--- likewise-open-6.1.0.406.orig/debian/likewise-open.postinst +++ likewise-open-6.1.0.406/debian/likewise-open.postinst @@ -0,0 +1,234 @@ +#!/bin/sh + +UPGRADEDIR4="/etc/likewise-open/4_1_upgrade" +UPGRADEDIR5="/etc/likewise-open/5_0_upgrade" + +CONVERT=/usr/bin/conf2reg +DOMAINJOIN=/usr/bin/domainjoin-cli +REGSHELL=/usr/bin/lwregshell +LOG=/var/log/likewise-open-install.log +TLOG=/tmp/LikewiseOpenTemp.txt + +# Display to screen and log file with a blank line between entries. +log() +{ + echo $@ + echo + echo $@ >> $LOG + echo >> $LOG +} + +# Display to screen and log file with no blank line. +_log() +{ + echo $@ + echo $@ >> $LOG +} + +# Display to file. +logfile() +{ + echo $@ >> $LOG + echo >> $LOG +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file. +run() +{ + "$@" > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err" + _log `cat $TLOG` + _log + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# Log only to file. +run_quiet() +{ + "$@" > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + else + echo "Error: $@ returned $err (ignoring and continuing)" >> $LOG + fi + cat $TLOG >> $LOG + echo >> $LOG + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file and then exit. +run_or_fail() +{ + "$@" > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err (aborting this script)" + _log `cat $TLOG` + _log + rm -f $TLOG > /dev/null 2>&1 + exit 1 + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +import_machine_account_4_1() +{ + run "$CONVERT" --lwiauth "${UPGRADEDIR4}/lwiauthd.conf" "${UPGRADEDIR4}/secrets.tdb" /etc/likewise-open/lwiauthd.reg + + run rm -rf "${UPGRADEDIR4}" + + if [ -f /etc/likewise-open/lwiauthd.reg ]; then + run_or_fail "$REGSHELL" upgrade /etc/likewise-open/lwiauthd.reg + fi +} + +convert_import() +{ + COMMAND=$1 + SOURCE=$2 + # DEST is not necessary for some commands. + DEST=$3 + + if [ -f $SOURCE ]; then + run "$CONVERT" "$COMMAND" "$SOURCE" "$DEST" + if [ -n "$DEST" -a -f "$DEST" ]; then + run_or_fail "$REGSHELL" upgrade "$DEST" + fi + fi +} + +import_machine_account_5_0() +{ + convert_import --lsass "${UPGRADEDIR5}/lsassd.conf" \ + "/usr/share/likewise-open/config/lsassd.conf.reg" + + convert_import --eventlog "${UPGRADEDIR5}/eventlogd.conf" \ + "/usr/share/likewise-open/config/eventlogd.conf.reg" + + convert_import --netlogon "${UPGRADEDIR5}/netlogon.conf" \ + "/usr/share/likewise-open/config/netlogon.conf.reg" + + # Bring machine account into registry + convert_import --pstore-sqlite "${UPGRADEDIR5}/pstore.db" + + run "rm -rf ${UPGRADEDIR5}" +} + +import_registry_configurations() +{ + log 'Importing registry...' + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/dcerpcd.reg + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/eventlogd.reg + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/lsassd.reg + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/lwiod.reg + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/lwreg.reg + run_or_fail "$REGSHELL" import /usr/share/likewise-open/config/netlogond.reg +} + +fix_old_registry() +{ + DomainSeparator=`$REGSHELL list_values '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' | grep DomainSeparator | sed -e 's/ *[^ ]\+[ ]\+[^ ]\+[ ]\+"\([^ ]*\)"$/\1/'` + SpaceReplacement=`$REGSHELL list_values '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' | grep SpaceReplacement | sed -e 's/ *[^ ]\+[ ]\+[^ ]\+[ ]\+"\([^ ]*\)"$/\1/'` + if [ -n "${DomainSeparator}" ]; then + if [ "$DomainSeparator" = "\\\\" ]; then + DomainSeparator="\\" + fi + $REGSHELL set_value '[HKEY_THIS_MACHINE\Services\lsass\Parameters]' 'DomainSeparator' "$DomainSeparator" + fi + if [ -n "${SpaceReplacement}" ]; then + $REGSHELL set_value '[HKEY_THIS_MACHINE\Services\lsass\Parameters]' 'SpaceReplacement' "$SpaceReplacement" + fi +} + +remove_npfs_dependencies() +{ + run_quiet '/usr/bin/lwregshell' set_value '[HKEY_THIS_MACHINE\Services\lwio\Parameters\Drivers]' 'Load' 'rdr' + run_quiet '/usr/bin/lwregshell' set_value '[HKEY_THIS_MACHINE\Services\lsass]' 'Dependencies' 'netlogon lwio lwreg rdr' +} + +switch_to_open_provider() +{ + _value='[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' + _path='/usr/lib/likewise-open/liblsass_auth_provider_ad_open.so' + + run_or_fail "$REGSHELL" set_value "$_value" Path "$_path" +} + +case "$1" in + abort-upgrade) + logfile "### likewise-open.postinst abort-upgrade" + + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + if [ -f /etc/init.d/likewise-open ]; then + run /usr/sbin/update-rc.d start likewise-open + fi + + run rm -rf "${UPGRADEDIR4}" + fi + exit 0 + ;; + + configure) + logfile "### likewise-open.postinst configure" + + run_or_fail /usr/sbin/lwsmd --start-as-daemon + + if [ -n "$2" ]; then + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + if [ -f "${UPGRADEDIR4}/lwiauthd.conf" -a \ + -f "${UPGRADEDIR4}/secrets.tdb" ]; then + import_machine_account_4_1 + fi + fi + else + if [ -d "${UPGRADEDIR5}" ]; then + import_machine_account_5_0 + fi + fi + + import_registry_configurations + + fix_old_registry + + remove_npfs_dependencies + + switch_to_open_provider + + run_or_fail /usr/bin/lwsm shutdown + + run /usr/sbin/update-rc.d -f lwsmd defaults 19 9 + run /usr/sbin/update-rc.d -f likewise defaults 20 8 + + run /usr/sbin/service lwsmd start + run /usr/sbin/service likewise start + + run "$DOMAINJOIN" configure --enable nsswitch + run "$DOMAINJOIN" configure --enable ssh + run "$DOMAINJOIN" configure --long `hostname --long` --short `hostname --short` --enable krb5 + + run_or_fail pam-auth-update --package + exit 0 + ;; +esac + +#DEBHELPER# --- likewise-open-6.1.0.406.orig/debian/likewise-open.preinst +++ likewise-open-6.1.0.406/debian/likewise-open.preinst @@ -0,0 +1,220 @@ +#!/bin/sh + +UPGRADEDIR4="/etc/likewise-open/4_1_upgrade" + +# Not all daemons in the list were 'officially' released on Ubuntu. But it +# should not hurt to have them listed. +DAEMONS_TO_HALT="likewise-winbindd lwsmd lwregd netlogond lwiod dcerpcd eventlogd lsassd" + +LOG=/var/log/likewise-open-install.log +TLOG=/tmp/likewise-open-install.txt + +# Display to screen and log file with a blank line. +log() +{ + echo $@ + echo + echo $@ >> $LOG + echo >> $LOG +} + +_log() +{ + echo $@ + echo $@ >> $LOG +} + +# Display to file. +logfile() +{ + echo $@ >> $LOG + echo >> $LOG +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file. +exec_log() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Warning: $@ returned $err" + _log `cat $TLOG` + _log + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# Log only to file. +exec_logfile() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + else + echo "Warning: $@ returned $err" >> $LOG + fi + cat $TLOG >> $LOG + echo >> $LOG + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file and then exit. +exec_log_exit() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err" + _log `cat $TLOG` + _log + rm -f $TLOG > /dev/null 2>&1 + exit 1 + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +rm_conffile() { + CONFFILE="$1" + + if [ -e "$CONFFILE" ]; then + md5sum="`md5sum \"$CONFFILE\" | sed -e \"s/ .*//\"`" + old_md5sum="`sed -n -e \"/^Conffiles:/,/^[^ ]/{\\\\' $CONFFILE'{s/.* //;p}}\" /var/lib/dpkg/status`" + if [ "$md5sum" != "$old_md5sum" ]; then + log "Obsolete conffile $CONFFILE has been modified by you." + log "Saving as $CONFFILE.dpkg-bak ..." + exec_log "mv -f $CONFFILE $CONFFILE.dpkg-bak" + else + log "Removing obsolete conffile $CONFFILE ..." + exec_log "rm -f $CONFFILE" + fi + fi +} + +save_4_1_files() +{ + if [ -f /etc/samba/lwiauthd.conf -a -f /etc/samba/secrets.tdb ] + then + exec_log_exit "mkdir -p ${UPGRADEDIR4}" + exec_log_exit "cp /etc/samba/lwiauthd.conf ${UPGRADEDIR4}" + exec_log_exit "cp /etc/samba/secrets.tdb ${UPGRADEDIR4}" + fi +} + +case "$1" in + + install) + logfile "### likewise-open.preinst install" + if [ -f /opt/likewise/data/VERSION ]; then + log "Error: found /opt/likewise/data/VERSION" + log "Please remove versions of Likewise Open and Likewise Enterprise not supported by Ubuntu before installing this package." + exit 101 + fi + + #### AGGRESIVELY STOP LIKEWISE DAEMONS -- may be running from previous + #### version that didn't kill them all + # There are many user reports that indicate there is a + # misbehaving daemon that interferes with installs/upgrades. + logfile "Snapshot of processes before stopping daemons" + exec_logfile "ps ax" + + # Shutdown old daemons nicely + if [ -f /etc/init.d/lsassd ] + then + exec_log "/etc/init.d/lsassd stop" + fi + + for daemon in $DAEMONS_TO_HALT + do + if [ -x /etc/init.d/$daemon ]; then + exec_logfile "/etc/init.d/$daemon stop" + fi + exec_logfile "pkill -TERM -x $daemon" + exec_logfile "pkill -KILL -x $daemon" + exec_logfile "rm -f /var/run/$daemon.pid" + done + + logfile "Snapshot of processes after stopping daemons" + exec_logfile "ps ax" + exit 0 + ;; + + abort-upgrade) + logfile "### likewise-open.preinst abort-upgrade (doing nothing)" + exit 0 + ;; + + upgrade) + logfile "### likewise-open.preinst upgrade" + + if dpkg --compare-versions "$2" le "4.1.2982-0ubuntu3"; then + + exec_log "pam-auth-update --package --remove likewise-open" + + # Shutdown old daemons (if running) + if [ -f /etc/init.d/likewise-open ] + then + exec_log "/etc/init.d/likewise-open stop" + fi + + save_4_1_files + + if [ -x /usr/bin/domainjoin-cli ]; then + exec_log "/usr/bin/domainjoin-cli leave" + fi + fi + + # remove obsolete conffiles from previous versions + if dpkg --compare-versions "$2" lt-nl "5.4.0"; then + # from 4.1 + rm_conffile /etc/samba/lwiauthd.conf + rm_conffile /etc/security/pam_lwidentity.conf + rm_conffile /etc/default/likewise-open + rm_conffile /etc/init.d/likewise-open + # from 5.0 + rm_conffile /etc/init.d/npcmuxd + fi + + if dpkg --compare-versions "$2" lt-nl "6.0.0"; then + # Shutdown old daemons nicely + if [ -f /etc/init.d/lsassd ] + then + exec_log "/etc/init.d/lsassd stop" + fi + + for daemon in $DAEMONS_TO_HALT + do + if [ -x /etc/init.d/$daemon ]; then + exec_logfile "/etc/init.d/$daemon stop" + fi + exec_logfile "pkill -TERM -x $daemon" + exec_logfile "pkill -KILL -x $daemon" + exec_logfile "rm -f /var/run/$daemon.pid" + done + + logfile "Snapshot of processes after stopping daemons" + exec_logfile "ps ax" + + fi + exit 0 + ;; + +esac + +#DEBHELPER# --- likewise-open-6.1.0.406.orig/debian/likewise-open5-lsass.preinst +++ likewise-open-6.1.0.406/debian/likewise-open5-lsass.preinst @@ -0,0 +1,169 @@ +#!/bin/sh + +UPGRADEDIR5="/etc/likewise-open/5_0_upgrade" + +LOG=/var/log/likewise-open-install.log +TLOG=/tmp/likewise-open-install.txt + +# Not all daemons in the list were 'officially' released on Ubuntu. But it +# should not hurt to have them listed. +DAEMONS_TO_HALT="likewise-winbindd lwsmd lwregd netlogond lwiod dcerpcd eventlogd lsassd" + +# Display to screen and log file with a blank line. +log() +{ + echo $@ + echo + echo $@ >> $LOG + echo >> $LOG +} + +_log() +{ + echo $@ + echo $@ >> $LOG +} + +# Display to file. +logfile() +{ + echo $@ >> $LOG + echo >> $LOG +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file. +exec_log() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Warning: $@ returned $err" + _log `cat $TLOG` + _log + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# Log only to file. +exec_logfile() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + else + echo "Warning: $@ returned $err" >> $LOG + fi + cat $TLOG >> $LOG + echo >> $LOG + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file and then exit. +exec_log_exit() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err" + _log `cat $TLOG` + _log + rm -f $TLOG > /dev/null 2>&1 + exit 1 + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +save_5_0_files() +{ + OLDCONFDIR=/etc/likewise-open5 + OLDVARDIR=/var/lib/likewise-open5 + + if [ -f "${OLDCONFDIR}/lsassd.conf" ]; then + exec_log_exit "mkdir -p ${UPGRADEDIR5}" + exec_log_exit "cp ${OLDCONFDIR}/lsassd.conf ${UPGRADEDIR5}" + fi + + if [ -f "${OLDCONFDIR}/eventlogd.conf" ]; then + exec_log_exit "mkdir -p ${UPGRADEDIR5}" + exec_log_exit "cp ${OLDCONFDIR}/eventlogd.conf ${UPGRADEDIR5}" + fi + + if [ -f "${OLDCONFDIR}/netlogon.conf" ]; then + exec_log_exit "mkdir -p ${UPGRADEDIR5}" + exec_log_exit "cp ${OLDCONFDIR}/netlogon.conf ${UPGRADEDIR5}" + fi + + if [ -f "${OLDVARDIR}/db/pstore.db" ]; then + exec_log_exit "mkdir -p ${UPGRADEDIR5}" + exec_log_exit "cp ${OLDVARDIR}/db/pstore.db ${UPGRADEDIR5}" + exec_log_exec "chmod 600 ${UPGRADEDIR5}pstore.db" + fi +} + +case "$1" in + abort-upgrade) + logfile "### likewise-open5-lsass.preinst abort-upgrade" + exec_log_exit "pam-auth-update --package likewise-open5-lsass" + return 0 + ;; + + upgrade) + logfile "### likewise-open5-lsass.preinst upgrade" + + if [ -n "$2" ]; then + if dpkg --compare-versions "$2" le "5.0.3991.1+krb5-0ubuntu2"; then + + exec_log_exit "pam-auth-update --package --remove likewise-open5-lsass" + + #### AGGRESIVELY STOP LIKEWISE DAEMONS #### + # There are many user reports that indicate there is a + # misbehaving daemon that interferes with installs/upgrades. + logfile "Snapshot of processes before stopping daemons" + exec_logfile "ps ax" + + # Shutdown old daemons nicely + if [ -f /etc/init.d/lsassd ] + then + exec_log "/etc/init.d/lsassd stop" + fi + + for daemon in $DAEMONS_TO_HALT + do + if [ -x /etc/init.d/$daemon ]; then + exec_logfile "/etc/init.d/$daemon stop" + fi + exec_logfile "pkill -TERM -x $daemon" + exec_logfile "pkill -KILL -x $daemon" + done + + logfile "Snapshot of processes after stopping daemons" + exec_logfile "ps ax" + + save_5_0_files + + exec_log "/usr/bin/domainjoin-cli leave" + return 0 + fi + fi + ;; + +esac + +#DEBHELPER# --- likewise-open-6.1.0.406.orig/debian/likewise-open.dirs +++ likewise-open-6.1.0.406/debian/likewise-open.dirs @@ -0,0 +1,5 @@ +var/lib/likewise-open/db +var/lib/likewise-open/run +var/lib/likewise-open/rpc +var/rpc +etc/apparmor.d/tunables/home.d --- likewise-open-6.1.0.406.orig/debian/likewise-open.pam-auth-update +++ likewise-open-6.1.0.406/debian/likewise-open.pam-auth-update @@ -0,0 +1,21 @@ +Name: Likewise Open +Default: yes +Priority: 250 +Conflicts: winbind +Auth-Type: Primary +Auth: + [success=end default=ignore] pam_lsass.so try_first_pass +Auth-Initial: + [success=end