELETED --- --- dbtdsgw.h DELETED --- --- dnedit.c DELETED --- --- doauth.c DELETED --- --- domodify.c DELETED --- --- dosearch.c DELETED --- --- dsgw.h DELETED --- --- dsgwutil.c DELETED --- --- edit.c DELETED --- --- emitauth.c DELETED --- --- emitf.c DELETED --- --- entrydisplay.c DELETED --- --- error.c DELETED --- --- getopt.c DELETED --- --- htmlout.c DELETED --- --- htmlparse.c DELETED --- --- lang.c DELETED --- --- ldaputil.c DELETED --- --- newentry.c DELETED --- --- search.c DELETED --- --- secglue.c DELETED --- --- sort.c DELETED --- --- tutor.c DELETED --- --- unauth.c DELETED --- --- utf8compare.c DELETED --- --- vcard.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:40 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:40 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config Makefile, 1.5, NONE authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE csearch.html, 1.5, NONE csearchAttr.html, 1.4, NONE csearchBase.html, 1.4, NONE csearchMatch.html, 1.4, NONE csearchString.html, 1.4, NONE csearchType.html, 1.4, NONE display-country.html, 1.4, NONE display-dc.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dneditpeople.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-ntgroup.html, 1.7, NONE display-ntperson.html, 1.5, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE dsgw-l10n.conf, 1.4, NONE dsgw.tmpl, 1.4, NONE dsgw_adm.conf, 1.5, NONE dsgwfilter.conf, 1.5, NONE dsgwfilter_adm.conf, 1.5, NONE dsgwsearchprefs.conf, 1.5, NONE edit-passwd.html, 1.4, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Domaincomponent.html, 1.4, NONE list-Groups.html, 1.4, NONE list-NT-Groups.html, 1.5, NONE list-NT-People.html, 1.5, NONE list-Org-Units.ht! ml, 1.4, NONE list-Organizations.html, 1.4, NONE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE list-fa-People.html, 1.4, NONE list-urlsearch.html, 1.4, NONE newentry.html, 1.5, NONE newentryName.html, 1.4, NONE newentryType.html, 1.4, NONE ns-license-schema.conf, 1.4, NONE search.html, 1.5, NONE searchString.html, 1.4, NONE Message-ID: <200704272259.l3RMxeVB015174@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config Removed Files: Makefile authPassword.html authSearch.html csearch.html csearchAttr.html csearchBase.html csearchMatch.html csearchString.html csearchType.html display-country.html display-dc.html display-dnedit.html display-dneditpeople.html display-group.html display-groupun.html display-ntgroup.html display-ntperson.html display-org.html display-orgperson.html display-orgunit.html display-person.html dsgw-l10n.conf dsgw.tmpl dsgw_adm.conf dsgwfilter.conf dsgwfilter_adm.conf dsgwsearchprefs.conf edit-passwd.html list-Anything.html list-Auth.html list-Domaincomponent.html list-Groups.html list-NT-Groups.html list-NT-People.html list-Org-Units.html list-Organizations.html list-People.html list-fa-Groups.html list-fa-People.html list-urlsearch.html newentry.html newentryName.html newentryType.html ns-license-schema.conf search.html searchString.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- csearch.html DELETED --- --- csearchAttr.html DELETED --- --- csearchBase.html DELETED --- --- csearchMatch.html DELETED --- --- csearchString.html DELETED --- --- csearchType.html DELETED --- --- display-country.html DELETED --- --- display-dc.html DELETED --- --- display-dnedit.html DELETED --- --- display-dneditpeople.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-ntgroup.html DELETED --- --- display-ntperson.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- dsgw-l10n.conf DELETED --- --- dsgw.tmpl DELETED --- --- dsgw_adm.conf DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwfilter_adm.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Domaincomponent.html DELETED --- --- list-Groups.html DELETED --- --- list-NT-Groups.html DELETED --- --- list-NT-People.html DELETED --- --- list-Org-Units.html DELETED --- --- list-Organizations.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-urlsearch.html DELETED --- --- newentry.html DELETED --- --- newentryName.html DELETED --- --- newentryType.html DELETED --- --- ns-license-schema.conf DELETED --- --- search.html DELETED --- --- searchString.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:40 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:40 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/admhtml Makefile, 1.5, NONE display-country.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dnedittop.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-licensed-user.html, 1.5, NONE display-mailgroup.html, 1.4, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE display-umperson.html, 1.4, NONE dsconfig.html, 1.4, NONE dscrgroup.html, 1.4, NONE dscrou.html, 1.4, NONE dscruser.html, 1.4, NONE dsexpldif.html, 1.4, NONE dsimpldif.html, 1.4, NONE dslsgroups.html, 1.4, NONE dslsous.html, 1.4, NONE dslsusers.html, 1.4, NONE edit-passwd.html, 1.4, NONE index.lst, 1.5, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Groups-report.html, 1.4, NONE list-Groups-rm.html, 1.4, NONE list-Groups.html, 1.4, NONE list-Org-Units.html, 1.4, NONE list-OrgUnits-report.html, 1.4, NONE list-OrgUnits.html, 1.4, NONE list-Organizations.html, 1.4, NONE list-Ous-rm.html, 1.4, NONE list-People-re! port.html, 1.4, NONE list-People-rm.html, 1.4, NONE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE list-fa-People.html, 1.4, NONE list-fa_people.html, 1.4, NONE list-urlsearch.html, 1.4, NONE Message-ID: <200704272259.l3RMxeMi015171@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/admhtml In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/admhtml Removed Files: Makefile display-country.html display-dnedit.html display-dnedittop.html display-group.html display-groupun.html display-licensed-user.html display-mailgroup.html display-org.html display-orgperson.html display-orgunit.html display-person.html display-umperson.html dsconfig.html dscrgroup.html dscrou.html dscruser.html dsexpldif.html dsimpldif.html dslsgroups.html dslsous.html dslsusers.html edit-passwd.html index.lst list-Anything.html list-Auth.html list-Groups-report.html list-Groups-rm.html list-Groups.html list-Org-Units.html list-OrgUnits-report.html list-OrgUnits.html list-Organizations.html list-Ous-rm.html list-People-report.html list-People-rm.html list-People.html list-fa-Groups.html list-fa-People.html list-fa_people.html list-urlsearch.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- display-country.html DELETED --- --- display-dnedit.html DELETED --- --- display-dnedittop.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-licensed-user.html DELETED --- --- display-mailgroup.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- display-umperson.html DELETED --- --- dsconfig.html DELETED --- --- dscrgroup.html DELETED --- --- dscrou.html DELETED --- --- dscruser.html DELETED --- --- dsexpldif.html DELETED --- --- dsimpldif.html DELETED --- --- dslsgroups.html DELETED --- --- dslsous.html DELETED --- --- dslsusers.html DELETED --- --- edit-passwd.html DELETED --- --- index.lst DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Groups-report.html DELETED --- --- list-Groups-rm.html DELETED --- --- list-Groups.html DELETED --- --- list-Org-Units.html DELETED --- --- list-OrgUnits-report.html DELETED --- --- list-OrgUnits.html DELETED --- --- list-Organizations.html DELETED --- --- list-Ous-rm.html DELETED --- --- list-People-report.html DELETED --- --- list-People-rm.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-fa_people.html DELETED --- --- list-urlsearch.