summaryrefslogtreecommitdiff
path: root/debian/patches-applied
diff options
context:
space:
mode:
Diffstat (limited to 'debian/patches-applied')
-rw-r--r--debian/patches-applied/008_modules_pam_limits_chroot8
-rw-r--r--debian/patches-applied/021_nis_cleanup6
-rw-r--r--debian/patches-applied/022_pam_unix_group_time_miscfixes8
-rw-r--r--debian/patches-applied/026_pam_unix_passwd_unknown_user12
-rw-r--r--debian/patches-applied/027_pam_limits_better_init_allow_explicit_root16
-rw-r--r--debian/patches-applied/032_pam_limits_EPERM_NOT_FATAL10
-rw-r--r--debian/patches-applied/036_pam_wheel_getlogin_considered_harmful8
-rw-r--r--debian/patches-applied/040_pam_limits_log_failure8
-rw-r--r--debian/patches-applied/045_pam_dispatch_jump_is_ignore10
-rw-r--r--debian/patches-applied/054_pam_security_abstract_securetty_handling18
-rw-r--r--debian/patches-applied/055_pam_unix_nullok_secure4
-rw-r--r--debian/patches-applied/PAM-manpage-section4
-rw-r--r--debian/patches-applied/autoconf.patch7503
-rw-r--r--debian/patches-applied/do_not_check_nis_accidentally2
14 files changed, 122 insertions, 7495 deletions
diff --git a/debian/patches-applied/008_modules_pam_limits_chroot b/debian/patches-applied/008_modules_pam_limits_chroot
index 170ed73b..23f6c9d4 100644
--- a/debian/patches-applied/008_modules_pam_limits_chroot
+++ b/debian/patches-applied/008_modules_pam_limits_chroot
@@ -98,14 +98,14 @@ Index: pam.deb/modules/pam_limits/limits.conf.5
.\" Title: limits.conf
.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
--.\" Date: 01/08/2008
+-.\" Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-+.\" Date: 07/26/2008
++.\" Date: 07/27/2008
.\" Manual: Linux-PAM Manual
.\" Source: Linux-PAM Manual
.\"
--.TH "LIMITS\.CONF" "5" "01/08/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
-+.TH "LIMITS\&.CONF" "5" "07/26/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+-.TH "LIMITS\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
++.TH "LIMITS\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/debian/patches-applied/021_nis_cleanup b/debian/patches-applied/021_nis_cleanup
index 86e80927..6b62bb7a 100644
--- a/debian/patches-applied/021_nis_cleanup
+++ b/debian/patches-applied/021_nis_cleanup
@@ -7,7 +7,7 @@ Index: pam.deb/modules/pam_unix/pam_unix_passwd.c
===================================================================
--- pam.deb.orig/modules/pam_unix/pam_unix_passwd.c
+++ pam.deb/modules/pam_unix/pam_unix_passwd.c
-@@ -588,7 +588,7 @@
+@@ -577,7 +577,7 @@
if (_unix_blankpasswd(pamh, ctrl, user)) {
return PAM_SUCCESS;
@@ -16,7 +16,7 @@ Index: pam.deb/modules/pam_unix/pam_unix_passwd.c
/* instruct user what is happening */
if (asprintf(&Announce, _("Changing password for %s."),
user) < 0) {
-@@ -601,7 +601,9 @@
+@@ -590,7 +590,9 @@
set(UNIX__OLD_PASSWD, lctrl);
retval = _unix_read_password(pamh, lctrl
,Announce
@@ -27,7 +27,7 @@ Index: pam.deb/modules/pam_unix/pam_unix_passwd.c
,NULL
,_UNIX_OLD_AUTHTOK
,&pass_old);
-@@ -612,9 +614,12 @@
+@@ -601,9 +603,12 @@
"password - (old) token not obtained");
return retval;
}
diff --git a/debian/patches-applied/022_pam_unix_group_time_miscfixes b/debian/patches-applied/022_pam_unix_group_time_miscfixes
index 44ee8783..026d8c09 100644
--- a/debian/patches-applied/022_pam_unix_group_time_miscfixes
+++ b/debian/patches-applied/022_pam_unix_group_time_miscfixes
@@ -1,10 +1,10 @@
* Add support for credential reinitialization in pam_group, closes: #108697
-Index: Linux-PAM/modules/pam_group/pam_group.c
+Index: pam.deb/modules/pam_group/pam_group.c
===================================================================
---- Linux-PAM/modules/pam_group/pam_group.c.orig
-+++ Linux-PAM/modules/pam_group/pam_group.c
-@@ -758,9 +758,12 @@
+--- pam.deb.orig/modules/pam_group/pam_group.c
++++ pam.deb/modules/pam_group/pam_group.c
+@@ -765,9 +765,12 @@
unsigned setting;
/* only interested in establishing credentials */
diff --git a/debian/patches-applied/026_pam_unix_passwd_unknown_user b/debian/patches-applied/026_pam_unix_passwd_unknown_user
index e943999a..74371332 100644
--- a/debian/patches-applied/026_pam_unix_passwd_unknown_user
+++ b/debian/patches-applied/026_pam_unix_passwd_unknown_user
@@ -4,7 +4,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
===================================================================
--- pam.deb.orig/modules/pam_unix/passverify.c
+++ pam.deb/modules/pam_unix/passverify.c
-@@ -714,7 +714,7 @@
+@@ -715,7 +715,7 @@
struct passwd *tmpent = NULL;
struct stat st;
FILE *pwfile, *opwfile;
@@ -13,7 +13,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
int oldmask;
#ifdef WITH_SELINUX
security_context_t prev_context=NULL;
-@@ -785,6 +785,7 @@
+@@ -786,6 +786,7 @@
tmpent->pw_passwd = assigned_passwd.charp;
err = 0;
@@ -21,7 +21,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
}
if (putpwent(tmpent, pwfile)) {
D(("error writing entry to password file: %m"));
-@@ -826,7 +827,7 @@
+@@ -827,7 +828,7 @@
return PAM_SUCCESS;
} else {
unlink(PW_TMPFILE);
@@ -30,7 +30,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
}
}
-@@ -841,7 +842,7 @@
+@@ -842,7 +843,7 @@
struct spwd *spwdent = NULL, *stmpent = NULL;
struct stat st;
FILE *pwfile, *opwfile;
@@ -39,7 +39,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
int oldmask;
#ifdef WITH_SELINUX
security_context_t prev_context=NULL;
-@@ -912,6 +913,7 @@
+@@ -913,6 +914,7 @@
stmpent->sp_pwdp = towhat;
stmpent->sp_lstchg = time(NULL) / (60 * 60 * 24);
err = 0;
@@ -47,7 +47,7 @@ Index: pam.deb/modules/pam_unix/passverify.c
D(("Set password %s for %s", stmpent->sp_pwdp, forwho));
}
-@@ -958,7 +960,7 @@
+@@ -959,7 +961,7 @@
return PAM_SUCCESS;
} else {
unlink(SH_TMPFILE);
diff --git a/debian/patches-applied/027_pam_limits_better_init_allow_explicit_root b/debian/patches-applied/027_pam_limits_better_init_allow_explicit_root
index eae70ef1..f89bd256 100644
--- a/debian/patches-applied/027_pam_limits_better_init_allow_explicit_root
+++ b/debian/patches-applied/027_pam_limits_better_init_allow_explicit_root
@@ -4,7 +4,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
===================================================================
--- pam.deb.orig/modules/pam_limits/pam_limits.c
+++ pam.deb/modules/pam_limits/pam_limits.c
-@@ -70,6 +70,7 @@
+@@ -74,6 +74,7 @@
/* internal data */
struct pam_limit_s {
@@ -12,7 +12,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
int login_limit; /* the max logins limit */
int login_limit_def; /* which entry set the login limit */
int flag_numsyslogins; /* whether to limit logins only for a
-@@ -224,6 +225,7 @@
+@@ -231,6 +232,7 @@
D(("called."));
@@ -20,7 +20,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
for(i = 0; i < RLIM_NLIMITS; i++) {
int r = getrlimit(i, &pl->limits[i].limit);
if (r == -1) {
-@@ -235,6 +237,41 @@
+@@ -242,6 +244,41 @@
pl->limits[i].supported = 1;
pl->limits[i].src_soft = LIMITS_DEF_NONE;
pl->limits[i].src_hard = LIMITS_DEF_NONE;
@@ -62,7 +62,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
}
}
-@@ -517,7 +554,7 @@
+@@ -524,7 +561,7 @@
if (strcmp(uname, domain) == 0) /* this user have a limit */
process_limit(pamh, LIMITS_DEF_USER, ltype, item, value, ctrl, pl);
@@ -71,7 +71,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
if (ctrl & PAM_DEBUG_ARG) {
pam_syslog(pamh, LOG_DEBUG,
"checking if %s is in group %s",
-@@ -526,7 +563,7 @@
+@@ -533,7 +570,7 @@
if (pam_modutil_user_in_group_nam_nam(pamh, uname, domain+1))
process_limit(pamh, LIMITS_DEF_GROUP, ltype, item, value, ctrl,
pl);
@@ -80,7 +80,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
if (ctrl & PAM_DEBUG_ARG) {
pam_syslog(pamh, LOG_DEBUG,
"checking if %s is in group %s",
-@@ -540,7 +577,7 @@
+@@ -547,7 +584,7 @@
process_limit(pamh, LIMITS_DEF_ALLGROUP, ltype, item, value, ctrl,
pl);
}
@@ -89,7 +89,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
process_limit(pamh, LIMITS_DEF_DEFAULT, ltype, item, value, ctrl,
pl);
} else if (i == 2 && ltype[0] == '-') { /* Probably a no-limit line */
-@@ -575,6 +612,12 @@
+@@ -582,6 +619,12 @@
int status;
int retval = LIMITED_OK;
@@ -102,7 +102,7 @@ Index: pam.deb/modules/pam_limits/pam_limits.c
for (i=0, status=LIMITED_OK; i<RLIM_NLIMITS; i++) {
if (!pl->limits[i].supported) {
/* skip it if its not known to the system */
-@@ -661,6 +704,8 @@
+@@ -675,6 +718,8 @@
return PAM_ABORT;
}
diff --git a/debian/patches-applied/032_pam_limits_EPERM_NOT_FATAL b/debian/patches-applied/032_pam_limits_EPERM_NOT_FATAL
index 9baac8cf..adde4150 100644
--- a/debian/patches-applied/032_pam_limits_EPERM_NOT_FATAL
+++ b/debian/patches-applied/032_pam_limits_EPERM_NOT_FATAL
@@ -7,11 +7,11 @@ Authors: ?
Upstream status: submitted in <20070830171918.GB30563@dario.dodds.net>
-Index: Linux-PAM/modules/pam_limits/pam_limits.c
+Index: pam.deb/modules/pam_limits/pam_limits.c
===================================================================
---- Linux-PAM/modules/pam_limits/pam_limits.c.orig
-+++ Linux-PAM/modules/pam_limits/pam_limits.c
-@@ -609,6 +609,7 @@
+--- pam.deb.orig/modules/pam_limits/pam_limits.c
++++ pam.deb/modules/pam_limits/pam_limits.c
+@@ -626,6 +626,7 @@
}
for (i=0, status=LIMITED_OK; i<RLIM_NLIMITS; i++) {
@@ -19,7 +19,7 @@ Index: Linux-PAM/modules/pam_limits/pam_limits.c
if (!pl->limits[i].supported) {
/* skip it if its not known to the system */
continue;
-@@ -620,7 +621,10 @@
+@@ -637,7 +638,10 @@
}
if (pl->limits[i].limit.rlim_cur > pl->limits[i].limit.rlim_max)
pl->limits[i].limit.rlim_cur = pl->limits[i].limit.rlim_max;
diff --git a/debian/patches-applied/036_pam_wheel_getlogin_considered_harmful b/debian/patches-applied/036_pam_wheel_getlogin_considered_harmful
index ec26a87c..50f62cee 100644
--- a/debian/patches-applied/036_pam_wheel_getlogin_considered_harmful
+++ b/debian/patches-applied/036_pam_wheel_getlogin_considered_harmful
@@ -109,14 +109,14 @@ Index: pam.deb/modules/pam_wheel/pam_wheel.8
.\" Title: pam_wheel
.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
--.\" Date: 01/08/2008
+-.\" Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-+.\" Date: 07/26/2008
++.\" Date: 07/27/2008
.\" Manual: Linux-PAM Manual
.\" Source: Linux-PAM Manual
.\"
--.TH "PAM_WHEEL" "8" "01/08/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
-+.TH "PAM_WHEEL" "8" "07/26/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+-.TH "PAM_WHEEL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
++.TH "PAM_WHEEL" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/debian/patches-applied/040_pam_limits_log_failure b/debian/patches-applied/040_pam_limits_log_failure
index 0826104d..d10ce628 100644
--- a/debian/patches-applied/040_pam_limits_log_failure
+++ b/debian/patches-applied/040_pam_limits_log_failure
@@ -7,11 +7,11 @@ Authors: Sam Hartman <hartmans@debian.org>
Upstream status: submitted in <20070830171918.GB30563@dario.dodds.net>
-Index: Linux-PAM/modules/pam_limits/pam_limits.c
+Index: pam.deb/modules/pam_limits/pam_limits.c
===================================================================
---- Linux-PAM/modules/pam_limits/pam_limits.c.orig
-+++ Linux-PAM/modules/pam_limits/pam_limits.c
-@@ -622,6 +622,19 @@
+--- pam.deb.orig/modules/pam_limits/pam_limits.c
++++ pam.deb/modules/pam_limits/pam_limits.c
+@@ -639,6 +639,19 @@
if (pl->limits[i].limit.rlim_cur > pl->limits[i].limit.rlim_max)
pl->limits[i].limit.rlim_cur = pl->limits[i].limit.rlim_max;
retval = setrlimit(i, &pl->limits[i].limit);
diff --git a/debian/patches-applied/045_pam_dispatch_jump_is_ignore b/debian/patches-applied/045_pam_dispatch_jump_is_ignore
index 01d67d41..672ab44d 100644
--- a/debian/patches-applied/045_pam_dispatch_jump_is_ignore
+++ b/debian/patches-applied/045_pam_dispatch_jump_is_ignore
@@ -4,11 +4,11 @@ the chain and PAM_OK (aka required) in the frozen part of the chain.
No one on pam-list was able to explain this behavior, so I changed it
to be consistent.