default=ignore] pam_lsass.so +Account-Type: Primary +Account: + [success=ok new_authtok_reqd=ok default=ignore] pam_lsass.so unknown_ok + [success=end new_authtok_reqd=done default=ignore] pam_lsass.so +Session-Type: Additional +Session: + sufficient pam_lsass.so +Password-Type: Primary +Password: + [success=end default=ignore] pam_lsass.so use_authtok try_first_pass +Password-Initial: + [success=end default=ignore] pam_lsass.so --- likewise-open-6.1.0.406.orig/debian/likewise-open-gui.install +++ likewise-open-6.1.0.406/debian/likewise-open-gui.install @@ -0,0 +1,9 @@ +usr/bin/domainjoin-gui + +usr/share/icons/likewise-gui.xpm +usr/share/applications/likewise-open-gui.desktop + +usr/share/likewise-open/domainjoin-logo.png +usr/share/likewise-open/likewise-logo.png +usr/share/likewise-open/domainjoin-gtk.glade + --- likewise-open-6.1.0.406.orig/debian/likewise-open.install +++ likewise-open-6.1.0.406/debian/likewise-open.install @@ -0,0 +1,18 @@ +etc/likewise-open/* +usr/bin/* +usr/sbin/* +usr/lib/likewise-open/* +usr/libexec/likewise-open/* +usr/share/likewise-open/* +var/lib/likewise-open/* + +etc/apparmor.d/tunables/home.d/likewise-open +etc/init.d/lwsmd +etc/init.d/likewise + +lib/libnss_lsass.so* +lib/security/pam_lsass.so +usr/share/pam-configs/likewise-open + +usr/lib/sasl2 + --- likewise-open-6.1.0.406.orig/debian/domainjoin-gui.8 +++ likewise-open-6.1.0.406/debian/domainjoin-gui.8 @@ -0,0 +1,35 @@ +.\" Title: domainjoin-gui +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "DOMAINJOIN\-GUI" "8" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +domainjoin\-gui \- Graphically join a host to an Active Directory domain +.SH "SYNOPSIS" +.HP 15 +\fBdomainjoin\-gui\fR +.SH "DESCRIPTION" +.PP +The +\fBdomainjoin\-gui\fR +command launches a graphical application that provides a one\-step method of joining Linux, Unix, and OS X hosts into an Active Directory domain. The tool performs all the system management configuration necessary to enable local PAM aware services so that they will be capable of authenticating AD domain user login requests. +.SH "DEBUGGING INFORMATION" +.PP +In the event that the local host machine fails to successfully join the AD domain, +\fBdomainjoin\-gui\fR +dialog will allow you to save the log file containing the verbose debugging information obtained during the join attempt. This information may then be used to obtain support from Likewise Software or the Likewise Open community mailing lists. +.SH "SEE ALSO" +.PP + +\fBlikewise\-open(7)\fR, +\fBdomainjoin\-cli(8)\fR +.SH "VERSION" +.PP +This man page has not been edited in some time. --- likewise-open-6.1.0.406.orig/debian/likewise-open.postrm +++ likewise-open-6.1.0.406/debian/likewise-open.postrm @@ -0,0 +1,95 @@ +#!/bin/sh + +LOG=/var/log/likewise-open-install.log +TLOG=/tmp/likewise-open-install.txt + +# Display to screen and log file with a blank line. +log() +{ + echo $@ + echo + echo $@ >> $LOG + echo >> $LOG +} + +_log() +{ + echo $@ + echo $@ >> $LOG +} + +# Display to file. +logfile() +{ + echo $@ >> $LOG + echo >> $LOG +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file. +exec_log() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Warning: $@ returned $err" + _log `cat $TLOG` + _log + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# Log only to file. +exec_logfile() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + else + echo "Warning: $@ returned $err" >> $LOG + fi + cat $TLOG >> $LOG + echo >> $LOG + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file and then exit. +exec_log_exit() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err" + _log `cat $TLOG` + _log + rm -f $TLOG > /dev/null 2>&1 + exit 1 + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +case "$1" in + purge) + logfile "### likewise-open.postrm purge" + exec_log_exit "rm -rf /var/lib/likewise-open" + exit 0 + ;; +esac + +#DEBHELPER# --- likewise-open-6.1.0.406.orig/debian/README.source +++ likewise-open-6.1.0.406/debian/README.source @@ -0,0 +1,57 @@ +This package uses quilt to manage all modifications to the upstream +source. Changes are stored in the source package as diffs in +debian/patches and applied during the build. + +To configure quilt to use debian/patches instead of patches, you want +either to export QUILT_PATCHES=debian/patches in your environment +or use this snippet in your ~/.quiltrc: + + for where in ./ ../ ../../ ../../../ ../../../../ ../../../../../; do + if [ -e ${where}debian/rules -a -d ${where}debian/patches ]; then + export QUILT_PATCHES=debian/patches + fi + done + +To get the fully patched source after unpacking the source package, cd to +the root level of the source package and run: + + quilt push -a + +The last patch listed in