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:51 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:51 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/en-us dsgw-l10n.conf, 1.4, NONE dsgwcollate.conf, 1.4, NONE Message-ID: <200704272259.l3RMxpjV015233@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/en-us In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/en-us Removed Files: dsgw-l10n.conf dsgwcollate.conf Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- dsgw-l10n.conf DELETED --- --- dsgwcollate.conf DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:45 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:45 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/de authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE csearchAttr.html, 1.4, NONE csearchBase.html, 1.4, NONE csearchString.html, 1.4, NONE csearchType.html, 1.4, NONE display-country.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dneditpeople.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-mailgroup.html, 1.4, NONE display-ntgroup.html, 1.4, NONE display-ntperson.html, 1.4, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE display-umperson.html, 1.4, NONE dsgw-l10n.conf, 1.4, NONE dsgw.conf, 1.4, NONE dsgw.tmpl, 1.4, NONE dsgw_adm.conf, 1.5, NONE dsgwfilter.conf, 1.4, NONE dsgwfilter_adm.conf, 1.4, NONE dsgwsearchprefs.conf, 1.4, NONE edit-passwd.html, 1.4, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Groups.html, 1.4, NONE list-NT-Groups.html, 1.4, NONE list-NT-People.html, 1.4, NONE list-Org-Units.html, 1.4, NONE list-Organizations.html, 1.4, NO! NE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE list-fa-People.html, 1.4, NONE list-urlsearch.html, 1.4, NONE newentry.html, 1.5, NONE newentryName.html, 1.4, NONE newentryType.html, 1.4, NONE search.html, 1.5, NONE searchString.html, 1.4, NONE Message-ID: <200704272259.l3RMxjHB015202@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/de In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/de Removed Files: authPassword.html authSearch.html csearchAttr.html csearchBase.html csearchString.html csearchType.html display-country.html display-dnedit.html display-dneditpeople.html display-group.html display-groupun.html display-mailgroup.html display-ntgroup.html display-ntperson.html display-org.html display-orgperson.html display-orgunit.html display-person.html display-umperson.html dsgw-l10n.conf dsgw.conf dsgw.tmpl dsgw_adm.conf dsgwfilter.conf dsgwfilter_adm.conf dsgwsearchprefs.conf edit-passwd.html list-Anything.html list-Auth.html list-Groups.html list-NT-Groups.html list-NT-People.html list-Org-Units.html list-Organizations.html list-People.html list-fa-Groups.html list-fa-People.html list-urlsearch.html newentry.html newentryName.html newentryType.html search.html searchString.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- csearchAttr.html DELETED --- --- csearchBase.html DELETED --- --- csearchString.html DELETED --- --- csearchType.html DELETED --- --- display-country.html DELETED --- --- display-dnedit.html DELETED --- --- display-dneditpeople.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-mailgroup.html DELETED --- --- display-ntgroup.html DELETED --- --- display-ntperson.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- display-umperson.html DELETED --- --- dsgw-l10n.conf DELETED --- --- dsgw.conf DELETED --- --- dsgw.tmpl DELETED --- --- dsgw_adm.conf DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwfilter_adm.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Groups.html DELETED --- --- list-NT-Groups.html DELETED --- --- list-NT-People.html DELETED --- --- list-Org-Units.html DELETED --- --- list-Organizations.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-urlsearch.html DELETED --- --- newentry.html DELETED --- --- newentryName.html DELETED --- --- newentryType.html DELETED --- --- search.html DELETED --- --- searchString.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:51 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:51 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/es authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE csearch.html, 1.5, NONE csearchAttr.html, 1.4, NONE csearchBase.html, 1.4, NONE csearchString.html, 1.4, NONE csearchType.html, 1.4, NONE display-country.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dneditpeople.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-ntgroup.html, 1.4, NONE display-ntperson.html, 1.4, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE dsgw-l10n.conf, 1.4, NONE dsgw.tmpl, 1.4, NONE dsgw_adm.conf, 1.5, NONE dsgwfilter.conf, 1.4, NONE dsgwfilter_adm.conf, 1.5, NONE dsgwsearchprefs.conf, 1.4, NONE edit-passwd.html, 1.4, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Groups.html, 1.4, NONE list-NT-Groups.html, 1.4, NONE list-NT-People.html, 1.4, NONE list-Org-Units.html, 1.4, NONE list-Organizations.html, 1.4, NONE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE li! st-fa-People.html, 1.4, NONE list-urlsearch.html, 1.4, NONE newentry.html, 1.5, NONE newentryName.html, 1.4, NONE newentryType.html, 1.4, NONE ns-license-schema.conf, 1.4, NONE search.html, 1.5, NONE searchString.html, 1.4, NONE Message-ID: <200704272259.l3RMxpbZ015238@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/es In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/es Removed Files: authPassword.html authSearch.html csearch.html csearchAttr.html csearchBase.html csearchString.html csearchType.html display-country.html display-dnedit.html display-dneditpeople.html display-group.html display-groupun.html display-ntgroup.html display-ntperson.html display-org.html display-orgperson.html display-orgunit.html display-person.html dsgw-l10n.conf dsgw.tmpl dsgw_adm.conf dsgwfilter.conf dsgwfilter_adm.conf dsgwsearchprefs.conf edit-passwd.html list-Anything.html list-Auth.html list-Groups.html list-NT-Groups.html list-NT-People.html list-Org-Units.html list-Organizations.html list-People.html list-fa-Groups.html list-fa-People.html list-urlsearch.html newentry.html newentryName.html newentryType.html ns-license-schema.conf search.html searchString.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- csearch.html DELETED --- --- csearchAttr.html DELETED --- --- csearchBase.html DELETED --- --- csearchString.html DELETED --- --- csearchType.html DELETED --- --- display-country.html DELETED --- --- display-dnedit.html DELETED --- --- display-dneditpeople.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-ntgroup.html DELETED --- --- display-ntperson.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- dsgw-l10n.conf DELETED --- --- dsgw.tmpl DELETED --- --- dsgw_adm.conf DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwfilter_adm.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Groups.html DELETED --- --- list-NT-Groups.html DELETED --- --- list-NT-People.html DELETED --- --- list-Org-Units.html DELETED --- --- list-Organizations.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-urlsearch.html DELETED --- --- newentry.html DELETED --- --- newentryName.html DELETED --- --- newentryType.html DELETED --- --- ns-license-schema.conf DELETED --- --- search.html DELETED --- --- searchString.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:57 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:57 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/fr authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE csearch.html, 1.5, NONE csearchAttr.html, 1.4, NONE csearchBase.html, 1.4, NONE csearchString.html, 1.4, NONE csearchType.html, 1.4, NONE display-country.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dneditpeople.