-Index: Linux-PAM/libpam/pam_dispatch.c
+Index: pam.deb/libpam/pam_dispatch.c
===================================================================
---- Linux-PAM/libpam/pam_dispatch.c.orig
-+++ Linux-PAM/libpam/pam_dispatch.c
-@@ -229,19 +229,7 @@
+--- pam.deb.orig/libpam/pam_dispatch.c
++++ pam.deb/libpam/pam_dispatch.c
+@@ -251,19 +251,7 @@
if ( _PAM_ACTION_IS_JUMP(action) ) {
/* If we are evaluating a cached chain, we treat this
@@ -28,4 +28,4 @@ Index: Linux-PAM/libpam/pam_dispatch.c
+ module as ignored as well as executing the jump. */
/* this means that we need to skip #action stacked modules */
- do {
+ while (h->next != NULL && h->next->stack_level >= stack_level && action > 0) {
diff --git a/debian/patches-applied/054_pam_security_abstract_securetty_handling b/debian/patches-applied/054_pam_security_abstract_securetty_handling
index ba09cb9f..cd98a914 100644
--- a/debian/patches-applied/054_pam_security_abstract_securetty_handling
+++ b/debian/patches-applied/054_pam_security_abstract_securetty_handling
@@ -1,7 +1,7 @@
-Index: Linux-PAM/modules/pam_securetty/pam_securetty.c
+Index: pam.deb/modules/pam_securetty/pam_securetty.c
===================================================================
---- Linux-PAM/modules/pam_securetty/pam_securetty.c.orig
-+++ Linux-PAM/modules/pam_securetty/pam_securetty.c
+--- pam.deb.orig/modules/pam_securetty/pam_securetty.c
++++ pam.deb/modules/pam_securetty/pam_securetty.c
@@ -1,8 +1,5 @@
/* pam_securetty module */
@@ -101,10 +101,10 @@ Index: Linux-PAM/modules/pam_securetty/pam_securetty.c
}
return retval;
-Index: Linux-PAM/modules/pam_securetty/tty_secure.c
+Index: pam.deb/modules/pam_securetty/tty_secure.c
===================================================================
--- /dev/null
-+++ Linux-PAM/modules/pam_securetty/tty_secure.c
++++ pam.deb/modules/pam_securetty/tty_secure.c
@@ -0,0 +1,92 @@
+/*
+ * A function to determine if a particular line is in /etc/securetty
@@ -198,13 +198,13 @@ Index: Linux-PAM/modules/pam_securetty/tty_secure.c
+
+ return retval;
+}
-Index: Linux-PAM/modules/pam_securetty/Makefile.am
+Index: pam.deb/modules/pam_securetty/Makefile.am
===================================================================
---- Linux-PAM/modules/pam_securetty/Makefile.am.orig
-+++ Linux-PAM/modules/pam_securetty/Makefile.am
+--- pam.deb.orig/modules/pam_securetty/Makefile.am
++++ pam.deb/modules/pam_securetty/Makefile.am
@@ -23,6 +23,10 @@
-
securelib_LTLIBRARIES = pam_securetty.la
+ pam_securetty_la_LIBADD = -L$(top_builddir)/libpam -lpam
+pam_securetty_la_SOURCES = \
+ pam_securetty.c \
diff --git a/debian/patches-applied/055_pam_unix_nullok_secure b/debian/patches-applied/055_pam_unix_nullok_secure
index b5f795de..6e4c561b 100644
--- a/debian/patches-applied/055_pam_unix_nullok_secure
+++ b/debian/patches-applied/055_pam_unix_nullok_secure
@@ -141,10 +141,10 @@ Index: pam.deb/modules/pam_unix/Makefile.am
===================================================================
--- pam.deb.orig/modules/pam_unix/Makefile.am
+++ pam.deb/modules/pam_unix/Makefile.am
-@@ -31,7 +31,8 @@
+@@ -28,7 +28,8 @@
pam_unix_la_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map
endif
- pam_unix_la_LIBADD = @LIBCRACK@ @LIBNSL@ -L$(top_builddir)/libpam -lpam \
+ pam_unix_la_LIBADD = @LIBNSL@ -L$(top_builddir)/libpam -lpam \
- @LIBCRYPT@ @LIBSELINUX@
+ @LIBCRYPT@ @LIBSELINUX@ \
+ ../pam_securetty/tty_secure.lo
diff --git a/debian/patches-applied/PAM-manpage-section b/debian/patches-applied/PAM-manpage-section
index 6aecae1b..1adc4ccd 100644
--- a/debian/patches-applied/PAM-manpage-section
+++ b/debian/patches-applied/PAM-manpage-section
@@ -6,8 +6,8 @@ Index: pam.deb/doc/man/PAM.8
.\" Manual: Linux-PAM Manual
.\" Source: Linux-PAM Manual
.\"
--.TH "PAM" "8" "02/04/2008" "Linux-PAM Manual" "Linux-PAM Manual"
-+.TH "PAM" "7" "02/04/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+-.TH "PAM" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
++.TH "PAM" "7" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/debian/patches-applied/autoconf.patch b/debian/patches-applied/autoconf.patch
index 9d91ab33..c1be5520 100644
--- a/debian/patches-applied/autoconf.patch
+++ b/debian/patches-applied/autoconf.patch
@@ -11,17 +11,6 @@ Index: pam.deb/Makefile.in
===================================================================
--- pam.deb.orig/Makefile.in
+++ pam.deb/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
@@ -39,7 +39,7 @@
DIST_COMMON = README $(am__configure_deps) $(srcdir)/Makefile.am \
$(srcdir)/Makefile.in $(srcdir)/config.h.in \
@@ -31,277 +20,20 @@ Index: pam.deb/Makefile.in
depcomp install-sh ltmain.sh missing mkinstalldirs ylwrap
ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
am__aclocal_m4_deps = $(top_srcdir)/m4/gettext.m4 \
-@@ -104,6 +104,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -156,6 +157,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -399,8 +401,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -425,8 +427,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -436,13 +438,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) config.h.in $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) config.h.in $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-@@ -518,6 +519,10 @@
- tardir=$(distdir) && $(am__tar) | bzip2 -9 -c >$(distdir).tar.bz2
- $(am__remove_distdir)
-
-+dist-lzma: distdir
-+ tardir=$(distdir) && $(am__tar) | lzma -9 -c >$(distdir).tar.lzma
-+ $(am__remove_distdir)
-+
- dist-tarZ: distdir
- tardir=$(distdir) && $(am__tar) | compress -c >$(distdir).tar.Z
- $(am__remove_distdir)
-@@ -545,6 +550,8 @@
- GZIP=$(GZIP_ENV) gunzip -c $(distdir).tar.gz | $(am__untar) ;;\
- *.tar.bz2*) \
- bunzip2 -c $(distdir).tar.bz2 | $(am__untar) ;;\
-+ *.tar.lzma*) \
-+ unlzma -c $(distdir).tar.lzma | $(am__untar) ;;\
- *.tar.Z*) \
- uncompress -c $(distdir).tar.Z | $(am__untar) ;;\
- *.shar.gz*) \
-@@ -697,8 +704,8 @@
- .PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \
- all all-am am--refresh check check-am clean clean-generic \
- clean-libtool ctags ctags-recursive dist dist-all dist-bzip2 \
-- dist-gzip dist-shar dist-tarZ dist-zip distcheck distclean \
-- distclean-generic distclean-hdr distclean-libtool \
-+ dist-gzip dist-lzma dist-shar dist-tarZ dist-zip distcheck \
-+ distclean distclean-generic distclean-hdr distclean-libtool \
- distclean-tags distcleancheck distdir distuninstallcheck dvi \
- dvi-am html html-am info info-am install install-am \
- install-data install-data-am install-dvi install-dvi-am \
Index: pam.deb/aclocal.m4
===================================================================
--- pam.deb.orig/aclocal.m4
+++ pam.deb/aclocal.m4
-@@ -1,7 +1,7 @@
--# generated automatically by aclocal 1.10 -*- Autoconf -*-
-+# generated automatically by aclocal 1.10.1 -*- Autoconf -*-
-
- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004,
--# 2005, 2006 Free Software Foundation, Inc.
-+# 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This file is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -11,14 +11,17 @@
- # even the implied warranty of MERCHANTABILITY or FITNESS FOR A
- # PARTICULAR PURPOSE.
-
--m4_if(m4_PACKAGE_VERSION, [2.61],,
--[m4_fatal([this file was generated for autoconf 2.61.
--You have another version of autoconf. If you want to use that,
--you should regenerate the build system entirely.], [63])])
-+m4_ifndef([AC_AUTOCONF_VERSION],
-+ [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
-+m4_if(AC_AUTOCONF_VERSION, [2.61],,
-+[m4_warning([this file was generated for autoconf 2.61.
-+You have another version of autoconf. It may work, but is not guaranteed to.
-+If you have problems, you may need to regenerate the build system entirely.
-+To do so, use the procedure documented by the package, typically `autoreconf'.])])
+@@ -21,7 +21,7 @@
# libtool.m4 - Configure libtool for the host system. -*-Autoconf-*-
--# serial 51 AC_PROG_LIBTOOL
+-# serial 52 AC_PROG_LIBTOOL
+# serial 52 Debian 1.5.26-4 AC_PROG_LIBTOOL
# AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED)
-@@ -106,7 +109,6 @@
- AC_REQUIRE([AC_OBJEXT])dnl
- AC_REQUIRE([AC_EXEEXT])dnl
- dnl
--
- AC_LIBTOOL_SYS_MAX_CMD_LEN
- AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE
- AC_LIBTOOL_OBJDIR
-@@ -208,6 +210,8 @@
- ;;
- esac
-
-+_LT_REQUIRED_DARWIN_CHECKS
-+
- AC_PROVIDE_IFELSE([AC_LIBTOOL_DLOPEN], enable_dlopen=yes, enable_dlopen=no)
- AC_PROVIDE_IFELSE([AC_LIBTOOL_WIN32_DLL],
- enable_win32_dll=yes, enable_win32_dll=no)
-@@ -287,9 +291,80 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
- ])# _LT_LINKER_BOILERPLATE
-
-+# _LT_REQUIRED_DARWIN_CHECKS
-+# --------------------------
-+# Check for some things on darwin
-+AC_DEFUN([_LT_REQUIRED_DARWIN_CHECKS],[
-+ case $host_os in
-+ rhapsody* | darwin*)
-+ AC_CHECK_TOOL([DSYMUTIL], [dsymutil], [:])
-+ AC_CHECK_TOOL([NMEDIT], [nmedit], [:])
-+
-+ AC_CACHE_CHECK([for -single_module linker flag],[lt_cv_apple_cc_single_mod],
-+ [lt_cv_apple_cc_single_mod=no
-+ if test -z "${LT_MULTI_MODULE}"; then
-+ # By default we will add the -single_module flag. You can override
-+ # by either setting the environment variable LT_MULTI_MODULE
-+ # non-empty at configure time, or by adding -multi_module to the
-+ # link flags.
-+ echo "int foo(void){return 1;}" > conftest.c
-+ $LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
-+ -dynamiclib ${wl}-single_module conftest.c
-+ if test -f libconftest.dylib; then
-+ lt_cv_apple_cc_single_mod=yes
-+ rm -rf libconftest.dylib*
-+ fi
-+ rm conftest.c
-+ fi])
-+ AC_CACHE_CHECK([for -exported_symbols_list linker flag],
-+ [lt_cv_ld_exported_symbols_list],
-+ [lt_cv_ld_exported_symbols_list=no
-+ save_LDFLAGS=$LDFLAGS
-+ echo "_main" > conftest.sym
-+ LDFLAGS="$LDFLAGS -Wl,-exported_symbols_list,conftest.sym"
-+ AC_LINK_IFELSE([AC_LANG_PROGRAM([],[])],
-+ [lt_cv_ld_exported_symbols_list=yes],
-+ [lt_cv_ld_exported_symbols_list=no])
-+ LDFLAGS="$save_LDFLAGS"
-+ ])
-+ case $host_os in
-+ rhapsody* | darwin1.[[0123]])
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}suppress' ;;
-+ darwin1.*)
-+ _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
-+ darwin*)
-+ # if running on 10.5 or later, the deployment target defaults
-+ # to the OS version, if on x86, and 10.4, the deployment
-+ # target defaults to 10.4. Don't you love it?
-+ case ${MACOSX_DEPLOYMENT_TARGET-10.0},$host in
-+ 10.0,*86*-darwin8*|10.0,*-darwin[[91]]*)
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
-+ 10.[[012]]*)
-+ _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
-+ 10.*)
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
-+ esac
-+ ;;
-+ esac
-+ if test "$lt_cv_apple_cc_single_mod" = "yes"; then
-+ _lt_dar_single_mod='$single_module'
-+ fi
-+ if test "$lt_cv_ld_exported_symbols_list" = "yes"; then
-+ _lt_dar_export_syms=' ${wl}-exported_symbols_list,$output_objdir/${libname}-symbols.expsym'
-+ else
-+ _lt_dar_export_syms="~$NMEDIT -s \$output_objdir/\${libname}-symbols.expsym \${lib}"
-+ fi
-+ if test "$DSYMUTIL" != ":"; then
-+ _lt_dsymutil="~$DSYMUTIL \$lib || :"
-+ else
-+ _lt_dsymutil=
-+ fi
-+ ;;
-+ esac
-+])
-
- # _LT_AC_SYS_LIBPATH_AIX
- # ----------------------
-@@ -614,7 +689,11 @@
- *64-bit*)
- case $lt_cv_prog_gnu_ld in
- yes*) LD="${LD-ld} -m elf64_sparc" ;;
-- *) LD="${LD-ld} -64" ;;
-+ *)
-+ if ${LD-ld} -64 -r -o conftest2.o conftest.o >/dev/null 2>&1; then
-+ LD="${LD-ld} -64"
-+ fi
-+ ;;
- esac
- ;;
- esac
-@@ -707,7 +786,7 @@
- $2=yes
- fi
- fi
-- $rm conftest*
-+ $rm -r conftest*
- LDFLAGS="$save_LDFLAGS"
- ])
-
-@@ -978,7 +1057,7 @@
- AC_CHECK_FUNC([shl_load],
- [lt_cv_dlopen="shl_load"],
- [AC_CHECK_LIB([dld], [shl_load],
-- [lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-dld"],
-+ [lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-ldld"],
- [AC_CHECK_FUNC([dlopen],
- [lt_cv_dlopen="dlopen"],
- [AC_CHECK_LIB([dl], [dlopen],
-@@ -986,7 +1065,7 @@
- [AC_CHECK_LIB([svld], [dlopen],
- [lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-lsvld"],
- [AC_CHECK_LIB([dld], [dld_link],
-- [lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-dld"])
-+ [lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-ldld"])
- ])
- ])
- ])
-@@ -1303,7 +1382,7 @@
- soname_spec='${libname}${release}${shared_ext}$major'
- ;;
-
--aix4* | aix5*)
-+aix[[4-9]]*)
- version_type=linux
- need_lib_prefix=no
- need_version=no
-@@ -1644,6 +1723,18 @@
+@@ -1723,6 +1723,18 @@
dynamic_linker='GNU/Linux ld.so'
;;
@@ -320,30 +52,7 @@ Index: pam.deb/aclocal.m4
netbsd*)
version_type=sunos
need_lib_prefix=no
-@@ -1824,6 +1915,13 @@
- AC_MSG_RESULT([$dynamic_linker])
- test "$dynamic_linker" = no && can_build_shared=no
-
-+AC_CACHE_VAL([lt_cv_sys_lib_search_path_spec],
-+[lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec"])
-+sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
-+AC_CACHE_VAL([lt_cv_sys_lib_dlsearch_path_spec],
-+[lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"])
-+sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
-+
- variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
- if test "$GCC" = yes; then
- variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
-@@ -2323,7 +2421,7 @@
- # whether `pass_all' will *always* work, you probably want this one.
-
- case $host_os in
--aix4* | aix5*)
-+aix[[4-9]]*)
- lt_cv_deplibs_check_method=pass_all
- ;;
-
-@@ -2418,7 +2516,7 @@
+@@ -2504,7 +2516,7 @@
lt_cv_deplibs_check_method=pass_all
;;
@@ -352,112 +61,7 @@ Index: pam.deb/aclocal.m4
if echo __ELF__ | $CC -E - | grep __ELF__ > /dev/null; then
lt_cv_deplibs_check_method='match_pattern /lib[[^/]]+(\.so\.[[0-9]]+\.[[0-9]]+|_pic\.a)$'
else
-@@ -2759,7 +2857,7 @@
- fi
- ;;
-
--aix4* | aix5*)
-+aix[[4-9]]*)
- if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
- test "$enable_shared" = yes && enable_static=no
- fi
-@@ -2816,6 +2914,7 @@
- _LT_AC_TAGVAR(predeps, $1)=
- _LT_AC_TAGVAR(postdeps, $1)=
- _LT_AC_TAGVAR(compiler_lib_search_path, $1)=
-+_LT_AC_TAGVAR(compiler_lib_search_dirs, $1)=
-
- # Source file extension for C++ test sources.
- ac_ext=cpp
-@@ -2925,7 +3024,7 @@
- # FIXME: insert proper C++ library support
- _LT_AC_TAGVAR(ld_shlibs, $1)=no
- ;;
-- aix4* | aix5*)
-+ aix[[4-9]]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -2938,7 +3037,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[[23]]|aix4.[[23]].*|aix5*)
-+ case $host_os in aix4.[[23]]|aix4.[[23]].*|aix[[5-9]]*)
- for ld_flag in $LDFLAGS; do
- case $ld_flag in
- *-brtl*)
-@@ -3084,51 +3183,23 @@
- fi
- ;;
- darwin* | rhapsody*)
-- case $host_os in
-- rhapsody* | darwin1.[[012]])
-- _LT_AC_TAGVAR(allow_undefined_flag, $1)='${wl}-undefined ${wl}suppress'
-- ;;
-- *) # Darwin 1.3 on
-- if test -z ${MACOSX_DEPLOYMENT_TARGET} ; then
-- _LT_AC_TAGVAR(allow_undefined_flag, $1)='${wl}-flat_namespace ${wl}-undefined ${wl}suppress'
-- else
-- case ${MACOSX_DEPLOYMENT_TARGET} in
-- 10.[[012]])
-- _LT_AC_TAGVAR(allow_undefined_flag, $1)='${wl}-flat_namespace ${wl}-undefined ${wl}suppress'
-- ;;
-- 10.*)
-- _LT_AC_TAGVAR(allow_undefined_flag, $1)='${wl}-undefined ${wl}dynamic_lookup'
-- ;;
-- esac
-- fi
-- ;;
-- esac
- _LT_AC_TAGVAR(archive_cmds_need_lc, $1)=no
- _LT_AC_TAGVAR(hardcode_direct, $1)=no
- _LT_AC_TAGVAR(hardcode_automatic, $1)=yes
- _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=unsupported
- _LT_AC_TAGVAR(whole_archive_flag_spec, $1)=''
- _LT_AC_TAGVAR(link_all_deplibs, $1)=yes
--
-- if test "$GXX" = yes ; then
-- lt_int_apple_cc_single_mod=no
-+ _LT_AC_TAGVAR(allow_undefined_flag, $1)="$_lt_dar_allow_undefined"
-+ if test "$GXX" = yes ; then
- output_verbose_link_cmd='echo'
-- if $CC -dumpspecs 2>&1 | $EGREP 'single_module' >/dev/null ; then
-- lt_int_apple_cc_single_mod=yes
-+ _LT_AC_TAGVAR(archive_cmds, $1)="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(module_cmds, $1)="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(archive_expsym_cmds, $1)="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(module_expsym_cmds, $1)="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
-+ if test "$lt_cv_apple_cc_single_mod" != "yes"; then
-+ _LT_AC_TAGVAR(archive_cmds, $1)="\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(archive_expsym_cmds, $1)="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dar_export_syms}${_lt_dsymutil}"
- fi
-- if test "X$lt_int_apple_cc_single_mod" = Xyes ; then
-- _LT_AC_TAGVAR(archive_cmds, $1)='$CC -dynamiclib -single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- else
-- _LT_AC_TAGVAR(archive_cmds, $1)='$CC -r -keep_private_externs -nostdlib -o ${lib}-master.o $libobjs~$CC -dynamiclib $allow_undefined_flag -o $lib ${lib}-master.o $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- fi
-- _LT_AC_TAGVAR(module_cmds, $1)='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- if test "X$lt_int_apple_cc_single_mod" = Xyes ; then
-- _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib -single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- else
-- _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -r -keep_private_externs -nostdlib -o ${lib}-master.o $libobjs~$CC -dynamiclib $allow_undefined_flag -o $lib ${lib}-master.o $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- fi
-- _LT_AC_TAGVAR(module_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
- else
- case $cc_basename in
- xlc*)
-@@ -3379,7 +3450,7 @@
- _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}--export-dynamic'
- _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}--whole-archive$convenience ${wl}--no-whole-archive'
- ;;
-- pgCC*)
-+ pgCC* | pgcpp*)
- # Portland Group C++ compiler
- _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname -o $lib'
- _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname ${wl}-retain-symbols-file ${wl}$export_symbols -o $lib'
-@@ -3452,7 +3523,7 @@
+@@ -3511,7 +3523,7 @@
;;
esac
;;
@@ -466,111 +70,7 @@ Index: pam.deb/aclocal.m4
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
_LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $predep_objects $libobjs $deplibs $postdep_objects $linker_flags'
wlarc=
-@@ -3814,7 +3885,8 @@
- # compiler output when linking a shared library.