debian/patches/series will become the current +patch. + +To add a new set of changes, first run quilt push -a, and then run: + + quilt new + +where is a descriptive name for the patch, used as the filename in +debian/patches. Then, for every file that will be modified by this patch, +run: + + quilt add + +before editing those files. You must tell quilt with quilt add what files +will be part of the patch before making changes or quilt will not work +properly. After editing the files, run: + + quilt refresh + +to save the results as a patch. + +Alternately, if you already have an external patch and you just want to +add it to the build system, run quilt push -a and then: + + quilt import -P /path/to/patch + quilt push -a + +(add -p 0 to quilt import if needed). as above is the filename to +use in debian/patches. The last quilt push -a will apply the patch to +make sure it works properly. + +To remove an existing patch from the list of patches that will be applied, +run: + + quilt delete + +You may need to run quilt pop -a to unapply patches first before running +this command. --- likewise-open-6.1.0.406.orig/debian/likewise-open.7 +++ likewise-open-6.1.0.406/debian/likewise-open.7 @@ -0,0 +1,30 @@ +.\" Title: Likewise Open +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "LIKEWISE OPEN" "7" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +likewise\-open \- A suite of tools and services for joining Linux, Unix, and OS X clients to Active Directory domains +.SH "DESCRIPTION" +.PP +Likewise Open is a set of tools and services to enable joining hosts to an Active DIrectory (AD) domain in a single step. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honor the user's existing set of domain group memberships. +.SH "SUPPORT" +.PP +Likewise Open is a open source initiate of Likewise Software and is open for full community involvement. More information about Likewise Open and Likewise Software can be found at +\fIhttp://www.likewisesoftware.com/community/\fR. You may subscribe to the Likewise Open project mailing lists at +\fIhttp://lists.likewisesoftware.com/\fR. +.SH "SEE ALSO" +.PP + +\fBdomainjoin\-cli(8)\fR, +\fBdomainjoin\-gui(8)\fR +.SH "VERSION" +.PP +This man page is correct for Likewise Open version 4.1. --- likewise-open-6.1.0.406.orig/debian/likewise-gui.xpm +++ likewise-open-6.1.0.406/debian/likewise-gui.xpm @@ -0,0 +1,166 @@ +/* XPM */ +static char * likewise_logo_xpm[] = { +"58 40 123 2", +" c None", +". c #00005A", +"+ c #000059", +"@ c #0060CD", +"# c #0060CE", +"$ c #0060CF", +"% c #0060CC", +"& c #0061CE", +"* c #0061CD", +"= c #000057", +"- c #0061CF", +"; c #000058", +"> c #00025B", +", c #0062D0", +"' c #000056", +") c #000055", +"! c #000C67", +"~ c #005FCB", +"{ c #00035D", +"] c #000D68", +"^ c #002B8C", +"/ c #004EB8", +"( c #005FCC", +"_ c #00025C", +": c #001774", +"< c #00399D", +"[ c #0052BC", +"} c #005CC8", +"| c #00126F", +"1 c #0065D3", +"2 c #001471", +"3 c #0055BF", +"4 c #0064D2", +"5 c #0062CF", +"6 c #000864", +"7 c #003193", +"8 c #0059C3", +"9 c #000B67", +"0 c #004DB6", +"a c #0064D1", +"b c #0063CF", +"c c #0063D1", +"d c #000863", +"e c #005DC9", +"f c #0062CE", +"g c #0063D0", +"h c #0063D2", +"i c #00045E", +"j c #000E6B", +"k c #00288B", +"l c #004BB4", +"m c #0056C0", +"n c #004AB1", +"o c #004CB6", +"p c #0057C2", +"q c #005ECB", +"r c #00015B", +"s c #0053BF", +"t c #005DCA", +"u c #000A65", +"v c #000A66", +"w c #000E6A", +"x c #0054C0", +"y c #0064D3", +"z c #0049B1", +"A c #000053", +"B c #000051", +"C c #000054", +"D c #000B66", +"E c #005ECA", +"F c #000763", +"G c #001776", +"H c #004CB5", +"I c #00005B", +"J c #0058C3", +"K c #005FCD", +"L c #000C68", +"M c #00106C", +"N c #0059C5", +"O c #004EB9", +"P c #000B68", +"Q c #0054BD", +"R c #000052", +"S c #005CC9", +"T c #0049B2", +"U c #002688", +"V c #000964", +"W c #000661", +"X c #0054BF", +"Y c #001371", +"Z c #005AC6", +"` c #0057C3", +" . c #002182", +".. c #004DB7", +"+. c #004FB8", +"@. c #00106D", +"#. c #00379D", +"$. c #0066D5", +"%. c #0065D4", +"&. c #000E6C", +"*. c #00025D", +"=. c #000D69", +"-. c #0051BD", +";. c #0059C6", +">. c #0059C7", +",. c #00015C", +"'. c #002A8C", +"). c #0050BC", +"!. c #000762", +"~. c #001472", +"{. c #0050BA", +"]. c #000A67", +"^. c #000C69", +"/. c #00288A", +"(. c #004AB2", +"_. c #000865", +":. c #002588", +"<. c #004BB5", +"[. c #000D6B", +"}. c #0052BD", +"|. c #000562", +"1. c #005ECC", +"2. c #005FCE", +" . . + + + + . . . @ # $ $ $ # # @ @ % ", +" . . + + + + . . . @ # $ $ $ # # @ @ % ", +" . . . + + + + . . . + # # # # & & & & # @ @ @ @ * ", +" + + . . + + . . . . . . . + = - @ @ # # # & & & & & & & & # # * * * * ", +" + + + . . . . . . . . . . ; = > , - @ # # # & & & & & & & & & & & & & * @ * ", +" + + + + . . . . . . . . . + ' ) ! ~ & & # & & & & & & & & & & & & & & & & @ @ @ * ", +" + + + + . . . . . . . . . + . { ] ^ / ( * * & & & & & & & & & & & & & & & & & & # @ & & * ", +" . . . . . . . . . . . . + + ; _ : < [ } @ & & & & & & & & & & & & & & & & & & & & & & & & & & ", +" + . . . . . . . . . . . . + . { | } 1 - & & & & & & & & & & & & & & & & & & & & & & & & & & & * ", +" + + + . . . . . . . . . . + ) + 2 3 - 4 5 & & & & & & & & & & & & & & & & & & & & & & & & & & & * % ", +" + + + . . . . . . . . . . + + ' 6 7 8 5 # & & & & & & & & & & & & & & & # & & & & & & & & & & & & & & @ @ ", +" + + . . . . . . . . . . ; ' . 