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-mailgroup.html, 1.4, NONE display-ntgroup.html, 1.4, NONE display-ntperson.html, 1.4, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE display-umperson.html, 1.4, NONE dsgw-l10n.conf, 1.4, NONE dsgw.conf, 1.4, NONE dsgw.tmpl, 1.4, NONE dsgw_adm.conf, 1.5, NONE dsgwfilter.conf, 1.4, NONE dsgwfilter_adm.conf, 1.5, NONE dsgwsearchprefs.conf, 1.4, NONE edit-passwd.html, 1.4, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Groups.html, 1.4, NONE list-NT-Groups.html, 1.4, NONE list-NT-People.html, 1.4, NONE list-Org-Units.html, 1.4, NONE list-Org! anizations.html, 1.4, NONE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE list-fa-People.html, 1.4, NONE list-urlsearch.html, 1.4, NONE newentry.html, 1.5, NONE newentryName.html, 1.4, NONE newentryType.html, 1.4, NONE search.html, 1.5, NONE searchString.html, 1.4, NONE Message-ID: <200704272259.l3RMxvQB015265@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/fr In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/fr Removed Files: authPassword.html authSearch.html csearch.html csearchAttr.html csearchBase.html csearchString.html csearchType.html display-country.html display-dnedit.html display-dneditpeople.html display-group.html display-groupun.html display-mailgroup.html display-ntgroup.html display-ntperson.html display-org.html display-orgperson.html display-orgunit.html display-person.html display-umperson.html dsgw-l10n.conf dsgw.conf dsgw.tmpl dsgw_adm.conf dsgwfilter.conf dsgwfilter_adm.conf dsgwsearchprefs.conf edit-passwd.html list-Anything.html list-Auth.html list-Groups.html list-NT-Groups.html list-NT-People.html list-Org-Units.html list-Organizations.html list-People.html list-fa-Groups.html list-fa-People.html list-urlsearch.html newentry.html newentryName.html newentryType.html search.html searchString.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- csearch.html DELETED --- --- csearchAttr.html DELETED --- --- csearchBase.html DELETED --- --- csearchString.html DELETED --- --- csearchType.html DELETED --- --- display-country.html DELETED --- --- display-dnedit.html DELETED --- --- display-dneditpeople.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-mailgroup.html DELETED --- --- display-ntgroup.html DELETED --- --- display-ntperson.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- display-umperson.html DELETED --- --- dsgw-l10n.conf DELETED --- --- dsgw.conf DELETED --- --- dsgw.tmpl DELETED --- --- dsgw_adm.conf DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwfilter_adm.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Groups.html DELETED --- --- list-NT-Groups.html DELETED --- --- list-NT-People.html DELETED --- --- list-Org-Units.html DELETED --- --- list-Organizations.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-urlsearch.html DELETED --- --- newentry.html DELETED --- --- newentryName.html DELETED --- --- newentryType.html DELETED --- --- search.html DELETED --- --- searchString.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:46 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:46 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/en dsgw-l10n.conf, 1.4, NONE dsgwcollate.conf, 1.4, NONE Message-ID: <200704272259.l3RMxkHO015207@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/en In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/en Removed Files: dsgw-l10n.conf dsgwcollate.conf Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- dsgw-l10n.conf DELETED --- --- dsgwcollate.conf DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:57 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:57 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/ja authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE csearch.html, 1.5, NONE csearchAttr.html, 1.4, NONE csearchBase.html, 1.4, NONE csearchString.html, 1.4, NONE csearchType.html, 1.4, NONE display-country.html, 1.4, NONE display-dnedit.html, 1.4, NONE display-dneditpeople.html, 1.4, NONE display-group.html, 1.4, NONE display-groupun.html, 1.4, NONE display-mailgroup.html, 1.4, NONE display-ntgroup.html, 1.4, NONE display-ntperson.html, 1.4, NONE display-org.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-person.html, 1.4, NONE display-umperson.html, 1.4, NONE dsgw-l10n.conf, 1.4, NONE dsgw.conf, 1.4, NONE dsgw.tmpl, 1.4, NONE dsgw_adm.conf, 1.5, NONE dsgwcharset.conf, 1.4, NONE dsgwcollate.conf, 1.4, NONE dsgwfilter.conf, 1.4, NONE dsgwfilter_adm.conf, 1.5, NONE dsgwsearchprefs.conf, 1.4, NONE edit-passwd.html, 1.4, NONE list-Anything.html, 1.4, NONE list-Auth.html, 1.4, NONE list-Groups.html, 1.4, NONE list-NT-Groups.html, 1.4, NONE list-NT-People! .html, 1.4, NONE list-Org-Units.html, 1.4, NONE list-Organizations.html, 1.4, NONE list-People.html, 1.4, NONE list-fa-Groups.html, 1.4, NONE list-fa-People.html, 1.4, NONE list-urlsearch.html, 1.4, NONE newentry.html, 1.5, NONE newentryName.html, 1.4, NONE newentryType.html, 1.4, NONE search.html, 1.5, NONE searchString.html, 1.4, NONE Message-ID: <200704272300.l3RMxvxF015270@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/ja In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/ja Removed Files: authPassword.html authSearch.html csearch.html csearchAttr.html csearchBase.html csearchString.html csearchType.html display-country.html display-dnedit.html display-dneditpeople.html display-group.html display-groupun.html display-mailgroup.html display-ntgroup.html display-ntperson.html display-org.html display-orgperson.html display-orgunit.html display-person.html display-umperson.html dsgw-l10n.conf dsgw.conf dsgw.tmpl dsgw_adm.conf dsgwcharset.conf dsgwcollate.conf dsgwfilter.conf dsgwfilter_adm.conf dsgwsearchprefs.conf edit-passwd.html list-Anything.html list-Auth.html list-Groups.html list-NT-Groups.html list-NT-People.html list-Org-Units.html list-Organizations.html list-People.html list-fa-Groups.html list-fa-People.html list-urlsearch.html newentry.html newentryName.html newentryType.html search.html searchString.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- csearch.html DELETED --- --- csearchAttr.html DELETED --- --- csearchBase.html DELETED --- --- csearchString.html DELETED --- --- csearchType.html DELETED --- --- display-country.html DELETED --- --- display-dnedit.html DELETED --- --- display-dneditpeople.html DELETED --- --- display-group.html DELETED --- --- display-groupun.html DELETED --- --- display-mailgroup.html DELETED --- --- display-ntgroup.html DELETED --- --- display-ntperson.html DELETED --- --- display-org.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-person.html DELETED --- --- display-umperson.html DELETED --- --- dsgw-l10n.conf DELETED --- --- dsgw.conf DELETED --- --- dsgw.tmpl DELETED --- --- dsgw_adm.conf DELETED --- --- dsgwcharset.conf DELETED --- --- dsgwcollate.conf DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwfilter_adm.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Anything.html DELETED --- --- list-Auth.html DELETED --- --- list-Groups.html DELETED --- --- list-NT-Groups.html DELETED --- --- list-NT-People.html DELETED --- --- list-Org-Units.html DELETED --- --- list-Organizations.html DELETED --- --- list-People.html DELETED --- --- list-fa-Groups.html DELETED --- --- list-fa-People.html DELETED --- --- list-urlsearch.html DELETED --- --- newentry.html DELETED --- --- newentryName.html DELETED --- --- newentryType.html DELETED --- --- search.html DELETED --- --- searchString.