- # Parse the compiler output and extract the necessary
- # objects, libraries and library flags.
--AC_DEFUN([AC_LIBTOOL_POSTDEP_PREDEP],[
-+AC_DEFUN([AC_LIBTOOL_POSTDEP_PREDEP],
-+[AC_REQUIRE([LT_AC_PROG_SED])dnl
- dnl we can't use the lt_simple_compile_test_code here,
- dnl because it contains code intended for an executable,
- dnl not a library. It's possible we should let each
-@@ -3939,6 +4011,11 @@
-
- $rm -f confest.$objext
-
-+_LT_AC_TAGVAR(compiler_lib_search_dirs, $1)=
-+if test -n "$_LT_AC_TAGVAR(compiler_lib_search_path, $1)"; then
-+ _LT_AC_TAGVAR(compiler_lib_search_dirs, $1)=`echo " ${_LT_AC_TAGVAR(compiler_lib_search_path, $1)}" | ${SED} -e 's! -L! !g' -e 's!^ !!'`
-+fi
-+
- # PORTME: override above test on systems where it is broken
- ifelse([$1],[CXX],
- [case $host_os in
-@@ -3995,7 +4072,6 @@
- ;;
- esac
- ])
--
- case " $_LT_AC_TAGVAR(postdeps, $1) " in
- *" -lc "*) _LT_AC_TAGVAR(archive_cmds_need_lc, $1)=no ;;
- esac
-@@ -4080,7 +4156,7 @@
- postinstall_cmds='$RANLIB $lib'
- fi
- ;;
--aix4* | aix5*)
-+aix[[4-9]]*)
- if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
- test "$enable_shared" = yes && enable_static=no
- fi
-@@ -4257,6 +4333,7 @@
- _LT_AC_TAGVAR(predeps, $1) \
- _LT_AC_TAGVAR(postdeps, $1) \
- _LT_AC_TAGVAR(compiler_lib_search_path, $1) \
-+ _LT_AC_TAGVAR(compiler_lib_search_dirs, $1) \
- _LT_AC_TAGVAR(archive_cmds, $1) \
- _LT_AC_TAGVAR(archive_expsym_cmds, $1) \
- _LT_AC_TAGVAR(postinstall_cmds, $1) \
-@@ -4319,7 +4396,7 @@
- # Generated automatically by $PROGRAM (GNU $PACKAGE $VERSION$TIMESTAMP)
- # NOTE: Changes made to this file will be lost: look at ltmain.sh.
- #
--# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007
-+# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
- # Free Software Foundation, Inc.
- #
- # This file is part of GNU Libtool:
-@@ -4556,6 +4633,10 @@
- # shared library.
- postdeps=$lt_[]_LT_AC_TAGVAR(postdeps, $1)
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_dirs, $1)
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1)
-@@ -4905,7 +4986,7 @@
- echo "$progname: failed program was:" >&AS_MESSAGE_LOG_FD
- cat conftest.$ac_ext >&5
- fi
-- rm -f conftest* conftst*
-+ rm -rf conftest* conftst*
-
- # Do not use the global_symbol_pipe unless it works.
- if test "$pipe_works" = yes; then
-@@ -4962,7 +5043,8 @@
- # built for inclusion in a dll (and should export symbols for example).
- # Although the cygwin gcc ignores -fPIC, still need this for old-style
- # (--disable-auto-import) libraries
-- _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'
-+ m4_if([$1], [GCJ], [],
-+ [_LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'])
- ;;
- darwin* | rhapsody*)
- # PIC is the default on this platform
-@@ -4999,7 +5081,7 @@
- esac
- else
- case $host_os in
-- aix4* | aix5*)
-+ aix[[4-9]]*)
- # All AIX code is PIC.
- if test "$host_cpu" = ia64; then
- # AIX 5 now supports IA64 processor
-@@ -5095,7 +5177,7 @@
- _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC'
- _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-static'
- ;;
-- pgCC*)
-+ pgCC* | pgcpp*)
- # Portland Group C++ compiler.
- _LT_AC_TAGVAR(lt_prog_compiler_wl, $1)='-Wl,'
- _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-fpic'
-@@ -5133,7 +5215,7 @@
+@@ -5203,7 +5215,7 @@
;;
esac
;;
@@ -579,54 +79,7 @@ Index: pam.deb/aclocal.m4
;;
osf3* | osf4* | osf5*)
case $cc_basename in
-@@ -5246,7 +5328,8 @@
- # built for inclusion in a dll (and should export symbols for example).
- # Although the cygwin gcc ignores -fPIC, still need this for old-style
- # (--disable-auto-import) libraries
-- _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'
-+ m4_if([$1], [GCJ], [],
-+ [_LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'])
- ;;
-
- darwin* | rhapsody*)
-@@ -5316,7 +5399,8 @@
- mingw* | cygwin* | pw32* | os2*)
- # This hack is so that the source file can tell whether it is being
- # built for inclusion in a dll (and should export symbols for example).
-- _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'
-+ m4_if([$1], [GCJ], [],
-+ [_LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT'])
- ;;
-
- hpux9* | hpux10* | hpux11*)
-@@ -5453,7 +5537,7 @@
- #
- if test -n "$_LT_AC_TAGVAR(lt_prog_compiler_pic, $1)"; then
- AC_LIBTOOL_COMPILER_OPTION([if $compiler PIC flag $_LT_AC_TAGVAR(lt_prog_compiler_pic, $1) works],
-- _LT_AC_TAGVAR(lt_prog_compiler_pic_works, $1),
-+ _LT_AC_TAGVAR(lt_cv_prog_compiler_pic_works, $1),
- [$_LT_AC_TAGVAR(lt_prog_compiler_pic, $1)ifelse([$1],[],[ -DPIC],[ifelse([$1],[CXX],[ -DPIC],[])])], [],
- [case $_LT_AC_TAGVAR(lt_prog_compiler_pic, $1) in
- "" | " "*) ;;
-@@ -5477,7 +5561,7 @@
- #
- wl=$_LT_AC_TAGVAR(lt_prog_compiler_wl, $1) eval lt_tmp_static_flag=\"$_LT_AC_TAGVAR(lt_prog_compiler_static, $1)\"
- AC_LIBTOOL_LINKER_OPTION([if $compiler static flag $lt_tmp_static_flag works],
-- _LT_AC_TAGVAR(lt_prog_compiler_static_works, $1),
-+ _LT_AC_TAGVAR(lt_cv_prog_compiler_static_works, $1),
- $lt_tmp_static_flag,
- [],
- [_LT_AC_TAGVAR(lt_prog_compiler_static, $1)=])
-@@ -5493,7 +5577,7 @@
- ifelse([$1],[CXX],[
- _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
- case $host_os in
-- aix4* | aix5*)
-+ aix[[4-9]]*)
- # If we're using GNU nm, then we don't want the "-C" option.
- # -C means demangle to AIX nm, but means don't demangle with GNU nm
- if $NM -V 2>&1 | grep 'GNU' > /dev/null; then
-@@ -5508,10 +5592,14 @@
+@@ -5580,6 +5592,9 @@
cygwin* | mingw*)
_LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]][[ ]]/s/.*[[ ]]\([[^ ]]*\)/\1 DATA/;/^.*[[ ]]__nm__/s/^.*[[ ]]__nm__\([[^ ]]*\)[[ ]][[^ ]]*/\1 DATA/;/^I[[ ]]/d;/^[[AITW]][[ ]]/s/.*[[ ]]//'\'' | sort | uniq > $export_symbols'
;;
@@ -636,37 +89,7 @@ Index: pam.deb/aclocal.m4
*)
_LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
;;
- esac
-+ _LT_AC_TAGVAR(exclude_expsyms, $1)=['_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*']
- ],[
- runpath_var=
- _LT_AC_TAGVAR(allow_undefined_flag, $1)=
-@@ -5542,12 +5630,14 @@
- # it will be wrapped by ` (' and `)$', so one must not match beginning or
- # end of line. Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
- # as well as any symbol that contains `d'.
-- _LT_AC_TAGVAR(exclude_expsyms, $1)="_GLOBAL_OFFSET_TABLE_"
-+ _LT_AC_TAGVAR(exclude_expsyms, $1)=['_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*']
- # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
- # platforms (ab)use it in PIC code, but their linkers get confused if
- # the symbol is explicitly referenced. Since portable code cannot
- # rely on this symbol name, it's probably fine to never include it in
- # preloaded symbol tables.
-+ # Exclude shared library initialization/finalization symbols.
-+dnl Note also adjust exclude_expsyms for C++ above.
- extract_expsyms_cmds=
- # Just being paranoid about ensuring that cc_basename is set.
- _LT_CC_BASENAME([$compiler])
-@@ -5597,7 +5687,7 @@
-
- # See if GNU ld supports shared libraries.
- case $host_os in
-- aix3* | aix4* | aix5*)
-+ aix[[3-9]]*)
- # On AIX/PPC, the GNU linker is very broken
- if test "$host_cpu" != ia64; then
- _LT_AC_TAGVAR(ld_shlibs, $1)=no
-@@ -5713,12 +5803,13 @@
+@@ -5788,12 +5803,13 @@
$echo "local: *; };" >> $output_objdir/$libname.ver~
$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
fi
@@ -681,41 +104,7 @@ Index: pam.deb/aclocal.m4
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
_LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
wlarc=
-@@ -5816,7 +5907,7 @@
- fi
- ;;
-
-- aix4* | aix5*)
-+ aix[[4-9]]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -5836,7 +5927,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[[23]]|aix4.[[23]].*|aix5*)
-+ case $host_os in aix4.[[23]]|aix4.[[23]].*|aix[[5-9]]*)
- for ld_flag in $LDFLAGS; do
- if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
- aix_use_runtimelinking=yes
-@@ -5996,11 +6087,10 @@
- _LT_AC_TAGVAR(link_all_deplibs, $1)=yes
- if test "$GCC" = yes ; then
- output_verbose_link_cmd='echo'
-- _LT_AC_TAGVAR(archive_cmds, $1)='$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- _LT_AC_TAGVAR(module_cmds, $1)='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- _LT_AC_TAGVAR(module_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-+ _LT_AC_TAGVAR(archive_cmds, $1)="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(module_cmds, $1)="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(archive_expsym_cmds, $1)="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ _LT_AC_TAGVAR(module_expsym_cmds, $1)="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
- else
- case $cc_basename in
- xlc*)
-@@ -6150,7 +6240,7 @@
+@@ -6224,7 +6240,7 @@
_LT_AC_TAGVAR(link_all_deplibs, $1)=yes
;;
@@ -724,261 +113,11 @@ Index: pam.deb/aclocal.m4
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
_LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
else
-@@ -6581,7 +6671,7 @@
- AC_MSG_RESULT([$SED])
- ])
-
--# Copyright (C) 2002, 2003, 2005, 2006 Free Software Foundation, Inc.
-+# Copyright (C) 2002, 2003, 2005, 2006, 2007 Free Software Foundation, Inc.
- #
- # This file is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
-@@ -6596,7 +6686,7 @@
- [am__api_version='1.10'
- dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to
- dnl require some minimum version. Point them to the right macro.
--m4_if([$1], [1.10], [],
-+m4_if([$1], [1.10.1], [],
- [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl
- ])
-
-@@ -6612,8 +6702,10 @@
- # Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced.
- # This function is AC_REQUIREd by AC_INIT_AUTOMAKE.
- AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION],
--[AM_AUTOMAKE_VERSION([1.10])dnl
--_AM_AUTOCONF_VERSION(m4_PACKAGE_VERSION)])
-+[AM_AUTOMAKE_VERSION([1.10.1])dnl
-+m4_ifndef([AC_AUTOCONF_VERSION],
-+ [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
-+_AM_AUTOCONF_VERSION(AC_AUTOCONF_VERSION)])
-
- # AM_AUX_DIR_EXPAND -*- Autoconf -*-
-
-@@ -6885,7 +6977,7 @@
- # each Makefile.in and add a new line on top of each file to say so.
- # Grep'ing the whole file is not good either: AIX grep has a line
- # limit of 2048, but all sed's we know have understand at least 4000.
-- if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then
-+ if sed -n 's,^#.*generated by automake.*,X,p' "$mf" | grep X >/dev/null 2>&1; then
- dirpart=`AS_DIRNAME("$mf")`
- else
- continue
-@@ -6945,13 +7037,13 @@
- # Do all the work for Automake. -*- Autoconf -*-
-
- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004,
--# 2005, 2006 Free Software Foundation, Inc.
-+# 2005, 2006, 2008 Free Software Foundation, Inc.
- #
- # This file is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-
--# serial 12
-+# serial 13
-
- # This macro actually does too much. Some checks are only needed if
- # your package does certain things. But this isn't really a big deal.
-@@ -7056,16 +7148,17 @@
- # our stamp files there.
- AC_DEFUN([_AC_AM_CONFIG_HEADER_HOOK],
- [# Compute $1's index in $config_headers.
-+_am_arg=$1
- _am_stamp_count=1
- for _am_header in $config_headers :; do
- case $_am_header in
-- $1 | $1:* )
-+ $_am_arg | $_am_arg:* )
- break ;;
- * )
- _am_stamp_count=`expr $_am_stamp_count + 1` ;;
- esac
- done
--echo "timestamp for $1" >`AS_DIRNAME([$1])`/stamp-h[]$_am_stamp_count])
-+echo "timestamp for $_am_arg" >`AS_DIRNAME(["$_am_arg"])`/stamp-h[]$_am_stamp_count])
-
- # Copyright (C) 2001, 2003, 2005 Free Software Foundation, Inc.
- #
-@@ -7392,7 +7485,7 @@
-
- # _AM_SUBST_NOTMAKE(VARIABLE)
- # ---------------------------
--# Prevent Automake from outputing VARIABLE = @VARIABLE@ in Makefile.in.
-+# Prevent Automake from outputting VARIABLE = @VARIABLE@ in Makefile.in.
- # This macro is traced by Automake.
- AC_DEFUN([_AM_SUBST_NOTMAKE])
-
-Index: pam.deb/conf/Makefile.in
-===================================================================
---- pam.deb.orig/conf/Makefile.in
-+++ pam.deb/conf/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -83,6 +83,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -135,6 +136,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -337,8 +339,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -363,8 +365,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -374,13 +376,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/conf/pam_conv1/Makefile.in
-===================================================================
---- pam.deb.orig/conf/pam_conv1/Makefile.in
-+++ pam.deb/conf/pam_conv1/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -59,7 +59,7 @@
- am_pam_conv1_OBJECTS = pam_conv_l.$(OBJEXT) pam_conv_y.$(OBJEXT)
- pam_conv1_OBJECTS = $(am_pam_conv1_OBJECTS)
- pam_conv1_DEPENDENCIES =
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -103,6 +103,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -155,6 +156,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -343,8 +345,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -356,8 +358,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -367,13 +369,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
Index: pam.deb/configure
===================================================================
--- pam.deb.orig/configure
+++ pam.deb/configure
-@@ -865,6 +865,8 @@
- ECHO
- AR
- RANLIB
-+DSYMUTIL
-+NMEDIT
- CPP
- CXX
- CXXFLAGS
-@@ -4683,7 +4685,7 @@
- # whether `pass_all' will *always* work, you probably want this one.