9 0 & a & & & & & & & & & & & 5 b a 4 1 1 4 c 5 & & & & & & & & & & & @ @ ", +" ; + + . . . . . . . . . + ; ) d / e @ - & & & & & & & & & & & & f g a h , - & & & & & & & & & & & # @ ", +" + + . . . . . . . . . + + i j k l ( 5 & & & & & & & & & & f 5 * e m n o p q & & & & & & & & & & # # @ ", +"+ + . . . . . . . . . . . + r | s t * & & & & & & & & & * * 5 5 e ! u v ( & - & & & & & & & # # * ", +"+ + . . . . . . . . . + + { w x y c f & & & & & & & & & & * & e z A B A C B A q 5 & # & & & & & & & * * ", +"+ + + . . . . . . . . ; ; D ~ , 5 & & & & & & & & * & 5 & E F = ' = = ; = ; + p 5 & # & & & & & & & # @ ", +"+ + + . . . . . . . . ' = G 1 5 & & & & & & & & & & & & - e H 9 I = + + . . . . ' ; @ # & & & & & & & & # @ ", +"+ + + . . . . . . . . ) ' J 1 , & & & & & & & & & - , - K L r + + + . . . . . ' = M N ( & & & & & & & & * @ ", +"+ + . . . . . . . . . A } c 5 & & & & & & & & & & - t O P r ; . . . . . . . . = ; D Q q - & & & & & & & * * ", +". . . . . . . . . . . R e g 5 & & & & & & & & 5 & S T U 9 r + + . . . . . . . . ; ; V [ q 5 5 & & & & & & @ @ ", +". . . . . . . . . . . R e g 5 & & & & & & * & 5 e W . + . . . . . . . . . . ; ; L X ~ 5 5 & & & & & & # # ", +". . . . . . . . . . . A } a 5 & & & & & & & & ( H { = = ; . . . . . . . . . . = ; Y Z % f & & & & & & & # # ", +". . . . . . . . . . . ) ` 1 5 * & & & * f 5 ~ 9 + ; + + . . . . . . . . + + ' r ...@ * & & & & & & & & & & ", +". . . . . . . . . . . = ; 4 g , , , , 5 5 % +. j _ = ; . . . . . . . . . . ; ; > @.#.` 5 & * & & & & & & & & # ", +". . . . . . . . . . . ; + d $.%.4 1 4 - &.*.+ ; + . . . . . . . . . + ' ; =. -.E 5 & & & & & & & & & # K ", +". . . . . . . . . . . + + r ;.>.;.s =.,.; + + . . . . . . . . . + . > ! '.).K @ & & & & & & & & & # # ", +". . . + + . . . . . . . . . r !.2 ~.d _ . + + . . . . . . . . + ; ' I @. {.t - & & & & & & & & & & & @ ", +" + + + . . . . . . . . . + ; = ) C ' ; + . . . . . . . . . . . + + + ]. c & 5 & & & & & & & & & & & ", +" + + + . . . . . . . . . + ; = ' ) C C ) = ; + . . . . . . . . . . + = r ^./...- 4 5 & & & & & & & & & # # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + + . 9 S # - & & & & & & & & & # @ @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . . ; = r ].U (.E & & & & & & & & & & & & # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . . . . ; ; _. e & & # & & & & & & & & & & # @ ", +" + + . . . . . . . . . . . . . . . . . . . . . . . . + . *.P :.<.K 5 5 - & & & & & & & & & & & @ ", +" + + . . . . . . . . . . . . . . . . . . . . . + + ; . [. }.e # & & & & & & & & & * * * * @ ", +" + . . . . . . . . . . . . . . . . . . . . . + + + |. $., & & & & & & & & & & * * * @ ", +" . . . . . . . . . . . . . . . . . . . . + ; . 1.c 5 & & & & & & & & & & * @ ", +" + + + . . . . . . . . . . . . . + + + + = # - & & & & & & & & & * * @ ", +" + . . . . + + . . . . . . + + + + - - & * & & & & # # # @ ", +" . . . + + . . . . . + + + & @ @ * & # # # # 2. "}; --- likewise-open-6.1.0.406.orig/debian/compat +++ likewise-open-6.1.0.406/debian/compat @@ -0,0 +1 @@ +5 --- likewise-open-6.1.0.406.orig/debian/likewise-open.manpages +++ likewise-open-6.1.0.406/debian/likewise-open.manpages @@ -0,0 +1,2 @@ +debian/domainjoin-cli.8 +debian/likewise-open.7 --- likewise-open-6.1.0.406.orig/debian/apparmor.homedirs +++ likewise-open-6.1.0.406/debian/apparmor.homedirs @@ -0,0 +1,3 @@ +# Update HOMEDIRS for likewise-open +@{HOMEDIRS}+=/home/likewise-open/*/ + --- likewise-open-6.1.0.406.orig/debian/rules +++ likewise-open-6.1.0.406/debian/rules @@ -0,0 +1,185 @@ +#!