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:02 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/ko dsgw-l10n.conf, 1.4, NONE dsgwcharset.conf, 1.4, NONE Message-ID: <200704272300.l3RN02kO015299@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/ko In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/ko Removed Files: dsgw-l10n.conf dsgwcharset.conf Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- dsgw-l10n.conf DELETED --- --- dsgwcharset.conf DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:02 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/config/zh dsgw-l10n.conf, 1.4, NONE dsgwcharset.conf, 1.4, NONE Message-ID: <200704272300.l3RN028H015306@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/config/zh In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/config/zh Removed Files: dsgw-l10n.conf dsgwcharset.conf Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- dsgw-l10n.conf DELETED --- --- dsgwcharset.conf DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:08 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:08 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/de adsearch_off.gif, 1.1.1.1, NONE adsearch_on.gif, 1.1.1.1, NONE auth.html, 1.5, NONE authen_off.gif, 1.1.1.1, NONE authen_on.gif, 1.1.1.1, NONE authroot.html, 1.5, NONE authtitle.html, 1.5, NONE back.gif, 1.1.1.1, NONE back1.gif, 1.1.1.1, NONE content.gif, 1.1.1.1, NONE content1.gif, 1.1.1.1, NONE csearchtitle.html, 1.5, NONE eduser.html, 1.4, NONE exit1.gif, 1.1.1.1, NONE forward1.gif, 1.1.1.1, NONE greeting.html, 1.5, NONE index.html, 1.5, NONE index1.gif, 1.1.1.1, NONE maintitle.html, 1.5, NONE newentry_off.gif, 1.1.1.1, NONE newentry_on.gif, 1.1.1.1, NONE newentrytitle.html, 1.5, NONE searchtitle.html, 1.5, NONE stsearch_off.gif, 1.1.1.1, NONE stsearch_on.gif, 1.1.1.1, NONE title.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN08mn015359@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/de In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/de Removed Files: adsearch_off.gif adsearch_on.gif auth.html authen_off.gif authen_on.gif authroot.html authtitle.html back.gif back1.gif content.gif content1.gif csearchtitle.html eduser.html exit1.gif forward1.gif greeting.html index.html index1.gif maintitle.html newentry_off.gif newentry_on.gif newentrytitle.html searchtitle.html stsearch_off.gif stsearch_on.gif title.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- auth.html DELETED --- --- authroot.html DELETED --- --- authtitle.html DELETED --- --- csearchtitle.html DELETED --- --- eduser.html DELETED --- --- greeting.html DELETED --- --- index.html DELETED --- --- maintitle.html DELETED --- --- newentrytitle.html DELETED --- --- searchtitle.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:08 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:08 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/es adsearch_off.gif, 1.1.1.1, NONE adsearch_on.gif, 1.1.1.1, NONE auth.html, 1.5, NONE authen_off.gif, 1.1.1.1, NONE authen_on.gif, 1.1.1.1, NONE authroot.html, 1.5, NONE authtitle.html, 1.5, NONE back1.gif, 1.1.1.1, NONE blank.gif, 1.1.1.1, NONE content1.gif, 1.1.1.1, NONE country.gif, 1.1.1.1, NONE csearchtitle.html, 1.5, NONE eduser.html, 1.4, NONE exit1.gif, 1.1.1.1, NONE forward1.gif, 1.1.1.1, NONE greeting.html, 1.5, NONE group.gif, 1.1.1.1, NONE index.html, 1.5, NONE index1.gif, 1.1.1.1, NONE maintitle.html, 1.5, NONE newentry_off.gif, 1.1.1.1, NONE newentry_on.gif, 1.1.1.1, NONE newentrytitle.html, 1.5, NONE organization.gif, 1.1.1.1, NONE orgunit.gif, 1.1.1.1, NONE person.gif, 1.1.1.1, NONE searchtitle.html, 1.5, NONE stsearch_off.gif, 1.1.1.1, NONE stsearch_on.gif, 1.1.1.1, NONE title.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN08fQ015362@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/es In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/es Removed Files: adsearch_off.gif adsearch_on.gif auth.html authen_off.gif authen_on.gif authroot.html authtitle.html back1.gif blank.gif content1.gif country.gif csearchtitle.html eduser.html exit1.gif forward1.gif greeting.html group.gif index.html index1.gif maintitle.html newentry_off.gif newentry_on.gif newentrytitle.html organization.gif orgunit.gif person.gif searchtitle.html stsearch_off.gif stsearch_on.gif title.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- auth.html DELETED --- --- authroot.html DELETED --- --- authtitle.html DELETED --- --- csearchtitle.html DELETED --- --- eduser.html DELETED --- --- greeting.html DELETED --- --- index.html DELETED --- --- maintitle.html DELETED --- --- newentrytitle.html DELETED --- --- searchtitle.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:08 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:08 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html Makefile, 1.7, NONE aim-online.gif, 1.1.1.1, NONE alert.gif, 1.1.1.1, NONE alert.html, 1.4, NONE auth.html, 1.5, NONE authroot.html, 1.5, NONE authtitle.html, 1.5, NONE back1.gif, 1.1.1.1, NONE clear.gif, 1.1.1.1, NONE confirm.gif, 1.1.1.1, NONE confirm.html, 1.4, NONE content1.gif, 1.1.1.1, NONE country.gif, 1.1.1.1, NONE csearchtitle.html, 1.5, NONE dc.gif, 1.1.1.1, NONE eduser.html, 1.4, NONE emptyFrame.html, 1.4, NONE exit1.gif, 1.1.1.1, NONE forward1.gif, 1.1.1.1, NONE greeting.html, 1.7, NONE group.gif, 1.1.1.1, NONE index.html, 1.5, NONE index1.gif, 1.1.1.1, NONE left_bottom.gif, 1.2, NONE left_off.gif, 1.2, NONE left_on.gif, 1.2, NONE maintitle.html, 1.5, NONE message.gif, 1.1.1.1, NONE newentrytitle.html, 1.5, NONE organization.gif, 1.1.1.1, NONE orgicon.gif, 1.1.1.1, NONE orgunit.gif, 1.1.1.1, NONE person.gif, 1.1.1.1, NONE right_bottom.gif, 1.2, NONE right_off.gif, 1.2, NONE right_on.gif, 1.2, NONE rolodex.gif, 1.1, NONE searchtitle.html, 1.5, NONE style.css, 1.5, NONE transparent.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN08fo015354@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html Removed Files: Makefile aim-online.gif alert.gif alert.html auth.html authroot.html authtitle.html back1.gif clear.gif confirm.gif confirm.html content1.gif country.gif csearchtitle.html dc.gif eduser.html emptyFrame.html exit1.gif forward1.gif greeting.html group.gif index.html index1.gif left_bottom.gif left_off.gif left_on.gif maintitle.html message.gif newentrytitle.html organization.gif orgicon.gif orgunit.gif person.gif right_bottom.gif right_off.gif right_on.gif rolodex.gif searchtitle.html style.css transparent.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- alert.html DELETED --- --- auth.html DELETED --- --- authroot.html DELETED --- --- authtitle.html DELETED --- --- confirm.html DELETED --- --- csearchtitle.html DELETED --- --- eduser.html DELETED --- --- emptyFrame.html DELETED --- --- greeting.html DELETED --- --- index.html DELETED --- --- maintitle.html DELETED --- --- newentrytitle.html DELETED --- --- searchtitle.html DELETED --- --- style.css DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/info Makefile, 1.5, NONE infonav.html, 1.4, NONE Message-ID: <200704272300.l3RN0EMH015394@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/info In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/info Removed Files: Makefile infonav.html Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- infonav.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:14 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:14 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/fr adsearch_off.gif, 1.1.1.1, NONE adsearch_on.gif, 1.1.1.1, NONE auth.html, 1.5, NONE authen_off.gif, 1.1.1.1, NONE authen_on.gif, 1.1.1.1, NONE authroot.html, 1.5, NONE authtitle.html, 1.5, NONE back.gif, 1.1.1.1, NONE back1.gif, 1.1.1.1, NONE content.gif, 1.1.1.1, NONE content1.gif, 1.1.1.1, NONE csearchtitle.html, 1.5, NONE eduser.html, 1.4, NONE exit1.gif, 1.1.1.1, NONE forward1.gif, 1.1.1.1, NONE greeting.html, 1.5, NONE index.html, 1.5, NONE index1.gif, 1.1.1.1, NONE maintitle.html, 1.5, NONE newentry_off.gif, 1.1.1.1, NONE newentry_on.gif, 1.1.1.1, NONE newentrytitle.html, 1.5, NONE searchtitle.html, 1.5, NONE stsearch_off.gif, 1.1.1.1, NONE stsearch_on.gif, 1.1.1.1, NONE title.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN0EdZ015389@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/fr In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/fr Removed Files: adsearch_off.gif adsearch_on.gif auth.html authen_off.gif authen_on.gif authroot.html authtitle.html back.gif back1.gif content.gif content1.gif csearchtitle.html eduser.html exit1.gif forward1.gif greeting.html index.html index1.gif maintitle.html newentry_off.gif newentry_on.gif newentrytitle.html searchtitle.html stsearch_off.gif stsearch_on.gif title.