-
- case $host_os in
--aix4* | aix5*)
-+aix[4-9]*)
- lt_cv_deplibs_check_method=pass_all
- ;;
-
-@@ -4778,7 +4780,7 @@
+@@ -4780,7 +4780,7 @@
lt_cv_deplibs_check_method=pass_all
;;
@@ -987,513 +126,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ > /dev/null; then
lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
else
-@@ -4898,7 +4900,7 @@
- ;;
- *-*-irix6*)
- # Find out which ABI we are using.
-- echo '#line 4901 "configure"' > conftest.$ac_ext
-+ echo '#line 4903 "configure"' > conftest.$ac_ext
- if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
- (eval $ac_compile) 2>&5
- ac_status=$?
-@@ -5070,7 +5072,11 @@
- *64-bit*)
- case $lt_cv_prog_gnu_ld in
- yes*) LD="${LD-ld} -m elf64_sparc" ;;
-- *) LD="${LD-ld} -64" ;;
-+ *)
-+ if ${LD-ld} -64 -r -o conftest2.o conftest.o >/dev/null 2>&1; then
-+ LD="${LD-ld} -64"
-+ fi
-+ ;;
- esac
- ;;
- esac
-@@ -6667,7 +6673,6 @@
-
-
- # Autoconf 2.13's AC_OBJEXT and AC_EXEEXT macros only works for C compilers!
--
- # find the maximum length of command line arguments
- { echo "$as_me:$LINENO: checking the maximum length of command line arguments" >&5
- echo $ECHO_N "checking the maximum length of command line arguments... $ECHO_C" >&6; }
-@@ -6982,7 +6987,7 @@
- echo "$progname: failed program was:" >&5
- cat conftest.$ac_ext >&5
- fi
-- rm -f conftest* conftst*
-+ rm -rf conftest* conftst*
-
- # Do not use the global_symbol_pipe unless it works.
- if test "$pipe_works" = yes; then
-@@ -7542,6 +7547,318 @@
- ;;
- esac
-
-+
-+ case $host_os in
-+ rhapsody* | darwin*)
-+ if test -n "$ac_tool_prefix"; then
-+ # Extract the first word of "${ac_tool_prefix}dsymutil", so it can be a program name with args.
-+set dummy ${ac_tool_prefix}dsymutil; ac_word=$2
-+{ echo "$as_me:$LINENO: checking for $ac_word" >&5
-+echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
-+if test "${ac_cv_prog_DSYMUTIL+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ if test -n "$DSYMUTIL"; then
-+ ac_cv_prog_DSYMUTIL="$DSYMUTIL" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+ IFS=$as_save_IFS
-+ test -z "$as_dir" && as_dir=.
-+ for ac_exec_ext in '' $ac_executable_extensions; do
-+ if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+ ac_cv_prog_DSYMUTIL="${ac_tool_prefix}dsymutil"
-+ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
-+ break 2
-+ fi
-+done
-+done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+DSYMUTIL=$ac_cv_prog_DSYMUTIL
-+if test -n "$DSYMUTIL"; then
-+ { echo "$as_me:$LINENO: result: $DSYMUTIL" >&5
-+echo "${ECHO_T}$DSYMUTIL" >&6; }
-+else
-+ { echo "$as_me:$LINENO: result: no" >&5
-+echo "${ECHO_T}no" >&6; }
-+fi
-+
-+
-+fi
-+if test -z "$ac_cv_prog_DSYMUTIL"; then
-+ ac_ct_DSYMUTIL=$DSYMUTIL
-+ # Extract the first word of "dsymutil", so it can be a program name with args.
-+set dummy dsymutil; ac_word=$2
-+{ echo "$as_me:$LINENO: checking for $ac_word" >&5
-+echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
-+if test "${ac_cv_prog_ac_ct_DSYMUTIL+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ if test -n "$ac_ct_DSYMUTIL"; then
-+ ac_cv_prog_ac_ct_DSYMUTIL="$ac_ct_DSYMUTIL" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+ IFS=$as_save_IFS
-+ test -z "$as_dir" && as_dir=.
-+ for ac_exec_ext in '' $ac_executable_extensions; do
-+ if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+ ac_cv_prog_ac_ct_DSYMUTIL="dsymutil"
-+ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
-+ break 2
-+ fi
-+done
-+done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+ac_ct_DSYMUTIL=$ac_cv_prog_ac_ct_DSYMUTIL
-+if test -n "$ac_ct_DSYMUTIL"; then
-+ { echo "$as_me:$LINENO: result: $ac_ct_DSYMUTIL" >&5
-+echo "${ECHO_T}$ac_ct_DSYMUTIL" >&6; }
-+else
-+ { echo "$as_me:$LINENO: result: no" >&5
-+echo "${ECHO_T}no" >&6; }
-+fi
-+
-+ if test "x$ac_ct_DSYMUTIL" = x; then
-+ DSYMUTIL=":"
-+ else
-+ case $cross_compiling:$ac_tool_warned in
-+yes:)
-+{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
-+whose name does not start with the host triplet. If you think this
-+configuration is useful to you, please write to autoconf@gnu.org." >&5
-+echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
-+whose name does not start with the host triplet. If you think this
-+configuration is useful to you, please write to autoconf@gnu.org." >&2;}
-+ac_tool_warned=yes ;;
-+esac
-+ DSYMUTIL=$ac_ct_DSYMUTIL
-+ fi
-+else
-+ DSYMUTIL="$ac_cv_prog_DSYMUTIL"
-+fi
-+
-+ if test -n "$ac_tool_prefix"; then
-+ # Extract the first word of "${ac_tool_prefix}nmedit", so it can be a program name with args.
-+set dummy ${ac_tool_prefix}nmedit; ac_word=$2
-+{ echo "$as_me:$LINENO: checking for $ac_word" >&5
-+echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
-+if test "${ac_cv_prog_NMEDIT+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ if test -n "$NMEDIT"; then
-+ ac_cv_prog_NMEDIT="$NMEDIT" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+ IFS=$as_save_IFS
-+ test -z "$as_dir" && as_dir=.
-+ for ac_exec_ext in '' $ac_executable_extensions; do
-+ if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+ ac_cv_prog_NMEDIT="${ac_tool_prefix}nmedit"
-+ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
-+ break 2
-+ fi
-+done
-+done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+NMEDIT=$ac_cv_prog_NMEDIT
-+if test -n "$NMEDIT"; then
-+ { echo "$as_me:$LINENO: result: $NMEDIT" >&5
-+echo "${ECHO_T}$NMEDIT" >&6; }
-+else
-+ { echo "$as_me:$LINENO: result: no" >&5
-+echo "${ECHO_T}no" >&6; }
-+fi
-+
-+
-+fi
-+if test -z "$ac_cv_prog_NMEDIT"; then
-+ ac_ct_NMEDIT=$NMEDIT
-+ # Extract the first word of "nmedit", so it can be a program name with args.
-+set dummy nmedit; ac_word=$2
-+{ echo "$as_me:$LINENO: checking for $ac_word" >&5
-+echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
-+if test "${ac_cv_prog_ac_ct_NMEDIT+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ if test -n "$ac_ct_NMEDIT"; then
-+ ac_cv_prog_ac_ct_NMEDIT="$ac_ct_NMEDIT" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+ IFS=$as_save_IFS
-+ test -z "$as_dir" && as_dir=.
-+ for ac_exec_ext in '' $ac_executable_extensions; do
-+ if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+ ac_cv_prog_ac_ct_NMEDIT="nmedit"
-+ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
-+ break 2
-+ fi
-+done
-+done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+ac_ct_NMEDIT=$ac_cv_prog_ac_ct_NMEDIT
-+if test -n "$ac_ct_NMEDIT"; then
-+ { echo "$as_me:$LINENO: result: $ac_ct_NMEDIT" >&5
-+echo "${ECHO_T}$ac_ct_NMEDIT" >&6; }
-+else
-+ { echo "$as_me:$LINENO: result: no" >&5
-+echo "${ECHO_T}no" >&6; }
-+fi
-+
-+ if test "x$ac_ct_NMEDIT" = x; then
-+ NMEDIT=":"
-+ else
-+ case $cross_compiling:$ac_tool_warned in
-+yes:)
-+{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
-+whose name does not start with the host triplet. If you think this
-+configuration is useful to you, please write to autoconf@gnu.org." >&5
-+echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
-+whose name does not start with the host triplet. If you think this
-+configuration is useful to you, please write to autoconf@gnu.org." >&2;}
-+ac_tool_warned=yes ;;
-+esac
-+ NMEDIT=$ac_ct_NMEDIT
-+ fi
-+else
-+ NMEDIT="$ac_cv_prog_NMEDIT"
-+fi
-+
-+
-+ { echo "$as_me:$LINENO: checking for -single_module linker flag" >&5
-+echo $ECHO_N "checking for -single_module linker flag... $ECHO_C" >&6; }
-+if test "${lt_cv_apple_cc_single_mod+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_apple_cc_single_mod=no
-+ if test -z "${LT_MULTI_MODULE}"; then
-+ # By default we will add the -single_module flag. You can override
-+ # by either setting the environment variable LT_MULTI_MODULE
-+ # non-empty at configure time, or by adding -multi_module to the
-+ # link flags.
-+ echo "int foo(void){return 1;}" > conftest.c
-+ $LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
-+ -dynamiclib ${wl}-single_module conftest.c
-+ if test -f libconftest.dylib; then
-+ lt_cv_apple_cc_single_mod=yes
-+ rm -rf libconftest.dylib*
-+ fi
-+ rm conftest.c
-+ fi
-+fi
-+{ echo "$as_me:$LINENO: result: $lt_cv_apple_cc_single_mod" >&5
-+echo "${ECHO_T}$lt_cv_apple_cc_single_mod" >&6; }
-+ { echo "$as_me:$LINENO: checking for -exported_symbols_list linker flag" >&5
-+echo $ECHO_N "checking for -exported_symbols_list linker flag... $ECHO_C" >&6; }
-+if test "${lt_cv_ld_exported_symbols_list+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_ld_exported_symbols_list=no
-+ save_LDFLAGS=$LDFLAGS
-+ echo "_main" > conftest.sym
-+ LDFLAGS="$LDFLAGS -Wl,-exported_symbols_list,conftest.sym"
-+ cat >conftest.$ac_ext <<_ACEOF
-+/* confdefs.h. */
-+_ACEOF
-+cat confdefs.h >>conftest.$ac_ext
-+cat >>conftest.$ac_ext <<_ACEOF
-+/* end confdefs.h. */
-+
-+int
-+main ()
-+{
-+
-+ ;
-+ return 0;
-+}
-+_ACEOF
-+rm -f conftest.$ac_objext conftest$ac_exeext
-+if { (ac_try="$ac_link"
-+case "(($ac_try" in
-+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-+ *) ac_try_echo=$ac_try;;
-+esac
-+eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
-+ (eval "$ac_link") 2>conftest.er1
-+ ac_status=$?
-+ grep -v '^ *+' conftest.er1 >conftest.err
-+ rm -f conftest.er1
-+ cat conftest.err >&5
-+ echo "$as_me:$LINENO: \$? = $ac_status" >&5
-+ (exit $ac_status); } && {
-+ test -z "$ac_c_werror_flag" ||
-+ test ! -s conftest.err
-+ } && test -s conftest$ac_exeext &&
-+ $as_test_x conftest$ac_exeext; then
-+ lt_cv_ld_exported_symbols_list=yes
-+else
-+ echo "$as_me: failed program was:" >&5
-+sed 's/^/| /' conftest.$ac_ext >&5
-+
-+ lt_cv_ld_exported_symbols_list=no
-+fi
-+
-+rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
-+ conftest$ac_exeext conftest.$ac_ext
-+ LDFLAGS="$save_LDFLAGS"
-+
-+fi
-+{ echo "$as_me:$LINENO: result: $lt_cv_ld_exported_symbols_list" >&5
-+echo "${ECHO_T}$lt_cv_ld_exported_symbols_list" >&6; }
-+ case $host_os in
-+ rhapsody* | darwin1.[0123])
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}suppress' ;;
-+ darwin1.*)
-+ _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
-+ darwin*)
-+ # if running on 10.5 or later, the deployment target defaults
-+ # to the OS version, if on x86, and 10.4, the deployment
-+ # target defaults to 10.4. Don't you love it?
-+ case ${MACOSX_DEPLOYMENT_TARGET-10.0},$host in
-+ 10.0,*86*-darwin8*|10.0,*-darwin[91]*)
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
-+ 10.[012]*)
-+ _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
-+ 10.*)
-+ _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
-+ esac
-+ ;;
-+ esac
-+ if test "$lt_cv_apple_cc_single_mod" = "yes"; then
-+ _lt_dar_single_mod='$single_module'
-+ fi
-+ if test "$lt_cv_ld_exported_symbols_list" = "yes"; then
-+ _lt_dar_export_syms=' ${wl}-exported_symbols_list,$output_objdir/${libname}-symbols.expsym'
-+ else
-+ _lt_dar_export_syms="~$NMEDIT -s \$output_objdir/\${libname}-symbols.expsym \${lib}"
-+ fi
-+ if test "$DSYMUTIL" != ":"; then
-+ _lt_dsymutil="~$DSYMUTIL \$lib || :"
-+ else
-+ _lt_dsymutil=
-+ fi
-+ ;;
-+ esac
-+
-+
- enable_dlopen=no
- enable_win32_dll=no
-
-@@ -7607,7 +7924,7 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
-
-
-
-@@ -7635,11 +7952,11 @@
- -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
- -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
- -e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:7638: $lt_compile\"" >&5)
-+ (eval echo "\"\$as_me:7955: $lt_compile\"" >&5)
- (eval "$lt_compile" 2>conftest.err)
- ac_status=$?
- cat conftest.err >&5
-- echo "$as_me:7642: \$? = $ac_status" >&5
-+ echo "$as_me:7959: \$? = $ac_status" >&5
- if (exit $ac_status) && test -s "$ac_outfile"; then
- # The compiler can only warn and ignore the option if not recognized
- # So say no if there are warnings other than the usual output.
-@@ -7909,10 +8226,10 @@
-
- { echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5
- echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_pic_works+set}" = set; then
-+if test "${lt_cv_prog_compiler_pic_works+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_pic_works=no
-+ lt_cv_prog_compiler_pic_works=no
- ac_outfile=conftest.$ac_objext
- echo "$lt_simple_compile_test_code" > conftest.$ac_ext
- lt_compiler_flag="$lt_prog_compiler_pic -DPIC"
-@@ -7925,27 +8242,27 @@
- -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
- -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
- -e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:7928: $lt_compile\"" >&5)
-+ (eval echo "\"\$as_me:8245: $lt_compile\"" >&5)
- (eval "$lt_compile" 2>conftest.err)
- ac_status=$?
- cat conftest.err >&5
-- echo "$as_me:7932: \$? = $ac_status" >&5
-+ echo "$as_me:8249: \$? = $ac_status" >&5
- if (exit $ac_status) && test -s "$ac_outfile"; then
- # The compiler can only warn and ignore the option if not recognized
- # So say no if there are warnings other than the usual output.
- $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_pic_works=yes
-+ lt_cv_prog_compiler_pic_works=yes
- fi
- fi
- $rm conftest*
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_works" >&5
--echo "${ECHO_T}$lt_prog_compiler_pic_works" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_pic_works" >&6; }
-
--if test x"$lt_prog_compiler_pic_works" = xyes; then
-+if test x"$lt_cv_prog_compiler_pic_works" = xyes; then
- case $lt_prog_compiler_pic in
- "" | " "*) ;;
- *) lt_prog_compiler_pic=" $lt_prog_compiler_pic" ;;
-@@ -7972,10 +8289,10 @@
- wl=$lt_prog_compiler_wl eval lt_tmp_static_flag=\"$lt_prog_compiler_static\"
- { echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5
- echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_static_works+set}" = set; then
-+if test "${lt_cv_prog_compiler_static_works+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_static_works=no
-+ lt_cv_prog_compiler_static_works=no
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
- echo "$lt_simple_link_test_code" > conftest.$ac_ext
-@@ -7988,20 +8305,20 @@
- $echo "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_static_works=yes
-+ lt_cv_prog_compiler_static_works=yes
- fi
- else
-- lt_prog_compiler_static_works=yes
-+ lt_cv_prog_compiler_static_works=yes
- fi
- fi
-- $rm conftest*
-+ $rm -r conftest*
- LDFLAGS="$save_LDFLAGS"
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_static_works" >&5
--echo "${ECHO_T}$lt_prog_compiler_static_works" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_static_works" >&6; }
-
--if test x"$lt_prog_compiler_static_works" = xyes; then
-+if test x"$lt_cv_prog_compiler_static_works" = xyes; then
- :
- else
- lt_prog_compiler_static=
-@@ -8029,11 +8346,11 @@
- -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
- -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
- -e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:8032: $lt_compile\"" >&5)
-+ (eval echo "\"\$as_me:8349: $lt_compile\"" >&5)
- (eval "$lt_compile" 2>out/conftest.err)
- ac_status=$?