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- auth.html DELETED --- --- authroot.html DELETED --- --- authtitle.html DELETED --- --- csearchtitle.html DELETED --- --- eduser.html DELETED --- --- greeting.html DELETED --- --- index.html DELETED --- --- maintitle.html DELETED --- --- newentrytitle.html DELETED --- --- searchtitle.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:20 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:20 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/ja adsearch_off.gif, 1.1.1.1, NONE adsearch_on.gif, 1.1.1.1, NONE auth.html, 1.5, NONE authen_off.gif, 1.1.1.1, NONE authen_on.gif, 1.1.1.1, NONE authroot.html, 1.5, NONE authtitle.html, 1.5, NONE back.gif, 1.1.1.1, NONE back1.gif, 1.1.1.1, NONE content.gif, 1.1.1.1, NONE content1.gif, 1.1.1.1, NONE csearchtitle.html, 1.5, NONE eduser.html, 1.4, NONE exit1.gif, 1.1.1.1, NONE forward1.gif, 1.1.1.1, NONE greeting.html, 1.5, NONE index.html, 1.5, NONE index1.gif, 1.1.1.1, NONE maintitle.html, 1.5, NONE newentry_off.gif, 1.1.1.1, NONE newentry_on.gif, 1.1.1.1, NONE newentrytitle.html, 1.5, NONE searchtitle.html, 1.5, NONE stsearch_off.gif, 1.1.1.1, NONE stsearch_on.gif, 1.1.1.1, NONE title.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN0Kxa015422@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/ja In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/ja Removed Files: adsearch_off.gif adsearch_on.gif auth.html authen_off.gif authen_on.gif authroot.html authtitle.html back.gif back1.gif content.gif content1.gif csearchtitle.html eduser.html exit1.gif forward1.gif greeting.html index.html index1.gif maintitle.html newentry_off.gif newentry_on.gif newentrytitle.html searchtitle.html stsearch_off.gif stsearch_on.gif title.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- auth.html DELETED --- --- authroot.html DELETED --- --- authtitle.html DELETED --- --- csearchtitle.html DELETED --- --- eduser.html DELETED --- --- greeting.html DELETED --- --- index.html DELETED --- --- maintitle.html DELETED --- --- newentrytitle.html DELETED --- --- searchtitle.html DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:25 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:25 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/pbconfig Makefile, 1.5, NONE authPassword.html, 1.4, NONE authSearch.html, 1.4, NONE display-orgperson.html, 1.4, NONE display-orgunit.html, 1.4, NONE display-room.html, 1.4, NONE dsgwfilter.conf, 1.4, NONE dsgwsearchprefs.conf, 1.4, NONE edit-passwd.html, 1.4, NONE list-Auth.html, 1.4, NONE list-People.html, 1.4, NONE pb.tmpl, 1.4, NONE Message-ID: <200704272300.l3RN0PWC015482@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/pbconfig In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/pbconfig Removed Files: Makefile authPassword.html authSearch.html display-orgperson.html display-orgunit.html display-room.html dsgwfilter.conf dsgwsearchprefs.conf edit-passwd.html list-Auth.html list-People.html pb.tmpl Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- authPassword.html DELETED --- --- authSearch.html DELETED --- --- display-orgperson.html DELETED --- --- display-orgunit.html DELETED --- --- display-room.html DELETED --- --- dsgwfilter.conf DELETED --- --- dsgwsearchprefs.conf DELETED --- --- edit-passwd.html DELETED --- --- list-Auth.html DELETED --- --- list-People.html DELETED --- --- pb.tmpl DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:27 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:27 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/userhtml Makefile, 1.5, NONE edit-userpasswd.html, 1.4, NONE edit-userpinfo.html, 1.4, NONE index.html, 1.5, NONE index.lst, 1.5, NONE Message-ID: <200704272300.l3RN0RoT015494@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/userhtml In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/userhtml Removed Files: Makefile edit-userpasswd.html edit-userpinfo.html index.html index.lst Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- edit-userpasswd.html DELETED --- --- edit-userpinfo.html DELETED --- --- index.html DELETED --- --- index.lst DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:20 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:20 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/manual Makefile, 1.5, NONE a.gif, 1.1.1.1, NONE add.htm, 1.6, NONE attribua.gif, 1.1.1.1, NONE attribut.htm, 1.7, NONE auth.htm, 1.4, NONE contents.html, 1.6, NONE dn.htm, 1.5, NONE dna.gif, 1.1.1.1, NONE filters.htm, 1.5, NONE index.html, 1.4, NONE index.map, 1.4, NONE intro.htm, 1.5, NONE mod.htm, 1.6, NONE n.gif, 1.1.1.1, NONE objclass.htm, 1.7, NONE search.htm, 1.4, NONE t.gif, 1.1.1.1, NONE y.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN0KZc015427@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/manual In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/manual Removed Files: Makefile a.gif add.htm attribua.gif attribut.htm auth.htm contents.html dn.htm dna.gif filters.htm index.html index.map intro.htm mod.htm n.gif objclass.htm search.htm t.gif y.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- add.htm DELETED --- --- attribut.htm DELETED --- --- auth.htm DELETED --- --- contents.html DELETED --- --- dn.htm DELETED --- --- filters.htm DELETED --- --- index.html DELETED --- --- index.map DELETED --- --- intro.htm DELETED --- --- mod.htm DELETED --- --- objclass.htm DELETED --- --- search.htm DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:25 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:25 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/html/manual/ja add.htm, 1.4, NONE attribut.htm, 1.4, NONE auth.htm, 1.4, NONE contents.html, 1.4, NONE filters.htm, 1.4, NONE intro.htm, 1.4, NONE mod.htm, 1.4, NONE objclass.htm, 1.4, NONE search.htm, 1.4, NONE Message-ID: <200704272300.l3RN0PgC015477@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/html/manual/ja In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/html/manual/ja Removed Files: add.htm attribut.htm auth.htm contents.html filters.htm intro.htm mod.htm objclass.htm search.htm Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- add.htm DELETED --- --- attribut.htm DELETED --- --- auth.htm DELETED --- --- contents.html DELETED --- --- filters.htm DELETED --- --- intro.htm DELETED --- --- mod.htm DELETED --- --- objclass.htm DELETED --- --- search.htm DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:00:26 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:00:26 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsgw/pbhtml 16-conference.gif, 1.1.1.1, NONE 16-person.gif, 1.1.1.1, NONE 32-alert.gif, 1.1.1.1, NONE 32-conference.gif, 1.1.1.1, NONE 32-message.gif, 1.1.1.1, NONE 32-office.gif, 1.1.1.1, NONE 32-person.gif, 1.1.1.1, NONE Makefile, 1.6, NONE aim-online.gif, 1.1.1.1, NONE alert.html, 1.4, NONE carded.html, 1.4, NONE clear.gif, 1.1.1.1, NONE conference.gif, 1.1.1.1, NONE confirm.html, 1.4, NONE department.gif, 1.1.1.1, NONE emptyFrame.html, 1.4, NONE get_cert.gif, 1.1.1.1, NONE get_cert_sm.gif, 1.1.1.1, NONE index.html, 1.5, NONE intro.html, 1.5, NONE modify.html, 1.4, NONE nonemp.html, 1.4, NONE nullStringError.html, 1.4, NONE office.gif, 1.1.1.1, NONE orgicon.gif, 1.1.1.1, NONE pbrd.jpg, 1.1.1.1, NONE person.gif, 1.1.1.1, NONE phone.html, 1.6, NONE phone.js, 1.4, NONE pixel.gif, 1.1.1.1, NONE report.html, 1.5, NONE rolodex.gif, 1.1, NONE style.css, 1.6, NONE tiny_cert.gif, 1.1.1.1, NONE tiny_vcard.gif, 1.1.1.1, NONE vendor.gif, 1.1.1.1, NONE view_vcard.gif, 1.1.1.1, NONE view_vcard_sm.gif, 1.1.1.1, NONE Message-ID: <200704272300.l3RN0QFZ015489@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsgw/pbhtml In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/ldap/clients/dsgw/pbhtml Removed Files: 16-conference.gif 16-person.gif 