- cat out/conftest.err >&5
-- echo "$as_me:8036: \$? = $ac_status" >&5
-+ echo "$as_me:8353: \$? = $ac_status" >&5
- if (exit $ac_status) && test -s out/conftest2.$ac_objext
- then
- # The compiler can only warn and ignore the option if not recognized
-@@ -8113,12 +8430,13 @@
- # it will be wrapped by ` (' and `)$', so one must not match beginning or
- # end of line. Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
- # as well as any symbol that contains `d'.
-- exclude_expsyms="_GLOBAL_OFFSET_TABLE_"
-+ exclude_expsyms='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
- # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
- # platforms (ab)use it in PIC code, but their linkers get confused if
- # the symbol is explicitly referenced. Since portable code cannot
- # rely on this symbol name, it's probably fine to never include it in
- # preloaded symbol tables.
-+ # Exclude shared library initialization/finalization symbols.
- extract_expsyms_cmds=
- # Just being paranoid about ensuring that cc_basename is set.
- for cc_temp in $compiler""; do
-@@ -8177,7 +8495,7 @@
-
- # See if GNU ld supports shared libraries.
- case $host_os in
-- aix3* | aix4* | aix5*)
-+ aix[3-9]*)
- # On AIX/PPC, the GNU linker is very broken
- if test "$host_cpu" != ia64; then
- ld_shlibs=no
-@@ -8293,12 +8611,13 @@
+@@ -8611,12 +8611,13 @@
$echo "local: *; };" >> $output_objdir/$libname.ver~
$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
fi
@@ -1508,41 +141,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
wlarc=
-@@ -8396,7 +8715,7 @@
- fi
- ;;
-
-- aix4* | aix5*)
-+ aix[4-9]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -8416,7 +8735,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[23]|aix4.[23].*|aix5*)
-+ case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
- for ld_flag in $LDFLAGS; do
- if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
- aix_use_runtimelinking=yes
-@@ -8688,11 +9007,10 @@
- link_all_deplibs=yes
- if test "$GCC" = yes ; then
- output_verbose_link_cmd='echo'
-- archive_cmds='$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- module_cmds='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- archive_expsym_cmds='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- module_expsym_cmds='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-+ archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ module_cmds="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ archive_expsym_cmds="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ module_expsym_cmds="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
- else
- case $cc_basename in
- xlc*)
-@@ -8842,7 +9160,7 @@
+@@ -9159,7 +9160,7 @@
link_all_deplibs=yes
;;
@@ -1551,16 +150,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
else
-@@ -9212,7 +9530,7 @@
- soname_spec='${libname}${release}${shared_ext}$major'
- ;;
-
--aix4* | aix5*)
-+aix[4-9]*)
- version_type=linux
- need_lib_prefix=no
- need_version=no
-@@ -9553,6 +9871,18 @@
+@@ -9870,6 +9871,18 @@
dynamic_linker='GNU/Linux ld.so'
;;
@@ -1579,207 +169,25 @@ Index: pam.deb/configure
netbsd*)
version_type=sunos
need_lib_prefix=no
-@@ -9734,6 +10064,21 @@
- echo "${ECHO_T}$dynamic_linker" >&6; }
- test "$dynamic_linker" = no && can_build_shared=no
-
-+if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec"
-+fi
-+
-+sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
-+if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"
-+fi
-+
-+sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
-+
- variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
- if test "$GCC" = yes; then
- variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
-@@ -10053,7 +10398,7 @@
- { echo "$as_me:$LINENO: result: $ac_cv_lib_dld_shl_load" >&5
- echo "${ECHO_T}$ac_cv_lib_dld_shl_load" >&6; }
- if test $ac_cv_lib_dld_shl_load = yes; then
-- lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-dld"
-+ lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-ldld"
- else
- { echo "$as_me:$LINENO: checking for dlopen" >&5
- echo $ECHO_N "checking for dlopen... $ECHO_C" >&6; }
-@@ -10329,7 +10674,7 @@
- { echo "$as_me:$LINENO: result: $ac_cv_lib_dld_dld_link" >&5
- echo "${ECHO_T}$ac_cv_lib_dld_dld_link" >&6; }
- if test $ac_cv_lib_dld_dld_link = yes; then
-- lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-dld"
-+ lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-ldld"
- fi
-
-
-@@ -10378,7 +10723,7 @@
+@@ -10710,7 +10723,7 @@
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<EOF
--#line 10381 "configure"
+-#line 10713 "configure"
+#line 10726 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
-@@ -10478,7 +10823,7 @@
+@@ -10810,7 +10823,7 @@
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<EOF
--#line 10481 "configure"
+-#line 10813 "configure"
+#line 10826 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
-@@ -10605,7 +10950,7 @@
- fi
- ;;
-
--aix4* | aix5*)
-+aix[4-9]*)
- if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
- test "$enable_shared" = yes && enable_static=no
- fi
-@@ -10661,6 +11006,7 @@
- predeps \
- postdeps \
- compiler_lib_search_path \
-+ compiler_lib_search_dirs \
- archive_cmds \
- archive_expsym_cmds \
- postinstall_cmds \
-@@ -10721,7 +11067,7 @@
- # Generated automatically by $PROGRAM (GNU $PACKAGE $VERSION$TIMESTAMP)
- # NOTE: Changes made to this file will be lost: look at ltmain.sh.
- #
--# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007
-+# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
- # Free Software Foundation, Inc.
- #
- # This file is part of GNU Libtool:
-@@ -10957,6 +11303,10 @@
- # shared library.
- postdeps=$lt_postdeps
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_compiler_lib_search_dirs
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_compiler_lib_search_path
-@@ -11205,6 +11555,7 @@
- predeps_CXX=
- postdeps_CXX=
- compiler_lib_search_path_CXX=
-+compiler_lib_search_dirs_CXX=
-
- # Source file extension for C++ test sources.
- ac_ext=cpp
-@@ -11242,7 +11593,7 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
-
-
- # Allow CC to be a program name with arguments.
-@@ -11449,7 +11800,7 @@
- # FIXME: insert proper C++ library support
- ld_shlibs_CXX=no
- ;;
-- aix4* | aix5*)
-+ aix[4-9]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -11462,7 +11813,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[23]|aix4.[23].*|aix5*)
-+ case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
- for ld_flag in $LDFLAGS; do
- case $ld_flag in
- *-brtl*)
-@@ -11720,51 +12071,23 @@
- fi
- ;;
- darwin* | rhapsody*)
-- case $host_os in
-- rhapsody* | darwin1.[012])
-- allow_undefined_flag_CXX='${wl}-undefined ${wl}suppress'
-- ;;
-- *) # Darwin 1.3 on
-- if test -z ${MACOSX_DEPLOYMENT_TARGET} ; then
-- allow_undefined_flag_CXX='${wl}-flat_namespace ${wl}-undefined ${wl}suppress'
-- else
-- case ${MACOSX_DEPLOYMENT_TARGET} in
-- 10.[012])
-- allow_undefined_flag_CXX='${wl}-flat_namespace ${wl}-undefined ${wl}suppress'
-- ;;
-- 10.*)
-- allow_undefined_flag_CXX='${wl}-undefined ${wl}dynamic_lookup'
-- ;;
-- esac
-- fi
-- ;;
-- esac
- archive_cmds_need_lc_CXX=no
- hardcode_direct_CXX=no
- hardcode_automatic_CXX=yes
- hardcode_shlibpath_var_CXX=unsupported
- whole_archive_flag_spec_CXX=''
- link_all_deplibs_CXX=yes
--
-- if test "$GXX" = yes ; then
-- lt_int_apple_cc_single_mod=no
-+ allow_undefined_flag_CXX="$_lt_dar_allow_undefined"
-+ if test "$GXX" = yes ; then
- output_verbose_link_cmd='echo'
-- if $CC -dumpspecs 2>&1 | $EGREP 'single_module' >/dev/null ; then
-- lt_int_apple_cc_single_mod=yes
-+ archive_cmds_CXX="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ module_cmds_CXX="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ archive_expsym_cmds_CXX="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ module_expsym_cmds_CXX="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
-+ if test "$lt_cv_apple_cc_single_mod" != "yes"; then
-+ archive_cmds_CXX="\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dsymutil}"
-+ archive_expsym_cmds_CXX="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dar_export_syms}${_lt_dsymutil}"
- fi
-- if test "X$lt_int_apple_cc_single_mod" = Xyes ; then
-- archive_cmds_CXX='$CC -dynamiclib -single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- else
-- archive_cmds_CXX='$CC -r -keep_private_externs -nostdlib -o ${lib}-master.o $libobjs~$CC -dynamiclib $allow_undefined_flag -o $lib ${lib}-master.o $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- fi
-- module_cmds_CXX='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- if test "X$lt_int_apple_cc_single_mod" = Xyes ; then
-- archive_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib -single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- else
-- archive_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -r -keep_private_externs -nostdlib -o ${lib}-master.o $libobjs~$CC -dynamiclib $allow_undefined_flag -o $lib ${lib}-master.o $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- fi
-- module_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
- else
- case $cc_basename in
- xlc*)
-@@ -12015,7 +12338,7 @@
- export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
- whole_archive_flag_spec_CXX='${wl}--whole-archive$convenience ${wl}--no-whole-archive'
- ;;
-- pgCC*)
-+ pgCC* | pgcpp*)
- # Portland Group C++ compiler
- archive_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname -o $lib'
- archive_expsym_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname ${wl}-retain-symbols-file ${wl}$export_symbols -o $lib'
-@@ -12088,7 +12411,7 @@
+@@ -12398,7 +12411,7 @@
;;
esac
;;
@@ -1788,53 +196,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds_CXX='$LD -Bshareable -o $lib $predep_objects $libobjs $deplibs $postdep_objects $linker_flags'
wlarc=
-@@ -12422,7 +12745,6 @@
- GCC_CXX="$GXX"
- LD_CXX="$LD"
-
--
- cat > conftest.$ac_ext <<EOF
- class Foo
- {
-@@ -12524,6 +12846,11 @@
-
- $rm -f confest.$objext
-
-+compiler_lib_search_dirs_CXX=
-+if test -n "$compiler_lib_search_path_CXX"; then
-+ compiler_lib_search_dirs_CXX=`echo " ${compiler_lib_search_path_CXX}" | ${SED} -e 's! -L! !g' -e 's!^ !!'`
-+fi
-+
- # PORTME: override above test on systems where it is broken
- case $host_os in
- interix[3-9]*)
-@@ -12579,7 +12906,6 @@
- ;;
- esac
-
--
- case " $postdeps_CXX " in
- *" -lc "*) archive_cmds_need_lc_CXX=no ;;
- esac
-@@ -12655,7 +12981,7 @@
- esac
- else
- case $host_os in
-- aix4* | aix5*)
-+ aix[4-9]*)
- # All AIX code is PIC.
- if test "$host_cpu" = ia64; then
- # AIX 5 now supports IA64 processor
-@@ -12751,7 +13077,7 @@
- lt_prog_compiler_pic_CXX='-KPIC'
- lt_prog_compiler_static_CXX='-static'
- ;;
-- pgCC*)
-+ pgCC* | pgcpp*)
- # Portland Group C++ compiler.
- lt_prog_compiler_wl_CXX='-Wl,'
- lt_prog_compiler_pic_CXX='-fpic'
-@@ -12789,7 +13115,7 @@
+@@ -13102,7 +13115,7 @@
;;
esac
;;
@@ -1843,117 +205,35 @@ Index: pam.deb/configure
;;
osf3* | osf4* | osf5*)
case $cc_basename in
-@@ -12882,10 +13208,10 @@
-
- { echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works" >&5
- echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_pic_works_CXX+set}" = set; then
-+if test "${lt_cv_prog_compiler_pic_works_CXX+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_pic_works_CXX=no
-+ lt_cv_prog_compiler_pic_works_CXX=no
- ac_outfile=conftest.$ac_objext
- echo "$lt_simple_compile_test_code" > conftest.$ac_ext
- lt_compiler_flag="$lt_prog_compiler_pic_CXX -DPIC"
-@@ -12898,27 +13224,27 @@
+@@ -13211,11 +13224,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:12901: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:13214: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:13227: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
-- echo "$as_me:12905: \$? = $ac_status" >&5
+- echo "$as_me:13218: \$? = $ac_status" >&5
+ echo "$as_me:13231: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
- $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_pic_works_CXX=yes
-+ lt_cv_prog_compiler_pic_works_CXX=yes
- fi
- fi
- $rm conftest*
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_works_CXX" >&5
--echo "${ECHO_T}$lt_prog_compiler_pic_works_CXX" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_CXX" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_CXX" >&6; }
-
--if test x"$lt_prog_compiler_pic_works_CXX" = xyes; then
-+if test x"$lt_cv_prog_compiler_pic_works_CXX" = xyes; then
- case $lt_prog_compiler_pic_CXX in
- "" | " "*) ;;
- *) lt_prog_compiler_pic_CXX=" $lt_prog_compiler_pic_CXX" ;;
-@@ -12945,10 +13271,10 @@
- wl=$lt_prog_compiler_wl_CXX eval lt_tmp_static_flag=\"$lt_prog_compiler_static_CXX\"
- { echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5
- echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_static_works_CXX+set}" = set; then
-+if test "${lt_cv_prog_compiler_static_works_CXX+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_static_works_CXX=no
-+ lt_cv_prog_compiler_static_works_CXX=no
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
- echo "$lt_simple_link_test_code" > conftest.$ac_ext
-@@ -12961,20 +13287,20 @@
- $echo "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_static_works_CXX=yes
-+ lt_cv_prog_compiler_static_works_CXX=yes
- fi
- else
-- lt_prog_compiler_static_works_CXX=yes
-+ lt_cv_prog_compiler_static_works_CXX=yes
- fi
- fi
-- $rm conftest*
-+ $rm -r conftest*
- LDFLAGS="$save_LDFLAGS"
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_static_works_CXX" >&5
--echo "${ECHO_T}$lt_prog_compiler_static_works_CXX" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_CXX" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_static_works_CXX" >&6; }
-
--if test x"$lt_prog_compiler_static_works_CXX" = xyes; then
-+if test x"$lt_cv_prog_compiler_static_works_CXX" = xyes; then
- :
- else
- lt_prog_compiler_static_CXX=
-@@ -13002,11 +13328,11 @@
+@@ -13315,11 +13328,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:13005: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:13318: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:13331: $lt_compile\"" >&5)
(eval "$lt_compile" 2>out/conftest.err)
ac_status=$?
cat out/conftest.err >&5
-- echo "$as_me:13009: \$? = $ac_status" >&5
+- echo "$as_me:13322: \$? = $ac_status" >&5
+ echo "$as_me:13335: \$? = $ac_status" >&5
if (exit $ac_status) && test -s out/conftest2.$ac_objext
then
# The compiler can only warn and ignore the option if not recognized
-@@ -13059,7 +13385,7 @@
-
- export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
- case $host_os in
-- aix4* | aix5*)
-+ aix[4-9]*)
- # If we're using GNU nm, then we don't want the "-C" option.
- # -C means demangle to AIX nm, but means don't demangle with GNU nm
- if $NM -V 2>&1 | grep 'GNU' > /dev/null; then
-@@ -13074,10 +13400,14 @@
+@@ -13387,6 +13400,9 @@
cygwin* | mingw*)
export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/;/^.*[ ]__nm__/s/^.*[ ]__nm__\([^ ]*\)[ ][^ ]*/\1 DATA/;/^I[ ]/d;/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols'
;;
@@ -1963,21 +243,7 @@ Index: pam.deb/configure
*)
export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
;;
- esac
-+ exclude_expsyms_CXX='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
-
- { echo "$as_me:$LINENO: result: $ld_shlibs_CXX" >&5
- echo "${ECHO_T}$ld_shlibs_CXX" >&6; }
-@@ -13179,7 +13509,7 @@
- soname_spec='${libname}${release}${shared_ext}$major'
- ;;
-
--aix4* | aix5*)
-+aix[4-9]*)
- version_type=linux
- need_lib_prefix=no
- need_version=no
-@@ -13519,6 +13849,18 @@
+@@ -13833,6 +13849,18 @@
dynamic_linker='GNU/Linux ld.so'
;;
@@ -1996,191 +262,35 @@ Index: pam.deb/configure
netbsd*)
version_type=sunos
need_lib_prefix=no
-@@ -13700,6 +14042,21 @@
- echo "${ECHO_T}$dynamic_linker" >&6; }
- test "$dynamic_linker" = no && can_build_shared=no
-
-+if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec"
-+fi
-+
-+sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
-+if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"
-+fi
-+
-+sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
-+
- variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
- if test "$GCC" = yes; then
- variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
-@@ -13783,6 +14140,7 @@
- predeps_CXX \
- postdeps_CXX \
- compiler_lib_search_path_CXX \
-+ compiler_lib_search_dirs_CXX \
- archive_cmds_CXX \
- archive_expsym_cmds_CXX \
- postinstall_cmds_CXX \
-@@ -14031,6 +14389,10 @@
- # shared library.
- postdeps=$lt_postdeps_CXX
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_compiler_lib_search_dirs_CXX
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_compiler_lib_search_path_CXX
-@@ -14245,7 +14607,7 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
-
-
- # Allow CC to be a program name with arguments.
-@@ -14283,7 +14645,7 @@
- postinstall_cmds='$RANLIB $lib'
- fi
- ;;
--aix4* | aix5*)
-+aix[4-9]*)
- if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
- test "$enable_shared" = yes && enable_static=no
- fi
-@@ -14548,10 +14910,10 @@
-
- { echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works" >&5
- echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_F77 works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_pic_works_F77+set}" = set; then
-+if test "${lt_cv_prog_compiler_pic_works_F77+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_pic_works_F77=no
-+ lt_cv_prog_compiler_pic_works_F77=no
- ac_outfile=conftest.$ac_objext
- echo "$lt_simple_compile_test_code" > conftest.$ac_ext
- lt_compiler_flag="$lt_prog_compiler_pic_F77"
-@@ -14564,27 +14926,27 @@
+@@ -14898,11 +14926,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:14567: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:14901: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:14929: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
-- echo "$as_me:14571: \$? = $ac_status" >&5
+- echo "$as_me:14905: \$? = $ac_status" >&5
+ echo "$as_me:14933: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
- $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_pic_works_F77=yes
-+ lt_cv_prog_compiler_pic_works_F77=yes
- fi
- fi
- $rm conftest*
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_works_F77" >&5
--echo "${ECHO_T}$lt_prog_compiler_pic_works_F77" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_F77" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_F77" >&6; }
-
--if test x"$lt_prog_compiler_pic_works_F77" = xyes; then
-+if test x"$lt_cv_prog_compiler_pic_works_F77" = xyes; then
- case $lt_prog_compiler_pic_F77 in
- "" | " "*) ;;
- *) lt_prog_compiler_pic_F77=" $lt_prog_compiler_pic_F77" ;;
-@@ -14611,10 +14973,10 @@
- wl=$lt_prog_compiler_wl_F77 eval lt_tmp_static_flag=\"$lt_prog_compiler_static_F77\"
- { echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5
- echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_static_works_F77+set}" = set; then
-+if test "${lt_cv_prog_compiler_static_works_F77+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_static_works_F77=no
-+ lt_cv_prog_compiler_static_works_F77=no
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
- echo "$lt_simple_link_test_code" > conftest.$ac_ext
-@@ -14627,20 +14989,20 @@
- $echo "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_static_works_F77=yes
-+ lt_cv_prog_compiler_static_works_F77=yes
- fi
- else
-- lt_prog_compiler_static_works_F77=yes
-+ lt_cv_prog_compiler_static_works_F77=yes
- fi
- fi
-- $rm conftest*
-+ $rm -r conftest*
- LDFLAGS="$save_LDFLAGS"
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_static_works_F77" >&5
--echo "${ECHO_T}$lt_prog_compiler_static_works_F77" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_F77" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_static_works_F77" >&6; }
-
--if test x"$lt_prog_compiler_static_works_F77" = xyes; then
-+if test x"$lt_cv_prog_compiler_static_works_F77" = xyes; then
- :
- else
- lt_prog_compiler_static_F77=
-@@ -14668,11 +15030,11 @@
+@@ -15002,11 +15030,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:14671: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:15005: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:15033: $lt_compile\"" >&5)
(eval "$lt_compile" 2>out/conftest.err)
ac_status=$?
cat out/conftest.err >&5
-- echo "$as_me:14675: \$? = $ac_status" >&5
+- echo "$as_me:15009: \$? = $ac_status" >&5
+ echo "$as_me:15037: \$? = $ac_status" >&5
if (exit $ac_status) && test -s out/conftest2.$ac_objext
then
# The compiler can only warn and ignore the option if not recognized
-@@ -14752,12 +15114,13 @@
- # it will be wrapped by ` (' and `)$', so one must not match beginning or
- # end of line. Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
- # as well as any symbol that contains `d'.
-- exclude_expsyms_F77="_GLOBAL_OFFSET_TABLE_"
-+ exclude_expsyms_F77='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
- # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
- # platforms (ab)use it in PIC code, but their linkers get confused if
- # the symbol is explicitly referenced. Since portable code cannot
- # rely on this symbol name, it's probably fine to never include it in
- # preloaded symbol tables.
-+ # Exclude shared library initialization/finalization symbols.
- extract_expsyms_cmds=
- # Just being paranoid about ensuring that cc_basename is set.
- for cc_temp in $compiler""; do
-@@ -14816,7 +15179,7 @@
-
- # See if GNU ld supports shared libraries.
- case $host_os in
-- aix3* | aix4* | aix5*)
-+ aix[3-9]*)
- # On AIX/PPC, the GNU linker is very broken
- if test "$host_cpu" != ia64; then
- ld_shlibs_F77=no
-@@ -14932,12 +15295,13 @@
+@@ -15267,12 +15295,13 @@
$echo "local: *; };" >> $output_objdir/$libname.ver~
$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
fi
@@ -2195,41 +305,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds_F77='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
wlarc=
-@@ -15035,7 +15399,7 @@
- fi
- ;;
-
-- aix4* | aix5*)
-+ aix[4-9]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -15055,7 +15419,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[23]|aix4.[23].*|aix5*)
-+ case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
- for ld_flag in $LDFLAGS; do
- if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
- aix_use_runtimelinking=yes
-@@ -15307,11 +15671,10 @@
- link_all_deplibs_F77=yes
- if test "$GCC" = yes ; then
- output_verbose_link_cmd='echo'
-- archive_cmds_F77='$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- module_cmds_F77='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- archive_expsym_cmds_F77='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- module_expsym_cmds_F77='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-+ archive_cmds_F77="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ module_cmds_F77="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ archive_expsym_cmds_F77="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ module_expsym_cmds_F77="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
- else
- case $cc_basename in
- xlc*)
-@@ -15461,7 +15824,7 @@
+@@ -15795,7 +15824,7 @@
link_all_deplibs_F77=yes
;;
@@ -2238,16 +314,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds_F77='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
else
-@@ -15780,7 +16143,7 @@
- soname_spec='${libname}${release}${shared_ext}$major'
- ;;
-
--aix4* | aix5*)
-+aix[4-9]*)
- version_type=linux
- need_lib_prefix=no
- need_version=no
-@@ -16120,6 +16483,18 @@
+@@ -16454,6 +16483,18 @@
dynamic_linker='GNU/Linux ld.so'
;;
@@ -2266,214 +333,49 @@ Index: pam.deb/configure
netbsd*)
version_type=sunos
need_lib_prefix=no
-@@ -16301,6 +16676,21 @@
- echo "${ECHO_T}$dynamic_linker" >&6; }
- test "$dynamic_linker" = no && can_build_shared=no
-
-+if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec"
-+fi
-+
-+sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
-+if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"
-+fi
-+
-+sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
-+
- variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
- if test "$GCC" = yes; then
- variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
-@@ -16384,6 +16774,7 @@
- predeps_F77 \
- postdeps_F77 \
- compiler_lib_search_path_F77 \
-+ compiler_lib_search_dirs_F77 \
- archive_cmds_F77 \
- archive_expsym_cmds_F77 \
- postinstall_cmds_F77 \
-@@ -16632,6 +17023,10 @@
- # shared library.
- postdeps=$lt_postdeps_F77
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_compiler_lib_search_dirs_F77
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_compiler_lib_search_path_F77
-@@ -16806,7 +17201,7 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
-
-
- # Allow CC to be a program name with arguments.
-@@ -16855,11 +17250,11 @@
+@@ -17209,11 +17250,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:16858: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:17212: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:17253: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
-- echo "$as_me:16862: \$? = $ac_status" >&5
+- echo "$as_me:17216: \$? = $ac_status" >&5
+ echo "$as_me:17257: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
-@@ -16919,7 +17314,7 @@
- # built for inclusion in a dll (and should export symbols for example).
- # Although the cygwin gcc ignores -fPIC, still need this for old-style
- # (--disable-auto-import) libraries
-- lt_prog_compiler_pic_GCJ='-DDLL_EXPORT'
-+
- ;;
-
- darwin* | rhapsody*)
-@@ -16989,7 +17384,7 @@
- mingw* | cygwin* | pw32* | os2*)
- # This hack is so that the source file can tell whether it is being
- # built for inclusion in a dll (and should export symbols for example).
-- lt_prog_compiler_pic_GCJ='-DDLL_EXPORT'
-+
- ;;
-
- hpux9* | hpux10* | hpux11*)
-@@ -17129,10 +17524,10 @@
-
- { echo "$as_me:$LINENO: checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works" >&5
- echo $ECHO_N "checking if $compiler PIC flag $lt_prog_compiler_pic_GCJ works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_pic_works_GCJ+set}" = set; then
-+if test "${lt_cv_prog_compiler_pic_works_GCJ+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_pic_works_GCJ=no
-+ lt_cv_prog_compiler_pic_works_GCJ=no
- ac_outfile=conftest.$ac_objext
- echo "$lt_simple_compile_test_code" > conftest.$ac_ext
- lt_compiler_flag="$lt_prog_compiler_pic_GCJ"
-@@ -17145,27 +17540,27 @@
+@@ -17499,11 +17540,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:17148: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:17502: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:17543: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
-- echo "$as_me:17152: \$? = $ac_status" >&5
+- echo "$as_me:17506: \$? = $ac_status" >&5
+ echo "$as_me:17547: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
- $echo "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_pic_works_GCJ=yes
-+ lt_cv_prog_compiler_pic_works_GCJ=yes
- fi
- fi
- $rm conftest*
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_pic_works_GCJ" >&5
--echo "${ECHO_T}$lt_prog_compiler_pic_works_GCJ" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_pic_works_GCJ" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_pic_works_GCJ" >&6; }
-
--if test x"$lt_prog_compiler_pic_works_GCJ" = xyes; then
-+if test x"$lt_cv_prog_compiler_pic_works_GCJ" = xyes; then
- case $lt_prog_compiler_pic_GCJ in
- "" | " "*) ;;
- *) lt_prog_compiler_pic_GCJ=" $lt_prog_compiler_pic_GCJ" ;;
-@@ -17192,10 +17587,10 @@
- wl=$lt_prog_compiler_wl_GCJ eval lt_tmp_static_flag=\"$lt_prog_compiler_static_GCJ\"
- { echo "$as_me:$LINENO: checking if $compiler static flag $lt_tmp_static_flag works" >&5
- echo $ECHO_N "checking if $compiler static flag $lt_tmp_static_flag works... $ECHO_C" >&6; }
--if test "${lt_prog_compiler_static_works_GCJ+set}" = set; then
-+if test "${lt_cv_prog_compiler_static_works_GCJ+set}" = set; then
- echo $ECHO_N "(cached) $ECHO_C" >&6
- else
-- lt_prog_compiler_static_works_GCJ=no
-+ lt_cv_prog_compiler_static_works_GCJ=no
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
- echo "$lt_simple_link_test_code" > conftest.$ac_ext
-@@ -17208,20 +17603,20 @@
- $echo "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
- $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
- if diff conftest.exp conftest.er2 >/dev/null; then
-- lt_prog_compiler_static_works_GCJ=yes
-+ lt_cv_prog_compiler_static_works_GCJ=yes
- fi
- else
-- lt_prog_compiler_static_works_GCJ=yes
-+ lt_cv_prog_compiler_static_works_GCJ=yes
- fi
- fi
-- $rm conftest*
-+ $rm -r conftest*
- LDFLAGS="$save_LDFLAGS"
-
- fi
--{ echo "$as_me:$LINENO: result: $lt_prog_compiler_static_works_GCJ" >&5
--echo "${ECHO_T}$lt_prog_compiler_static_works_GCJ" >&6; }
-+{ echo "$as_me:$LINENO: result: $lt_cv_prog_compiler_static_works_GCJ" >&5
-+echo "${ECHO_T}$lt_cv_prog_compiler_static_works_GCJ" >&6; }
-
--if test x"$lt_prog_compiler_static_works_GCJ" = xyes; then
-+if test x"$lt_cv_prog_compiler_static_works_GCJ" = xyes; then
- :
- else
- lt_prog_compiler_static_GCJ=
-@@ -17249,11 +17644,11 @@
+@@ -17603,11 +17644,11 @@
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
-- (eval echo "\"\$as_me:17252: $lt_compile\"" >&5)
+- (eval echo "\"\$as_me:17606: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:17647: $lt_compile\"" >&5)
(eval "$lt_compile" 2>out/conftest.err)
ac_status=$?
cat out/conftest.err >&5
-- echo "$as_me:17256: \$? = $ac_status" >&5
+- echo "$as_me:17610: \$? = $ac_status" >&5
+ echo "$as_me:17651: \$? = $ac_status" >&5
if (exit $ac_status) && test -s out/conftest2.$ac_objext
then
# The compiler can only warn and ignore the option if not recognized
-@@ -17333,12 +17728,13 @@
- # it will be wrapped by ` (' and `)$', so one must not match beginning or
- # end of line. Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
- # as well as any symbol that contains `d'.
-- exclude_expsyms_GCJ="_GLOBAL_OFFSET_TABLE_"
-+ exclude_expsyms_GCJ='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
- # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
- # platforms (ab)use it in PIC code, but their linkers get confused if
- # the symbol is explicitly referenced. Since portable code cannot
- # rely on this symbol name, it's probably fine to never include it in
- # preloaded symbol tables.
-+ # Exclude shared library initialization/finalization symbols.
- extract_expsyms_cmds=
- # Just being paranoid about ensuring that cc_basename is set.
- for cc_temp in $compiler""; do
-@@ -17397,7 +17793,7 @@
-
- # See if GNU ld supports shared libraries.
- case $host_os in
-- aix3* | aix4* | aix5*)
-+ aix[3-9]*)
- # On AIX/PPC, the GNU linker is very broken
- if test "$host_cpu" != ia64; then
- ld_shlibs_GCJ=no
-@@ -17513,12 +17909,13 @@
+@@ -17868,12 +17909,13 @@
$echo "local: *; };" >> $output_objdir/$libname.ver~
$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
fi
@@ -2488,41 +390,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds_GCJ='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
wlarc=
-@@ -17616,7 +18013,7 @@
- fi
- ;;
-
-- aix4* | aix5*)
-+ aix[4-9]*)
- if test "$host_cpu" = ia64; then
- # On IA64, the linker does run time linking by default, so we don't
- # have to do anything special.
-@@ -17636,7 +18033,7 @@
- # Test if we are trying to use run time linking or normal
- # AIX style linking. If -brtl is somewhere in LDFLAGS, we
- # need to do runtime linking.
-- case $host_os in aix4.[23]|aix4.[23].*|aix5*)
-+ case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
- for ld_flag in $LDFLAGS; do
- if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
- aix_use_runtimelinking=yes
-@@ -17908,11 +18305,10 @@
- link_all_deplibs_GCJ=yes
- if test "$GCC" = yes ; then
- output_verbose_link_cmd='echo'
-- archive_cmds_GCJ='$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring'
-- module_cmds_GCJ='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags'
-- # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds
-- archive_expsym_cmds_GCJ='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -dynamiclib $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags -install_name $rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-- module_expsym_cmds_GCJ='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}'
-+ archive_cmds_GCJ="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
-+ module_cmds_GCJ="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
-+ archive_expsym_cmds_GCJ="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
-+ module_expsym_cmds_GCJ="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
- else
- case $cc_basename in
- xlc*)
-@@ -18062,7 +18458,7 @@
+@@ -18416,7 +18458,7 @@
link_all_deplibs_GCJ=yes
;;
@@ -2531,16 +399,7 @@ Index: pam.deb/configure
if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
archive_cmds_GCJ='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
else
-@@ -18381,7 +18777,7 @@
- soname_spec='${libname}${release}${shared_ext}$major'
- ;;
-
--aix4* | aix5*)
-+aix[4-9]*)
- version_type=linux
- need_lib_prefix=no
- need_version=no
-@@ -18721,6 +19117,18 @@
+@@ -19075,6 +19117,18 @@
dynamic_linker='GNU/Linux ld.so'
;;
@@ -2559,3598 +418,34 @@ Index: pam.deb/configure
netbsd*)
version_type=sunos
need_lib_prefix=no
-@@ -18902,6 +19310,21 @@
- echo "${ECHO_T}$dynamic_linker" >&6; }
- test "$dynamic_linker" = no && can_build_shared=no
-
-+if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_search_path_spec="$sys_lib_search_path_spec"
-+fi
-+
-+sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
-+if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
-+ echo $ECHO_N "(cached) $ECHO_C" >&6
-+else
-+ lt_cv_sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec"
-+fi
-+
-+sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
-+
- variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
- if test "$GCC" = yes; then
- variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
-@@ -18985,6 +19408,7 @@
- predeps_GCJ \
- postdeps_GCJ \
- compiler_lib_search_path_GCJ \
-+ compiler_lib_search_dirs_GCJ \
- archive_cmds_GCJ \
- archive_expsym_cmds_GCJ \
- postinstall_cmds_GCJ \
-@@ -19233,6 +19657,10 @@
- # shared library.