32-alert.gif 32-conference.gif 32-message.gif 32-office.gif 32-person.gif Makefile aim-online.gif alert.html carded.html clear.gif conference.gif confirm.html department.gif emptyFrame.html get_cert.gif get_cert_sm.gif index.html intro.html modify.html nonemp.html nullStringError.html office.gif orgicon.gif pbrd.jpg person.gif phone.html phone.js pixel.gif report.html rolodex.gif style.css tiny_cert.gif tiny_vcard.gif vendor.gif view_vcard.gif view_vcard_sm.gif Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h --- Makefile DELETED --- --- alert.html DELETED --- --- carded.html DELETED --- --- confirm.html DELETED --- --- emptyFrame.html DELETED --- --- index.html DELETED --- --- intro.html DELETED --- --- modify.html DELETED --- --- nonemp.html DELETED --- --- nullStringError.html DELETED --- --- phone.html DELETED --- --- phone.js DELETED --- --- report.html DELETED --- --- style.css DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 22:59:34 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 18:59:34 -0400 Subject: [Fedora-directory-commits] ldapserver/lib/libsi18n gsslapd.h, 1.6, 1.7 Message-ID: <200704272300.l3RN0YOB015497@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/lib/libsi18n In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15041/lib/libsi18n Modified Files: gsslapd.h Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #4,#6) Description: .DSGW is already a separated module "dsgw"; Removing from ldapserver. .Removing the independency from lib/libsi18n/gsslapd.h Index: gsslapd.h =================================================================== RCS file: /cvs/dirsec/ldapserver/lib/libsi18n/gsslapd.h,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- gsslapd.h 10 Nov 2006 23:46:05 -0000 1.6 +++ gsslapd.h 27 Apr 2007 22:59:32 -0000 1.7 @@ -52,13 +52,11 @@ #undef LIBRARY_NAME #include "libadmin/dbtlibadmin.h" #undef LIBRARY_NAME -#include "../ldap/clients/dsgw/dbtdsgw.h" static RESOURCE_GLOBAL allxpstr[] = { base, libaccess, libadmin, - dsgw, 0 }; From fedora-directory-commits at redhat.com Fri Apr 27 23:17:54 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:17:54 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsmlgw Makefile, 1.11, NONE build.xml, 1.8, NONE Message-ID: <200704272317.l3RNHsbn020672@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsmlgw In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20580/ldap/clients/dsmlgw Removed Files: Makefile build.xml Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- Makefile DELETED --- --- build.xml DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:17:55 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:17:55 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsmlgw/src/com/netscape/dsml/gateway BatchProcessor.java, 1.5, NONE Configuration.java, 1.4, NONE Constants.java, 1.4, NONE GenericOperation.java, 1.4, NONE IConnMgrFactoryFunctor.java, 1.4, NONE IConnectionManager.java, 1.4, NONE LDAPAuthenticator.java, 1.4, NONE OperationAdd.java, 1.6, NONE OperationAuth.java, 1.4, NONE OperationCompare.java, 1.4, NONE OperationDelete.java, 1.4, NONE OperationExtended.java, 1.4, NONE OperationModify.java, 1.5, NONE OperationModifyDN.java, 1.4, NONE OperationSearch.java, 1.5, NONE ParseControl.java, 1.4, NONE ParseFilter.java, 1.4, NONE ParseValue.java, 1.5, NONE ProxyConnMgrFactory.java, 1.4, NONE ProxyConnectionManager.java, 1.5, NONE gatewayContext.java, 1.5, NONE gatewayException.java, 1.4, NONE gatewayHandler.java, 1.9, NONE gatewayService.java, 1.4, NONE Message-ID: <200704272317.l3RNHts4020681@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsmlgw/src/com/netscape/dsml/gateway In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20580/ldap/clients/dsmlgw/src/com/netscape/dsml/gateway Removed Files: BatchProcessor.java Configuration.java Constants.java GenericOperation.java IConnMgrFactoryFunctor.java IConnectionManager.java LDAPAuthenticator.java OperationAdd.java OperationAuth.java OperationCompare.java OperationDelete.java OperationExtended.java OperationModify.java OperationModifyDN.java OperationSearch.java ParseControl.java ParseFilter.java ParseValue.java ProxyConnMgrFactory.java ProxyConnectionManager.java gatewayContext.java gatewayException.java gatewayHandler.java gatewayService.java Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- BatchProcessor.java DELETED --- --- Configuration.java DELETED --- --- Constants.java DELETED --- --- GenericOperation.java DELETED --- --- IConnMgrFactoryFunctor.java DELETED --- --- IConnectionManager.java DELETED --- --- LDAPAuthenticator.java DELETED --- --- OperationAdd.java DELETED --- --- OperationAuth.java DELETED --- --- OperationCompare.java DELETED --- --- OperationDelete.java DELETED --- --- OperationExtended.java DELETED --- --- OperationModify.java DELETED --- --- OperationModifyDN.java DELETED --- --- OperationSearch.java DELETED --- --- ParseControl.java DELETED --- --- ParseFilter.java DELETED --- --- ParseValue.java DELETED --- --- ProxyConnMgrFactory.java DELETED --- --- ProxyConnectionManager.java DELETED --- --- gatewayContext.java DELETED --- --- gatewayException.java DELETED --- --- gatewayHandler.java DELETED --- --- gatewayService.java DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:17:54 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:17:54 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsmlgw/misc dsmlgw.cfg, 1.4, NONE server-config.wsdd, 1.5, NONE web-app_2_3.dtd, 1.1.1.1, NONE Message-ID: <200704272317.l3RNHssa020678@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsmlgw/misc In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20580/ldap/clients/dsmlgw/misc Removed Files: dsmlgw.cfg server-config.wsdd web-app_2_3.dtd Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- dsmlgw.cfg DELETED --- --- server-config.wsdd DELETED --- --- web-app_2_3.dtd DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:18:00 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:18:00 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/dsmlgw/src/com/netscape/dsml/test SOAPClient.java, 1.4, NONE dsmlClient.java, 1.5, NONE dsmlSearch.java, 1.4, NONE Message-ID: <200704272318.l3RNI0E6020705@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/dsmlgw/src/com/netscape/dsml/test In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20580/ldap/clients/dsmlgw/src/com/netscape/dsml/test Removed Files: SOAPClient.java dsmlClient.java dsmlSearch.java Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- SOAPClient.java DELETED --- --- dsmlClient.java DELETED --- --- dsmlSearch.java DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:18:00 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:18:00 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/clients/orgchart aim-online.gif, 1.1.1.1, NONE arrow.gif, 1.1.1.1, NONE botframe.html, 1.6, NONE branch-cc1.gif, 1.1.1.1, NONE config.tmpl, 1.5, NONE index.html, 1.6, NONE ldap-person.gif, 1.1.1.1, NONE mag.gif, 1.1.1.1, NONE mail.gif, 1.1.1.1, NONE myorg.bat, 1.4, NONE myorg.pl, 1.7, NONE new-branch-blank.gif, 1.1.1.1, NONE new-branch-first.gif, 1.1.1.1, NONE new-branch-straight.gif, 1.1.1.1, NONE org.bat, 1.4, NONE org.pl, 1.7, NONE orgicon.gif, 1.1.1.1, NONE starthelp.gif, 1.1.1.1, NONE styles.css, 1.5, NONE topframe.html, 1.6, NONE wrapper.c, 1.6, NONE Message-ID: <200704272318.l3RNI0MT020710@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/clients/orgchart In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20580/ldap/clients/orgchart Removed Files: aim-online.gif arrow.gif botframe.html branch-cc1.gif config.tmpl index.html ldap-person.gif mag.gif mail.gif myorg.bat myorg.pl new-branch-blank.gif new-branch-first.gif new-branch-straight.gif org.bat org.pl orgicon.gif starthelp.gif styles.css topframe.html wrapper.