- postdeps=$lt_postdeps_GCJ
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_compiler_lib_search_dirs_GCJ
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_compiler_lib_search_path_GCJ
-@@ -19406,7 +19834,7 @@
- echo "$lt_simple_link_test_code" >conftest.$ac_ext
- eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
- _lt_linker_boilerplate=`cat conftest.err`
--$rm conftest*
-+$rm -r conftest*
-
-
- # Allow CC to be a program name with arguments.
-@@ -19466,6 +19894,7 @@
- predeps_RC \
- postdeps_RC \
- compiler_lib_search_path_RC \
-+ compiler_lib_search_dirs_RC \
- archive_cmds_RC \
- archive_expsym_cmds_RC \
- postinstall_cmds_RC \
-@@ -19714,6 +20143,10 @@
- # shared library.
- postdeps=$lt_postdeps_RC
-
-+# The directories searched by this compiler when creating a shared
-+# library
-+compiler_lib_search_dirs=$lt_compiler_lib_search_dirs_RC
-+
- # The library search path used internally by the compiler when linking
- # a shared library.
- compiler_lib_search_path=$lt_compiler_lib_search_path_RC
-@@ -28952,6 +29385,8 @@
- ac_delim='%!_!# '
- for ac_last_try in false false false false false :; do
- cat >conf$$subs.sed <<_ACEOF
-+DSYMUTIL!$DSYMUTIL$ac_delim
-+NMEDIT!$NMEDIT$ac_delim
- CPP!$CPP$ac_delim
- CXX!$CXX$ac_delim
- CXXFLAGS!$CXXFLAGS$ac_delim
-@@ -29032,7 +29467,7 @@
- LTLIBOBJS!$LTLIBOBJS$ac_delim
- _ACEOF
-
-- if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 78; then
-+ if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 80; then
- break
- elif $ac_last_try; then
- { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
-@@ -29433,21 +29868,22 @@
- fi
- rm -f "$tmp/out12"
- # Compute $ac_file's index in $config_headers.
-+_am_arg=$ac_file
- _am_stamp_count=1
- for _am_header in $config_headers :; do
- case $_am_header in
-- $ac_file | $ac_file:* )
-+ $_am_arg | $_am_arg:* )
- break ;;
- * )
- _am_stamp_count=`expr $_am_stamp_count + 1` ;;
- esac
- done
--echo "timestamp for $ac_file" >`$as_dirname -- $ac_file ||
--$as_expr X$ac_file : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
-- X$ac_file : 'X\(//\)[^/]' \| \
-- X$ac_file : 'X\(//\)$' \| \
-- X$ac_file : 'X\(/\)' \| . 2>/dev/null ||
--echo X$ac_file |
-+echo "timestamp for $_am_arg" >`$as_dirname -- "$_am_arg" ||
-+$as_expr X"$_am_arg" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
-+ X"$_am_arg" : 'X\(//\)[^/]' \| \
-+ X"$_am_arg" : 'X\(//\)$' \| \
-+ X"$_am_arg" : 'X\(/\)' \| . 2>/dev/null ||
-+echo X"$_am_arg" |
- sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
- s//\1/
- q
-@@ -29484,7 +29920,7 @@
- # each Makefile.in and add a new line on top of each file to say so.
- # Grep'ing the whole file is not good either: AIX grep has a line
- # limit of 2048, but all sed's we know have understand at least 4000.
-- if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then
-+ if sed -n 's,^#.*generated by automake.*,X,p' "$mf" | grep X >/dev/null 2>&1; then
- dirpart=`$as_dirname -- "$mf" ||
- $as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
- X"$mf" : 'X\(//\)[^/]' \| \
-Index: pam.deb/doc/Makefile.in
-===================================================================
---- pam.deb.orig/doc/Makefile.in
-+++ pam.deb/doc/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -98,6 +98,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -150,6 +151,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -369,8 +371,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -395,8 +397,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -406,13 +408,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/doc/adg/Makefile.in
-===================================================================
---- pam.deb.orig/doc/adg/Makefile.in
-+++ pam.deb/doc/adg/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -75,6 +75,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -127,6 +128,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-Index: pam.deb/doc/man/Makefile.in
-===================================================================
---- pam.deb.orig/doc/man/Makefile.in
-+++ pam.deb/doc/man/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -82,6 +82,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -134,6 +135,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-Index: pam.deb/doc/mwg/Makefile.in
-===================================================================
---- pam.deb.orig/doc/mwg/Makefile.in
-+++ pam.deb/doc/mwg/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -75,6 +75,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -127,6 +128,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-Index: pam.deb/doc/sag/Makefile.in
-===================================================================
---- pam.deb.orig/doc/sag/Makefile.in
-+++ pam.deb/doc/sag/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -75,6 +75,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -127,6 +128,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-Index: pam.deb/doc/specs/Makefile.in
-===================================================================
---- pam.deb.orig/doc/specs/Makefile.in
-+++ pam.deb/doc/specs/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -60,7 +60,7 @@
- am_padout_OBJECTS = parse_l.$(OBJEXT) parse_y.$(OBJEXT)
- padout_OBJECTS = $(am_padout_OBJECTS)
- padout_DEPENDENCIES =
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -113,6 +113,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -165,6 +166,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -371,8 +373,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -384,8 +386,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -395,13 +397,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/examples/Makefile.in
-===================================================================
---- pam.deb.orig/examples/Makefile.in
-+++ pam.deb/examples/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -72,7 +72,7 @@
- xsh_OBJECTS = xsh.$(OBJEXT)
- xsh_LDADD = $(LDADD)
- xsh_DEPENDENCIES =
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -109,6 +109,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -161,6 +162,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -350,8 +352,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -363,8 +365,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -374,13 +376,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/libpam/Makefile.in
-===================================================================
---- pam.deb.orig/libpam/Makefile.in
-+++ pam.deb/libpam/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -87,7 +87,7 @@
- libpam_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
- $(libpam_la_LDFLAGS) $(LDFLAGS) -o $@
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -126,6 +126,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -178,6 +179,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -329,8 +331,8 @@
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -338,8 +340,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
- done
-
- clean-libLTLIBRARIES:
-@@ -438,8 +440,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -451,8 +453,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -462,13 +464,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/libpam_misc/Makefile.in
-===================================================================
---- pam.deb.orig/libpam_misc/Makefile.in
-+++ pam.deb/libpam_misc/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -71,7 +71,7 @@
- libpam_misc_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
- $(libpam_misc_la_LDFLAGS) $(LDFLAGS) -o $@
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -110,6 +110,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -162,6 +163,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -297,8 +299,8 @@
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -306,8 +308,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
- done
-
- clean-libLTLIBRARIES:
-@@ -379,8 +381,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -392,8 +394,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -403,13 +405,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/libpamc/Makefile.in
-===================================================================
---- pam.deb.orig/libpamc/Makefile.in
-+++ pam.deb/libpamc/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -71,7 +71,7 @@
- libpamc_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
- $(libpamc_la_LDFLAGS) $(LDFLAGS) -o $@
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -120,6 +120,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -172,6 +173,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -306,8 +308,8 @@
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -315,8 +317,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(lib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \
- done
-
- clean-libLTLIBRARIES:
-@@ -459,8 +461,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -485,8 +487,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -496,13 +498,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/libpamc/test/Makefile.in
-===================================================================
---- pam.deb.orig/libpamc/test/Makefile.in
-+++ pam.deb/libpamc/test/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -75,6 +75,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -127,6 +128,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-Index: pam.deb/modules/Makefile.in
-===================================================================
---- pam.deb.orig/modules/Makefile.in
-+++ pam.deb/modules/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -87,6 +87,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -139,6 +140,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -349,8 +351,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -375,8 +377,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -386,13 +388,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_access/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_access/Makefile.in
-+++ pam.deb/modules/pam_access/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_access_la_DEPENDENCIES =
- pam_access_la_SOURCES = pam_access.c
- pam_access_la_OBJECTS = pam_access.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -111,6 +111,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -163,6 +164,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -302,8 +304,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -311,8 +313,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -473,8 +475,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -486,8 +488,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -497,13 +499,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_cracklib/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_cracklib/Makefile.in
-+++ pam.deb/modules/pam_cracklib/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_cracklib_la_SOURCES = pam_cracklib.c
- pam_cracklib_la_OBJECTS = pam_cracklib.lo
- @HAVE_LIBCRACK_TRUE@am_pam_cracklib_la_rpath = -rpath $(securelibdir)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -109,6 +109,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -161,6 +162,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -299,8 +301,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -308,8 +310,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -408,8 +410,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -421,8 +423,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -432,13 +434,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_debug/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_debug/Makefile.in
-+++ pam.deb/modules/pam_debug/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_debug_la_DEPENDENCIES =
- pam_debug_la_SOURCES = pam_debug.c
- pam_debug_la_OBJECTS = pam_debug.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_deny/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_deny/Makefile.in
-+++ pam.deb/modules/pam_deny/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_deny_la_DEPENDENCIES =
- pam_deny_la_SOURCES = pam_deny.c
- pam_deny_la_OBJECTS = pam_deny.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_echo/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_echo/Makefile.in
-+++ pam.deb/modules/pam_echo/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_echo_la_DEPENDENCIES =
- pam_echo_la_SOURCES = pam_echo.c
- pam_echo_la_OBJECTS = pam_echo.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_env/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_env/Makefile.in
-+++ pam.deb/modules/pam_env/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -69,7 +69,7 @@
- pam_env_la_DEPENDENCIES =
- pam_env_la_SOURCES = pam_env.c
- pam_env_la_OBJECTS = pam_env.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -113,6 +113,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -165,6 +166,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -305,8 +307,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -314,8 +316,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -493,8 +495,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -506,8 +508,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -517,13 +519,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_exec/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_exec/Makefile.in
-+++ pam.deb/modules/pam_exec/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_exec_la_DEPENDENCIES =
- pam_exec_la_SOURCES = pam_exec.c
- pam_exec_la_OBJECTS = pam_exec.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_faildelay/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_faildelay/Makefile.in
-+++ pam.deb/modules/pam_faildelay/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_faildelay_la_DEPENDENCIES =
- pam_faildelay_la_SOURCES = pam_faildelay.c
- pam_faildelay_la_OBJECTS = pam_faildelay.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_filter/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_filter/Makefile.in
-+++ pam.deb/modules/pam_filter/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -70,7 +70,7 @@
- pam_filter_la_DEPENDENCIES =
- pam_filter_la_SOURCES = pam_filter.c
- pam_filter_la_OBJECTS = pam_filter.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -123,6 +123,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -175,6 +176,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -313,8 +315,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -322,8 +324,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -509,8 +511,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -535,8 +537,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -546,13 +548,12 @@
- CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_filter/upperLOWER/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_filter/upperLOWER/Makefile.in
-+++ pam.deb/modules/pam_filter/upperLOWER/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -61,7 +61,7 @@
- upperLOWER_OBJECTS = upperLOWER.$(OBJEXT)
- upperLOWER_LDADD = $(LDADD)
- upperLOWER_DEPENDENCIES =
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -98,6 +98,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -150,6 +151,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -284,8 +286,8 @@
- || test -f $$p1 \
- ; then \
- f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \
-- echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(securelibfilterPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(securelibfilterdir)/$$f'"; \
-- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(securelibfilterPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(securelibfilterdir)/$$f" || exit 1; \
-+ echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibfilterPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(securelibfilterdir)/$$f'"; \
-+ $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibfilterPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(securelibfilterdir)/$$f" || exit 1; \
- else :; fi; \
- done
-
-@@ -347,8 +349,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -360,8 +362,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -371,13 +373,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_ftp/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_ftp/Makefile.in
-+++ pam.deb/modules/pam_ftp/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_ftp_la_DEPENDENCIES =
- pam_ftp_la_SOURCES = pam_ftp.c
- pam_ftp_la_OBJECTS = pam_ftp.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_group/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_group/Makefile.in
-+++ pam.deb/modules/pam_group/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_group_la_DEPENDENCIES =
- pam_group_la_SOURCES = pam_group.c
- pam_group_la_OBJECTS = pam_group.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -111,6 +111,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -163,6 +164,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -302,8 +304,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -311,8 +313,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -473,8 +475,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -486,8 +488,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -497,13 +499,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_issue/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_issue/Makefile.in
-+++ pam.deb/modules/pam_issue/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_issue_la_DEPENDENCIES =
- pam_issue_la_SOURCES = pam_issue.c
- pam_issue_la_OBJECTS = pam_issue.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_keyinit/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_keyinit/Makefile.in
-+++ pam.deb/modules/pam_keyinit/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -69,7 +69,7 @@
- pam_keyinit_la_OBJECTS = pam_keyinit.lo
- @HAVE_KEY_MANAGEMENT_TRUE@am_pam_keyinit_la_rpath = -rpath \
- @HAVE_KEY_MANAGEMENT_TRUE@ $(securelibdir)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -110,6 +110,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -162,6 +163,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -298,8 +300,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -307,8 +309,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -407,8 +409,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -420,8 +422,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -431,13 +433,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_lastlog/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_lastlog/Makefile.in
-+++ pam.deb/modules/pam_lastlog/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_lastlog_la_DEPENDENCIES =
- pam_lastlog_la_SOURCES = pam_lastlog.c
- pam_lastlog_la_OBJECTS = pam_lastlog.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_limits/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_limits/Makefile.in
-+++ pam.deb/modules/pam_limits/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_limits_la_DEPENDENCIES =
- pam_limits_la_SOURCES = pam_limits.c
- pam_limits_la_OBJECTS = pam_limits.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -111,6 +111,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -163,6 +164,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -304,8 +306,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -313,8 +315,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -475,8 +477,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -488,8 +490,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -499,13 +501,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_listfile/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_listfile/Makefile.in
-+++ pam.deb/modules/pam_listfile/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_listfile_la_DEPENDENCIES =
- pam_listfile_la_SOURCES = pam_listfile.c
- pam_listfile_la_OBJECTS = pam_listfile.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_localuser/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_localuser/Makefile.in
-+++ pam.deb/modules/pam_localuser/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_localuser_la_DEPENDENCIES =
- pam_localuser_la_SOURCES = pam_localuser.c
- pam_localuser_la_OBJECTS = pam_localuser.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_loginuid/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_loginuid/Makefile.in
-+++ pam.deb/modules/pam_loginuid/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_loginuid_la_DEPENDENCIES =
- pam_loginuid_la_SOURCES = pam_loginuid.c
- pam_loginuid_la_OBJECTS = pam_loginuid.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_mail/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_mail/Makefile.in
-+++ pam.deb/modules/pam_mail/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_mail_la_DEPENDENCIES =
- pam_mail_la_SOURCES = pam_mail.c
- pam_mail_la_OBJECTS = pam_mail.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_mkhomedir/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_mkhomedir/Makefile.in
-+++ pam.deb/modules/pam_mkhomedir/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_mkhomedir_la_DEPENDENCIES =
- am_pam_mkhomedir_la_OBJECTS = pam_mkhomedir.lo
- pam_mkhomedir_la_OBJECTS = $(am_pam_mkhomedir_la_OBJECTS)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -297,8 +299,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -306,8 +308,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -406,8 +408,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -419,8 +421,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -430,13 +432,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_motd/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_motd/Makefile.in
-+++ pam.deb/modules/pam_motd/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_motd_la_DEPENDENCIES =