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- botframe.html DELETED --- --- config.tmpl DELETED --- --- index.html DELETED --- --- myorg.bat DELETED --- --- myorg.pl DELETED --- --- org.bat DELETED --- --- org.pl DELETED --- --- styles.css DELETED --- --- topframe.html DELETED --- --- wrapper.c DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:24:58 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:24:58 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/dsml European.dsml, 1.4, NONE Example-roles.dsml, 1.5, NONE Example.dsml, 1.5, NONE Message-ID: <200704272324.l3RNOwv7020782@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/dsml In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20768/ldap/dsml Removed Files: European.dsml Example-roles.dsml Example.dsml Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #5) Description: DSMLGW and ORGCHART are moved out; removing from ldapserver --- European.dsml DELETED --- --- Example-roles.dsml DELETED --- --- Example.dsml DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:40:01 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:40:01 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.am, 1.35, 1.36 Makefile.in, 1.42, 1.43 Message-ID: <200704272340.l3RNe1US021364@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21334 Modified Files: Makefile.am Makefile.in Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #8) Description: acclanglist.c has been moved to AdminUtil Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.am,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- Makefile.am 22 Mar 2007 15:16:26 -0000 1.35 +++ Makefile.am 27 Apr 2007 23:39:59 -0000 1.36 @@ -312,7 +312,6 @@ lib/base/system.cpp \ lib/base/systhr.cpp \ lib/base/util.cpp \ - lib/libsi18n/acclanglist.c \ lib/libsi18n/coreres.c \ lib/libsi18n/getstrprop.c \ lib/libsi18n/getlang.c \ Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.42 retrieving revision 1.43 diff -u -r1.42 -r1.43 --- Makefile.in 12 Apr 2007 21:05:59 -0000 1.42 +++ Makefile.in 27 Apr 2007 23:39:59 -0000 1.43 @@ -316,7 +316,6 @@ lib/base/libns_dshttpd_la-system.lo \ lib/base/libns_dshttpd_la-systhr.lo \ lib/base/libns_dshttpd_la-util.lo \ - lib/libsi18n/libns_dshttpd_la-acclanglist.lo \ lib/libsi18n/libns_dshttpd_la-coreres.lo \ lib/libsi18n/libns_dshttpd_la-getstrprop.lo \ lib/libsi18n/libns_dshttpd_la-getlang.lo \ @@ -1218,7 +1217,6 @@ lib/base/system.cpp \ lib/base/systhr.cpp \ lib/base/util.cpp \ - lib/libsi18n/acclanglist.c \ lib/libsi18n/coreres.c \ lib/libsi18n/getstrprop.c \ lib/libsi18n/getlang.c \ @@ -2656,9 +2654,6 @@ lib/libsi18n/$(DEPDIR)/$(am__dirstamp): @$(mkdir_p) lib/libsi18n/$(DEPDIR) @: > lib/libsi18n/$(DEPDIR)/$(am__dirstamp) -lib/libsi18n/libns_dshttpd_la-acclanglist.lo: \ - lib/libsi18n/$(am__dirstamp) \ - lib/libsi18n/$(DEPDIR)/$(am__dirstamp) lib/libsi18n/libns_dshttpd_la-coreres.lo: \ lib/libsi18n/$(am__dirstamp) \ lib/libsi18n/$(DEPDIR)/$(am__dirstamp) @@ -4539,8 +4534,6 @@ -rm -f lib/libadmin/libns_dshttpd_la-template.lo -rm -f lib/libadmin/libns_dshttpd_la-util.$(OBJEXT) -rm -f lib/libadmin/libns_dshttpd_la-util.lo - -rm -f lib/libsi18n/libns_dshttpd_la-acclanglist.$(OBJEXT) - -rm -f lib/libsi18n/libns_dshttpd_la-acclanglist.lo -rm -f lib/libsi18n/libns_dshttpd_la-coreres.$(OBJEXT) -rm -f lib/libsi18n/libns_dshttpd_la-coreres.lo -rm -f lib/libsi18n/libns_dshttpd_la-getlang.$(OBJEXT) @@ -4994,7 +4987,6 @@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmin/$(DEPDIR)/libns_dshttpd_la-error.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmin/$(DEPDIR)/libns_dshttpd_la-template.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libadmin/$(DEPDIR)/libns_dshttpd_la-util.Plo at am__quote@ - at AMDEP_TRUE@@am__include@ @am__quote at lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-acclanglist.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-coreres.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-getlang.Plo at am__quote@ @AMDEP_TRUE@@am__include@ @am__quote at lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-getstrprop.Plo at am__quote@ @@ -6042,13 +6034,6 @@ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libns_dshttpd_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/base/libns_dshttpd_la-nscperror.lo `test -f 'lib/base/nscperror.c' || echo '$(srcdir)/'`lib/base/nscperror.c -lib/libsi18n/libns_dshttpd_la-acclanglist.lo: lib/libsi18n/acclanglist.c - at am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libns_dshttpd_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libsi18n/libns_dshttpd_la-acclanglist.lo -MD -MP -MF "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-acclanglist.Tpo" -c -o lib/libsi18n/libns_dshttpd_la-acclanglist.lo `test -f 'lib/libsi18n/acclanglist.c' || echo '$(srcdir)/'`lib/libsi18n/acclanglist.c; \ - at am__fastdepCC_TRUE@ then mv -f "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-acclanglist.Tpo" "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-acclanglist.Plo"; else rm -f "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-acclanglist.Tpo"; exit 1; fi - at AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lib/libsi18n/acclanglist.c' object='lib/libsi18n/libns_dshttpd_la-acclanglist.lo' libtool=yes @AMDEPBACKSLASH@ - at AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ - at am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libns_dshttpd_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o lib/libsi18n/libns_dshttpd_la-acclanglist.lo `test -f 'lib/libsi18n/acclanglist.c' || echo '$(srcdir)/'`lib/libsi18n/acclanglist.c - lib/libsi18n/libns_dshttpd_la-coreres.lo: lib/libsi18n/coreres.c @am__fastdepCC_TRUE@ if $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libns_dshttpd_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT lib/libsi18n/libns_dshttpd_la-coreres.lo -MD -MP -MF "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-coreres.Tpo" -c -o lib/libsi18n/libns_dshttpd_la-coreres.lo `test -f 'lib/libsi18n/coreres.c' || echo '$(srcdir)/'`lib/libsi18n/coreres.c; \ @am__fastdepCC_TRUE@ then mv -f "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-coreres.Tpo" "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-coreres.Plo"; else rm -f "lib/libsi18n/$(DEPDIR)/libns_dshttpd_la-coreres.Tpo"; exit 1; fi From fedora-directory-commits at redhat.com Fri Apr 27 23:48:10 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:48:10 -0400 Subject: [Fedora-directory-commits] ldapserver modules.awk, 1.7, NONE modules.sh, 1.4, NONE Message-ID: <200704272348.l3RNmAAj021443@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21422 Removed Files: modules.awk modules.sh Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #9) Description: Cleaning up unused code --- modules.awk DELETED --- --- modules.sh DELETED --- From fedora-directory-commits at redhat.com Fri Apr 27 23:48:15 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 27 Apr 2007 19:48:15 -0400 Subject: [Fedora-directory-commits] ldapserver/lib/libsi18n acclanglist.c, 1.7, NONE Message-ID: <200704272348.l3RNmFuT021454@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/lib/libsi18n In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21422/lib/libsi18n Removed Files: acclanglist.c Log Message: Resolves: #237356 Summary: Move DS Admin Code into Admin Server (Comment #9) Description: Cleaning up unused code --- acclanglist.c DELETED --- From fedora-directory-commits at redhat.com Mon Apr 30 23:31:00 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Mon, 30 Apr 2007 19:31:00 -0400 Subject: [Fedora-directory-commits] coolkey/src/windows/csp RegDll.cpp, 1.1, 1.2 State.cpp, 1.1, 1.2 State.h, 1.1, 1.2 csp.cpp, 1.2, 1.3 csp.h, 1.2, 1.3 cspx.cpp, 1.1, 1.2 Message-ID: <200704302331.l3UNV0qA003225@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/coolkey/src/windows/csp In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3195 Modified Files: RegDll.cpp State.cpp State.h csp.cpp csp.h cspx.cpp Log Message: Bring Fedora CSP up to one shipped with CertSystem. Bug #23150, rev. WTC. Index: RegDll.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/RegDll.cpp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- RegDll.cpp 27 Jul 2006 22:23:07 -0000 1.1 +++ RegDll.cpp 30 Apr 2007 23:30:58 -0000 1.2 @@ -36,7 +36,7 @@ "SOFTWARE\\Microsoft\\Cryptography\\Defaults\\Provider" // Windows key values #define TYPE_KEY "Type" -#define IMAGE_KEY "ImagePath" +#define IMAGE_KEY "Image Path" #define SIG_KEY "Signature" // CSP specific key values @@ -44,7 +44,7 @@ #define KEYGEN_KEY "KeyGenHack" #define PIN_KEY "PIN" #define MODULE_KEY "PKCS11Module" -#define DEFAULT_PKCS11_MODULE "coolkey.dll" +#define DEFAULT_PKCS11_MODULE "coolkeypk11.dll" #define DEFAULT_PIN "1234" Index: State.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/State.cpp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- State.cpp 27 Jul 2006 22:23:07 -0000 1.1 +++ State.cpp 30 Apr 2007 23:30:58 -0000 1.2 @@ -26,6 +26,7 @@ ******************************************************************/ #include "csp.h" +#include "cspres.h" #include "State.h" #include @@ -34,7 +35,8 @@ namespace MCSP { State::State() - : init_(false), logging_(false), logFilename_("C:\\CSPDEBUG.log"), slot_(0), keyGenHack_(false), pkcs11dllname_("PKCS11.dll") + : init_(false), logging_(false), logFilename_("C:\\CSPDEBUG.log"), slot_(0), keyGenHack_(false), pkcs11dllname_("PKCS11.dll"), + p11_(CK_INVALID_HANDLE) { lock_ = ::CreateMutex(NULL, FALSE, NULL); @@ -121,9 +123,6 @@ lock(); sessions_.erase(session); delete session; - - if (sessions_.empty()) - shutdown(); unlock(); } @@ -160,6 +159,43 @@ return reinterpret_cast(hKey); } +void State::login(Session* session) +{ + + int pin_size; + BinStr userPIN; + userPIN.resize(256); + if (!(pin_size = CSPDisplayPinDialog((char*)&userPIN[0], userPIN.size()))) + ThrowMsg(SCARD_W_CANCELLED_BY_USER, "PIN dialog cancelled"); + + userPIN.resize(pin_size); + + CK_RV ck_rv = g_state.p11->C_Login(session->p11_, CKU_USER, + (CK_UTF8CHAR*)&userPIN[0], (CK_ULONG)userPIN.size()); + + if (ck_rv == CKR_OK) + { + if (p11_ != CK_INVALID_HANDLE) + { + LOG("Existing invalid session must be destroyed. \n"); + + g_state.p11->C_CloseSession(p11_); + p11_ = CK_INVALID_HANDLE; + } + ck_rv = g_state.p11->C_OpenSession(g_state.slot(), CKF_RW_SESSION | CKF_SERIAL_SESSION, 0, 0, &p11_); + } + + if (ck_rv != CKR_OK) + { + DisplayError(session, "Error during PIN verification"); + Throw(NTE_FAIL); + } + else + LOG("PIN Verification Successful\n"); + +} + + bool State::shutdown() { if (init()) @@ -187,6 +223,12 @@ keys_.clear(); } + if (p11_ != CK_INVALID_HANDLE) + { + p11->C_CloseSession(p11_); + p11_ = CK_INVALID_HANDLE; + } + g_state.p11->C_Finalize(0); init(false); Index: State.h =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/State.h,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- State.h 27 Jul 2006 22:23:07 -0000 1.1 +++ State.h 30 Apr 2007 23:30:58 -0000 1.2 @@ -45,6 +45,7 @@ std::set sessions_; std::set keys_; std::string pkcs11dllname_; + CK_SESSION_HANDLE p11_; public: CK_FUNCTION_LIST_PTR p11; @@ -99,6 +100,9 @@ bool keyExists(Key* key); Key* checkValidKey(HCRYPTKEY hKey); + + void login(Session* session); + bool shutdown(); void lock() Index: csp.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/csp.cpp,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- csp.cpp 11 Oct 2006 18:12:58 -0000 1.2 +++ csp.cpp 30 Apr 2007 23:30:58 -0000 1.3 @@ -99,9 +99,11 @@ BinStr container_name, reader_name; Session::parseFQCN(szContainer, &container_name, &reader_name); + // Missing output is only allowed for DELETEKEYSET if (!phProv && !(dwFlags & CRYPT_DELETEKEYSET)) ThrowMsg(NTE_FAIL, "Can't return context, phProv is invalid"); + // Do one-time initialization of state if (g_state.init()) LOG("CSP already initialized\n"); else @@ -177,6 +179,7 @@ } else { +#ifdef LOGIN_FOR_SESSION int pin_size; BinStr userPIN; userPIN.resize(256); @@ -195,6 +198,8 @@ } else LOG("PIN Verification Successful\n"); +#endif /* LOGIN_FOR_SESSION */ + g_state.login(context); } } Index: csp.h =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/csp.h,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- csp.h 11 Oct 2006 18:12:58 -0000 1.2 +++ csp.h 30 Apr 2007 23:30:58 -0000 1.3 @@ -87,6 +87,7 @@ bool GetModulusFromCert(Session* context, BinStr* modulus, BinStr* exponent, const BinStr& cert); void HexIfBin(BinStr* str); bool InitP11(); +bool IsCACert(const BinStr& cert); void Reverse(BinStr* buf); void Reverse(LPBYTE buf, size_t len); std::string StringifyAquireFlags(DWORD param); Index: cspx.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/cspx.cpp,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- cspx.cpp 27 Jul 2006 22:23:07 -0000 1.1 +++ cspx.cpp 30 Apr 2007 23:30:58 -0000 1.2 @@ -648,6 +648,8 @@ CK_OBJECT_CLASS objClass = CKO_CERTIFICATE; CK_ATTRIBUTE attrib = { CKA_CLASS, &objClass, sizeof(objClass) }; + LOG("FindDefaultCert. \n"); + // start object search for all certificates if (g_state.p11->C_FindObjectsInit(context->p11_, &attrib, 1) != CKR_OK) { @@ -669,6 +671,8 @@ CK_ULONG ulNumFound = 1; while (ulNumFound > 0) { + LOG("FindDefaultCert. Top of while loop, through certs. \n"); + CK_OBJECT_HANDLE hCert; if (g_state.p11->C_FindObjects(context->p11_, &hCert, 1, &ulNumFound) != CKR_OK) ThrowMsg(0, "C_FindObjects failed\n"); @@ -676,6 +680,7 @@ if (ulNumFound == 0) break; + LOG("FindDefaultCert. Num Certs found %d hcert %d. \n",ulNumFound,hCert); // First we want the CKA_ID and CKA_VALUE lengths attrib[0].pValue = 0; attrib[1].pValue = 0; @@ -691,6 +696,10 @@ if (g_state.p11->C_GetAttributeValue(context->p11_, hCert, attrib, sizeof(attrib)/sizeof(CK_ATTRIBUTE)) != CKR_OK) continue; + + if (IsCACert(cert)) + continue; + vector ext; GetExtKeyUsageFromCert(&ext, cert); @@ -703,6 +712,7 @@ haveLogonCert = true; container->swap(ckaid); *phCert = hCert; + LOG("FindDefaultCert. Setting default cert because proper extension found. \n"); break; } } @@ -710,6 +720,7 @@ if (i >= ext.size() && !haveLogonCert) { container->swap(ckaid); + LOG("FindDefaultCert Setting default cert because not a login cert. %d \n",hCert); *phCert = hCert; } } @@ -1011,6 +1022,72 @@ return rv; } +bool IsCACert(const BinStr& cert) +{ + bool rv = false; + DWORD cbInfo= 0; + + PCCERT_CONTEXT certContext = 0; + + LOG("IsCACert cert %p size %d \n", &cert,cert.size()); + + cbInfo = sizeof(CERT_BASIC_CONSTRAINTS2_INFO); + + PCERT_BASIC_CONSTRAINTS2_INFO pInfo = + (PCERT_BASIC_CONSTRAINTS2_INFO) LocalAlloc(LPTR,cbInfo); + + if (!pInfo) + return rv; + + try + { + certContext = + CertCreateCertificateContext(X509_ASN_ENCODING | PKCS_7_ASN_ENCODING, + &cert[0], cert.size()); + + if (certContext == 0) + ThrowMsg(0, "CertCreateCertificateContext failed"); + + + PCERT_EXTENSION pBC = CertFindExtension(szOID_BASIC_CONSTRAINTS2, + certContext->pCertInfo->cExtension, certContext->pCertInfo->rgExtension); + + if (!pBC) + ThrowMsg(0,"No BASIC_CONSTRAINT extension."); + + DWORD cbDecoded = cbInfo; + + BOOL dResult = CryptDecodeObject(X509_ASN_ENCODING |PKCS_7_ASN_ENCODING , szOID_BASIC_CONSTRAINTS2, + pBC->Value.pbData, pBC->Value.cbData, 0, pInfo,&cbDecoded); + + if (!dResult) + { + + DWORD error = GetLastError(); + + LOG("IsCACert CryptDecodeObject failed! error 0x%lx \n",error); + + ThrowMsg(0,"CryptDecodeObject failed"); + } + + rv = (bool) pInfo->fCA; + + LOG("IsCACert returning fCA %ld fPathLenConstraint %ld dwPathLenConstraint %lu .\n",pInfo->fCA,pInfo->fPathLenConstraint,pInfo->dwPathLenConstraint); + } + catch (Error&) + { + rv = false; + } + + if (certContext) + CertFreeCertificateContext(certContext); + + if (pInfo) + LocalFree(pInfo); + + return rv; +} + string GetCurrentExecutable() { TCHAR szModulePath[MAX_PATH];