- pam_motd_la_SOURCES = pam_motd.c
- pam_motd_la_OBJECTS = pam_motd.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
Index: pam.deb/modules/pam_namespace/Makefile.in
===================================================================
--- pam.deb.orig/modules/pam_namespace/Makefile.in
+++ pam.deb/modules/pam_namespace/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -78,7 +78,7 @@
- @HAVE_UNSHARE_TRUE@am_pam_namespace_la_rpath = -rpath $(securelibdir)
- secureconfSCRIPT_INSTALL = $(INSTALL_SCRIPT)
- SCRIPTS = $(secureconf_SCRIPTS)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -123,6 +123,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -175,6 +176,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -321,8 +323,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -330,8 +332,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -530,8 +532,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -543,8 +545,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -554,13 +556,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_nologin/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_nologin/Makefile.in
-+++ pam.deb/modules/pam_nologin/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_nologin_la_DEPENDENCIES =
- pam_nologin_la_SOURCES = pam_nologin.c
- pam_nologin_la_OBJECTS = pam_nologin.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_permit/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_permit/Makefile.in
-+++ pam.deb/modules/pam_permit/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_permit_la_DEPENDENCIES =
- pam_permit_la_SOURCES = pam_permit.c
- pam_permit_la_OBJECTS = pam_permit.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_rhosts/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_rhosts/Makefile.in
-+++ pam.deb/modules/pam_rhosts/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_rhosts_la_DEPENDENCIES =
- pam_rhosts_la_SOURCES = pam_rhosts.c
- pam_rhosts_la_OBJECTS = pam_rhosts.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_rootok/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_rootok/Makefile.in
-+++ pam.deb/modules/pam_rootok/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_rootok_la_DEPENDENCIES =
- pam_rootok_la_SOURCES = pam_rootok.c
- pam_rootok_la_OBJECTS = pam_rootok.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -109,6 +109,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -161,6 +162,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -298,8 +300,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -307,8 +309,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -407,8 +409,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -420,8 +422,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -431,13 +433,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
+@@ -41,7 +41,7 @@
+ host_triplet = @host@
+ @HAVE_VERSIONING_TRUE@am__append_1 = -Wl,--version-script=$(srcdir)/../modules.map
+ subdir = modules/pam_namespace
+-DIST_COMMON = $(noinst_HEADERS) $(srcdir)/Makefile.am \
++DIST_COMMON = README $(noinst_HEADERS) $(srcdir)/Makefile.am \
+ $(srcdir)/Makefile.in
+ ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
+ am__aclocal_m4_deps = $(top_srcdir)/m4/gettext.m4 \
Index: pam.deb/modules/pam_securetty/Makefile.in
===================================================================
--- pam.deb.orig/modules/pam_securetty/Makefile.in
+++ pam.deb/modules/pam_securetty/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -65,9 +65,9 @@
+@@ -65,8 +65,8 @@
securelibLTLIBRARIES_INSTALL = $(INSTALL)
LTLIBRARIES = $(securelib_LTLIBRARIES)
pam_securetty_la_DEPENDENCIES =
-pam_securetty_la_SOURCES = pam_securetty.c
-pam_securetty_la_OBJECTS = pam_securetty.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
+am_pam_securetty_la_OBJECTS = pam_securetty.lo tty_secure.lo
+pam_securetty_la_OBJECTS = $(am_pam_securetty_la_OBJECTS)
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
+ DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
depcomp = $(SHELL) $(top_srcdir)/depcomp
am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
@@ -79,8 +79,8 @@
LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \
@@ -6162,23 +457,7 @@ Index: pam.deb/modules/pam_securetty/Makefile.in
man8dir = $(mandir)/man8
NROFF = nroff
MANS = $(man_MANS)
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -256,6 +258,10 @@
+@@ -258,6 +258,10 @@
AM_LDFLAGS = -no-undefined -avoid-version -module $(am__append_1)
securelib_LTLIBRARIES = pam_securetty.la
pam_securetty_la_LIBADD = -L$(top_builddir)/libpam -lpam
@@ -6189,29 +468,7 @@ Index: pam.deb/modules/pam_securetty/Makefile.in
@ENABLE_REGENERATE_MAN_TRUE@noinst_DATA = README
all: all-am
-@@ -296,8 +302,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +311,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -327,6 +333,7 @@
+@@ -329,6 +333,7 @@
-rm -f *.tab.c
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pam_securetty.Plo@am__quote@
@@ -6219,781 +476,11 @@ Index: pam.deb/modules/pam_securetty/Makefile.in
.c.o:
@am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
-@@ -405,8 +412,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +425,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +436,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_selinux/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_selinux/Makefile.in
-+++ pam.deb/modules/pam_selinux/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -80,7 +80,7 @@
- pam_selinux_check_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
- $(pam_selinux_check_LDFLAGS) $(LDFLAGS) -o $@
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -121,6 +121,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -173,6 +174,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -319,8 +321,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -328,8 +330,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -439,8 +441,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -452,8 +454,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -463,13 +465,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_shells/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_shells/Makefile.in
-+++ pam.deb/modules/pam_shells/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_shells_la_DEPENDENCIES =
- pam_shells_la_SOURCES = pam_shells.c
- pam_shells_la_OBJECTS = pam_shells.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_stress/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_stress/Makefile.in
-+++ pam.deb/modules/pam_stress/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -66,7 +66,7 @@
- pam_stress_la_DEPENDENCIES =
- pam_stress_la_SOURCES = pam_stress.c
- pam_stress_la_OBJECTS = pam_stress.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -103,6 +103,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -155,6 +156,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -288,8 +290,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -297,8 +299,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -352,8 +354,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -365,8 +367,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -376,13 +378,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_succeed_if/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_succeed_if/Makefile.in
-+++ pam.deb/modules/pam_succeed_if/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_succeed_if_la_DEPENDENCIES =
- pam_succeed_if_la_SOURCES = pam_succeed_if.c
- pam_succeed_if_la_OBJECTS = pam_succeed_if.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_tally/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_tally/Makefile.in
-+++ pam.deb/modules/pam_tally/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -80,7 +80,7 @@
- am_pam_tally_OBJECTS = pam_tally_app.$(OBJEXT)
- pam_tally_OBJECTS = $(am_pam_tally_OBJECTS)
- pam_tally_LDADD = $(LDADD)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -122,6 +122,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -174,6 +175,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -313,8 +315,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -322,8 +324,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -345,8 +347,8 @@
- || test -f $$p1 \
- ; then \
- f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \
-- echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(sbinPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(sbindir)/$$f'"; \
-- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(sbinPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(sbindir)/$$f" || exit 1; \
-+ echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(sbinPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(sbindir)/$$f'"; \
-+ $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(sbinPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(sbindir)/$$f" || exit 1; \
- else :; fi; \
- done
-
-@@ -454,8 +456,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -467,8 +469,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -478,13 +480,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_time/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_time/Makefile.in
-+++ pam.deb/modules/pam_time/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -68,7 +68,7 @@
- pam_time_la_DEPENDENCIES =
- pam_time_la_SOURCES = pam_time.c
- pam_time_la_OBJECTS = pam_time.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -111,6 +111,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -163,6 +164,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -302,8 +304,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -311,8 +313,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -473,8 +475,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -486,8 +488,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -497,13 +499,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_umask/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_umask/Makefile.in
-+++ pam.deb/modules/pam_umask/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_umask_la_DEPENDENCIES =
- pam_umask_la_SOURCES = pam_umask.c
- pam_umask_la_OBJECTS = pam_umask.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
Index: pam.deb/modules/pam_unix/Makefile.in
===================================================================
--- pam.deb.orig/modules/pam_unix/Makefile.in
+++ pam.deb/modules/pam_unix/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -40,8 +40,7 @@
- build_triplet = @build@
- host_triplet = @host@
- @HAVE_LIBSELINUX_TRUE@am__append_1 = -D"WITH_SELINUX"
--@HAVE_LIBCRACK_TRUE@am__append_2 = -D"USE_CRACKLIB"
--@HAVE_VERSIONING_TRUE@am__append_3 = -Wl,--version-script=$(srcdir)/../modules.map
-+@HAVE_VERSIONING_TRUE@am__append_2 = -Wl,--version-script=$(srcdir)/../modules.map
- sbin_PROGRAMS = unix_chkpwd$(EXEEXT) unix_update$(EXEEXT)
- noinst_PROGRAMS = bigcrypt$(EXEEXT)
- subdir = modules/pam_unix
-@@ -72,10 +71,10 @@
+@@ -71,10 +71,10 @@
"$(DESTDIR)$(man8dir)"
securelibLTLIBRARIES_INSTALL = $(INSTALL)
LTLIBRARIES = $(securelib_LTLIBRARIES)
@@ -7006,44 +493,11 @@ Index: pam.deb/modules/pam_unix/Makefile.in
pam_unix_la_OBJECTS = $(am_pam_unix_la_OBJECTS)
pam_unix_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
-@@ -109,7 +108,7 @@
- unix_update_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
- $(LIBTOOLFLAGS) --mode=link $(CCLD) $(unix_update_CFLAGS) \
- $(CFLAGS) $(unix_update_LDFLAGS) $(LDFLAGS) -o $@
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -153,6 +152,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -205,6 +205,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -302,18 +303,18 @@
- AM_CFLAGS = -I$(top_srcdir)/libpam/include \
- -I$(top_srcdir)/libpamc/include \
- -DCHKPWD_HELPER=\"$(sbindir)/unix_chkpwd\" \
-- -DUPDATE_HELPER=\"$(sbindir)/unix_update\" $(am__append_1) \
-- $(am__append_2)
-+ -DUPDATE_HELPER=\"$(sbindir)/unix_update\" $(am__append_1)
+@@ -307,13 +307,14 @@
pam_unix_la_LDFLAGS = -no-undefined -avoid-version -module \
-- $(am__append_3)
--pam_unix_la_LIBADD = @LIBCRACK@ @LIBNSL@ -L$(top_builddir)/libpam -lpam \
+ $(am__append_2)
+ pam_unix_la_LIBADD = @LIBNSL@ -L$(top_builddir)/libpam -lpam \
- @LIBCRYPT@ @LIBSELINUX@
-+ $(am__append_2)
-+pam_unix_la_LIBADD = @LIBNSL@ -L$(top_builddir)/libpam -lpam \
+ @LIBCRYPT@ @LIBSELINUX@ \
+ ../pam_securetty/tty_secure.lo
@@ -7056,39 +510,6 @@ Index: pam.deb/modules/pam_unix/Makefile.in
bigcrypt_SOURCES = bigcrypt.c bigcrypt_main.c
bigcrypt_CFLAGS = $(AM_CFLAGS)
-@@ -370,8 +371,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -379,8 +380,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -409,8 +410,8 @@
- || test -f $$p1 \
- ; then \
- f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \
-- echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(sbinPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(sbindir)/$$f'"; \
-- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(sbinPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(sbindir)/$$f" || exit 1; \
-+ echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(sbinPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(sbindir)/$$f'"; \
-+ $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(sbinPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(sbindir)/$$f" || exit 1; \
- else :; fi; \
- done
-
@@ -449,6 +450,7 @@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/bigcrypt.Plo@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/md5_broken.Plo@am__quote@
@@ -7097,797 +518,3 @@ Index: pam.deb/modules/pam_unix/Makefile.in
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pam_unix_acct.Plo@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pam_unix_auth.Plo@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pam_unix_passwd.Plo@am__quote@
-@@ -712,8 +714,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -725,8 +727,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -736,13 +738,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_userdb/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_userdb/Makefile.in
-+++ pam.deb/modules/pam_userdb/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -70,7 +70,7 @@
- pam_userdb_la_SOURCES = pam_userdb.c
- pam_userdb_la_OBJECTS = pam_userdb.lo
- @HAVE_LIBDB_TRUE@am_pam_userdb_la_rpath = -rpath $(securelibdir)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -112,6 +112,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -164,6 +165,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -302,8 +304,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -311,8 +313,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -411,8 +413,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -424,8 +426,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -435,13 +437,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_warn/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_warn/Makefile.in
-+++ pam.deb/modules/pam_warn/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_warn_la_LIBADD =
- pam_warn_la_SOURCES = pam_warn.c
- pam_warn_la_OBJECTS = pam_warn.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_wheel/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_wheel/Makefile.in
-+++ pam.deb/modules/pam_wheel/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_wheel_la_LIBADD =
- pam_wheel_la_SOURCES = pam_wheel.c
- pam_wheel_la_OBJECTS = pam_wheel.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_xauth/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_xauth/Makefile.in
-+++ pam.deb/modules/pam_xauth/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -67,7 +67,7 @@
- pam_xauth_la_LIBADD =
- pam_xauth_la_SOURCES = pam_xauth.c
- pam_xauth_la_OBJECTS = pam_xauth.lo
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -108,6 +108,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -160,6 +161,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/tests/Makefile.in
-===================================================================
---- pam.deb.orig/tests/Makefile.in
-+++ pam.deb/tests/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -126,7 +126,7 @@
- tst_pam_start_OBJECTS = tst-pam_start.$(OBJEXT)
- tst_pam_start_LDADD = $(LDADD)
- tst_pam_start_DEPENDENCIES =
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -171,6 +171,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -223,6 +224,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -454,8 +456,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -467,8 +469,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -478,13 +480,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/xtests/Makefile.in
-===================================================================
---- pam.deb.orig/xtests/Makefile.in
-+++ pam.deb/xtests/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -122,7 +122,7 @@
- tst_pam_unix3_SOURCES = tst-pam_unix3.c
- tst_pam_unix3_OBJECTS = tst-pam_unix3.$(OBJEXT)
- tst_pam_unix3_LDADD = $(LDADD)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -171,6 +171,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -223,6 +224,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -502,8 +504,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -515,8 +517,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -526,13 +528,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_sepermit/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_sepermit/Makefile.in
-+++ pam.deb/modules/pam_sepermit/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -74,7 +74,7 @@
- $(pam_sepermit_la_LDFLAGS) $(LDFLAGS) -o $@
- @HAVE_LIBSELINUX_TRUE@am_pam_sepermit_la_rpath = -rpath \
- @HAVE_LIBSELINUX_TRUE@ $(securelibdir)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -117,6 +117,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -169,6 +170,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -314,8 +316,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -323,8 +325,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -457,8 +459,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -470,8 +472,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -481,13 +483,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-Index: pam.deb/modules/pam_tty_audit/Makefile.in
-===================================================================
---- pam.deb.orig/modules/pam_tty_audit/Makefile.in
-+++ pam.deb/modules/pam_tty_audit/Makefile.in
-@@ -1,8 +1,8 @@
--# Makefile.in generated by automake 1.10 from Makefile.am.
-+# Makefile.in generated by automake 1.10.1 from Makefile.am.
- # @configure_input@
-
- # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
--# 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
-+# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
- # This Makefile.in is free software; the Free Software Foundation
- # gives unlimited permission to copy and/or distribute it,
- # with or without modifications, as long as this notice is preserved.
-@@ -69,7 +69,7 @@
- pam_tty_audit_la_OBJECTS = pam_tty_audit.lo
- @HAVE_AUDIT_TTY_STATUS_TRUE@am_pam_tty_audit_la_rpath = -rpath \
- @HAVE_AUDIT_TTY_STATUS_TRUE@ $(securelibdir)
--DEFAULT_INCLUDES = -I. -I$(top_builddir)@am__isrc@
-+DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)
- depcomp = $(SHELL) $(top_srcdir)/depcomp
- am__depfiles_maybe = depfiles
- COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
-@@ -110,6 +110,7 @@
- CYGPATH_W = @CYGPATH_W@
- DEFS = @DEFS@
- DEPDIR = @DEPDIR@
-+DSYMUTIL = @DSYMUTIL@
- ECHO = @ECHO@
- ECHO_C = @ECHO_C@
- ECHO_N = @ECHO_N@
-@@ -162,6 +163,7 @@
- MSGFMT = @MSGFMT@
- MSGFMT_015 = @MSGFMT_015@
- MSGMERGE = @MSGMERGE@
-+NMEDIT = @NMEDIT@
- OBJEXT = @OBJEXT@
- PACKAGE = @PACKAGE@
- PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-@@ -296,8 +298,8 @@
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- if test -f $$p; then \
- f=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-- $(LIBTOOL) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(securelibdir)/$$f'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(securelibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(securelibdir)/$$f"; \
- else :; fi; \
- done
-
-@@ -305,8 +307,8 @@
- @$(NORMAL_UNINSTALL)
- @list='$(securelib_LTLIBRARIES)'; for p in $$list; do \
- p=$(am__strip_dir) \
-- echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-- $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
-+ echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(securelibdir)/$$p'"; \
-+ $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(securelibdir)/$$p"; \
- done
-
- clean-securelibLTLIBRARIES:
-@@ -405,8 +407,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
- tags: TAGS
-
-@@ -418,8 +420,8 @@
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
-@@ -429,13 +431,12 @@
- CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
-- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
-- $(AWK) ' { files[$$0] = 1; } \
-- END { for (i in files) print i; }'`; \
-+ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
-+ END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
diff --git a/debian/patches-applied/do_not_check_nis_accidentally b/debian/patches-applied/do_not_check_nis_accidentally
index 70e3df2d..8d85bfc3 100644
--- a/debian/patches-applied/do_not_check_nis_accidentally
+++ b/debian/patches-applied/do_not_check_nis_accidentally
@@ -11,7 +11,7 @@ Index: pam.deb/modules/pam_unix/pam_unix_passwd.c
===================================================================
--- pam.deb.orig/modules/pam_unix/pam_unix_passwd.c
+++ pam.deb/modules/pam_unix/pam_unix_passwd.c
-@@ -562,7 +562,7 @@
+@@ -551,7 +551,7 @@
return PAM_USER_UNKNOWN;
} else {
struct passwd *pwd;