/usr/bin/make -f + +# This has to be exported to make some magic below work. +export DH_OPTIONS + +# Uncomment this to turn on verbose mode. +#export DH_VERBOSE=1 + +# Set the host and build architectures for use with config.cache loading, +# cross-building, etc. +DEB_HOST_GNU_TYPE := $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE) +DEB_BUILD_GNU_TYPE := $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE) +DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS) + +export DEB_HOST_GNU_TYPE +export DEB_BUILD_GNU_TYPE +export DEB_HOST_ARCH_OS +pyversion := $(shell pyversions -vd) + +ifneq (,$(findstring debug,$(DEB_BUILD_OPTIONS))) + LW_DEBUG="yes" +else + LW_DEBUG="no" +endif + +ifneq (,$(filter parallel=%,$(DEB_BUILD_OPTIONS))) + NUMJOBS = $(patsubst parallel=%,%,$(filter parallel=%,$(DEB_BUILD_OPTIONS))) + LW_MAKEFLAGS += -j$(NUMJOBS) +endif + +include /usr/share/quilt/quilt.make + +PKGNAME=likewise-open +PREFIX=/usr +LIBDIR=$(PREFIX)/lib/$(PKGNAME) +LIBEXECDIR=$(PREFIX)/libexec/$(PKGNAME) +LOCALSTATEDIR=/var/lib/$(PKGNAME) +SYSCONFDIR=/etc/$(PKGNAME) +DATADIR=$(PREFIX)/share/$(PKGNAME) + +BUILDDIR=`pwd`/buildbuild/stage +DESTDIR=`pwd`/debian/tmp + +RSYNC=rsync -a --exclude-from=debian/install-excludes + +ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE)) + conf_args += --build $(DEB_BUILD_GNU_TYPE) +else + conf_args += --build $(DEB_BUILD_GNU_TYPE) --host $(DEB_HOST_GNU_TYPE) +endif + +configure: configure-stamp + +configure-stamp: $(QUILT_STAMPFN) + dh_testdir + ln -s lwreg/libedit libedit + (mkdir -p buildbuild && \ + cd buildbuild && \ + ../configure \ + --debug=$(LW_DEBUG) \ + --prefix=$(PREFIX) \ + --libdir=$(LIBDIR) \ + --libexecdir=$(LIBEXECDIR) \ + --sysconfdir=$(SYSCONFDIR) \ + --localstatedir=/var \ + --lw-cachedir=$(LOCALSTATEDIR) \ + --datadir=$(DATADIR) \ + --lw-configdir=$(DATADIR)/config \ + --build-multiarch=none \ + --lw-bundled-libs="" \ + --lw-feature-level=auth ) + touch configure-stamp + +build: build-stamp + +build-stamp: configure-stamp + dh_testdir + + make -C buildbuild $(LW_MAKEFLAGS) V=1 + # Non-standard directory is used upstream for historical reasons + mv $(BUILDDIR)$(PREFIX)/data/VERSION $(BUILDDIR)/usr/share/$(PKGNAME) + +# Use debian/likewise-open.pam-auth-update + rm -f $(BUILDDIR)$(PREFIX)/share/$(PKGNAME)/likewise.pam-auth-update + +# Don't know why this is there + rm -f $(BUILDDIR)/etc/krb5.conf.default + +# Remove development files + rm -rf $(BUILDDIR)$(PREFIX)/include + find $(BUILDDIR) -name '*.la' -print | xargs rm -f + find $(BUILDDIR) -name '*.a' -print | xargs rm -f + + touch build-stamp + + +clean: clean-patched unpatch + +clean-patched: + dh_testdir + dh_testroot + rm -f build-stamp configure-stamp + + dh_clean + +install: build + dh_testdir + dh_testroot + dh_prep + + # Copy all the files except for likewise-open-gui + mkdir -p $(DESTDIR)/likewise-open + cp -a $(BUILDDIR)/* $(DESTDIR)/likewise-open + rm -f \ + $(DESTDIR)/likewise-open/usr/bin/domainjoin-gui \ + $(DESTDIR)/likewise-open/usr/share/likewise-open/domainjoin-gtk.glade \ + $(DESTDIR)/likewise-open/usr/share/likewise-open/domainjoin-logo.png \ + $(DESTDIR)/likewise-open/usr/share/likewise-open/likewise-logo.png + + install -D -m 644 debian/$(PKGNAME).pam-auth-update $(DESTDIR)/likewise-open/usr/share/pam-configs/$(PKGNAME) + + # AppArmor HOMEDIRS tunable + mkdir -p $(DESTDIR)/likewise-open/etc/apparmor.d/tunables/home.d + cp debian/apparmor.homedirs $(DESTDIR)/likewise-open/etc/apparmor.d/tunables/home.d/likewise-open + + # Copy all the file for likewise-open + dh_installdirs -p$@ + mkdir -p $(DESTDIR)/likewise-open-gui/usr/bin + cp -a \ + $(BUILDDIR)/usr/bin/domainjoin-gui \ + $(DESTDIR)/likewise-open-gui/usr/bin + + mkdir -p $(DESTDIR)/likewise-open-gui/usr/share/likewise-open + cp -a \ + $(BUILDDIR)/usr/share/likewise-open/domainjoin-gtk.glade \ + $(BUILDDIR)/usr/share/likewise-open/domainjoin-logo.png \ + $(BUILDDIR)/usr/share/likewise-open/likewise-logo.png \ + $(DESTDIR)/likewise-open-gui/usr/share/likewise-open + + mkdir -p $(DESTDIR)/likewise-open-gui/usr/share/applications + install -D -m 644 debian/likewise-open-gui.desktop $(DESTDIR)/likewise-open-gui/usr/share/applications + mkdir -p $(DESTDIR)/likewise-open-gui/usr/share/icons + install -D -m 644 debian/likewise-gui.xpm $(DESTDIR)/likewise-open-gui/usr/share/icons/ + +# Build architecture-independent files here. +binary-indep: build install + dh_installchangelogs -i + dh_installdocs -i + dh_installdirs -i + dh_installman -i + dh_installinit -i + dh_compress -i + dh_fixperms -i + dh_installdeb -i + dh_gencontrol -i + dh_md5sums -i + dh_builddeb -i + +# Build architecture-dependent files here. +binary-arch: install + dh_installchangelogs -a + dh_installdocs -a + dh_installdirs -a + dh_install --sourcedir=$(DESTDIR)/likewise-open -plikewise-open --list-missing + dh_install --sourcedir=$(DESTDIR)/likewise-open-gui -plikewise-open-gui --list-missing + dh_strip -a + dh_installman -a + dh_installinit -a + dh_compress -a + dh_fixperms -a + + dh_makeshlibs -plikewise-open + mv debian/likewise-open/DEBIAN/shlibs debian/shlibs.local + dh_shlibdeps -a -l$(CURDIR)/debian/$(PKGNAME)$(PREFIX)/lib/$(PKGNAME) + + # FIXME: why just strip/compress/fixperms the -gui package + dh_strip -plikewise-open-gui + + dh_installdeb -a + dh_gencontrol -a + dh_md5sums -a + dh_builddeb -a + +binary: binary-indep binary-arch +.PHONY: build clean binary-indep binary-arch binary install configure --- likewise-open-6.1.0.406.orig/debian/control +++ likewise-open-6.1.0.406/debian/control @@ -0,0 +1,101 @@ +Source: likewise-open +Section: net +Priority: optional +Maintainer: Chuck Short +XSBC-Original-Maintainer: Gerald Carter +Build-Depends: autoconf (>=2.61), automake (>= 1.9.6), bison, debhelper (>= 7), + libglade2-dev, libncurses5-dev, libpam0g-dev, libpam-runtime, + libssl-dev, libtool (>= 2.2.4), libsqlite3-dev, uuid-dev, quilt, rsync, + libxml2, libkrb5-dev, libldap2-dev, libtdb-dev, libcurl4-openssl-dev, + libpopt-dev, libsasl2-dev +Standards-Version: 3.8.3 +Vcs-Browser: http://lobugs.likewiseopen.org/ +Homepage: http://www.likewiseopen.org/ + +Package: likewise-open5 +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-gui +Section: oldlibs +Depends: ${misc:Depends}, likewise-open, likewise-open-gui +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-libs +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-lsass +Section: oldlibs +Depends: ${misc:Depends}, likewise-open, libpam-runtime, procps, psmisc +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-eventlog +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-netlogon +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open5-rpc +Section: oldlibs +Depends: ${misc:Depends}, likewise-open +Architecture: all +Description: transitional dummy package + This is a dummy package to facilitate clean upgrades. You can safely remove + this package after the upgrade. + +Package: likewise-open +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime, + procps, psmisc +Suggests: likewise-open-gui +Provides: likewise-open5 +Conflicts: likewise-open, + likewise-open5 (<< 5.4.0.39115-3), + likewise-open5-libs (<< 5.4.0.39115-3), + likewise-open5-lsass (<< 5.4.0.39115-3), + likewise-open5-eventlog (<< 5.4.0.39115-3), + likewise-open5-netlogon (<< 5.4.0.39115-3), + likewise-open5-rpc (<< 5.4.0.39115-3), +Replaces: likewise-open5 (<< 5.4.0.39115-3), + likewise-open5-libs (<< 5.4.0.39115-3), + likewise-open5-lsass (<< 5.4.0.39115-3), + likewise-open5-eventlog (<< 5.4.0.39115-3), + likewise-open5-netlogon (<< 5.4.0.39115-3), + likewise-open5-rpc (<< 5.4.0.39115-3), +Description: Authentication services for Active Directory domains + Likewise Open integrates Unix desktops and servers into an Active Directory + environment by joining hosts to the domain and letting Unix applications and + services authenticate Windows users and groups via the PAM and Name Service + Switch libraries. + +Package: likewise-open-gui +Architecture: any +Depends: likewise-open, ${shlibs:Depends}, ${misc:Depends} +Description: Desktop utility for joining Active Directory domains + Likewise Open graphical desktop utility for joining hosts to Active Directory + domains. --- likewise-open-6.1.0.406.orig/debian/likewise-open.prerm +++ likewise-open-6.1.0.406/debian/likewise-open.prerm @@ -0,0 +1,160 @@ +#!/bin/sh + +DOMAINJOIN=/usr/bin/domainjoin-cli +LWSMD=/etc/init.d/lwsmd + +DAEMONS_TO_HALT="likewise-winbindd lwsmd lwregd netlogond lwiod dcerpcd eventlogd lsassd" + +LOG=/var/log/likewise-open-install.log +TLOG=/tmp/likewise-open-install.txt + +# Display to screen and log file with a blank line. +log() +{ + echo $@ + echo + echo $@ >> $LOG + echo >> $LOG +} + +_log() +{ + echo $@ + echo $@ >> $LOG +} + +# Display to file. +logfile() +{ + echo $@ >> $LOG + echo >> $LOG +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file. +exec_log() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Warning: $@ returned $err" + _log `cat $TLOG` + _log + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# Log only to file. +exec_logfile() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + else + echo "Warning: $@ returned $err" >> $LOG + fi + cat $TLOG >> $LOG + echo >> $LOG + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +# Execute command. +# If successful, note in log file. +# If not successful, note on screen and log file and then exit. +exec_log_exit() +{ + $@ > $TLOG 2>&1 + err=$? + if [ $err -eq 0 ]; then + echo "Success: $@" >> $LOG + cat $TLOG >> $LOG + echo >> $LOG + else + _log "Error: $@ returned $err" + _log `cat $TLOG` + _log + rm -f $TLOG > /dev/null 2>&1 + exit 1 + fi + rm -f $TLOG > /dev/null 2>&1 + return $err +} + +case "$1" in + remove) + logfile "### likewise-open.prerm remove" + + exec_log_exit "pam-auth-update --package --remove likewise-open" + + # Remove references elsewhere. + if [ -x $DOMAINJOIN ] + then + exec_log_exit "$DOMAINJOIN configure --disable nsswitch" + exec_log_exit "$DOMAINJOIN configure --disable ssh" + exec_log_exit "$DOMAINJOIN configure --long `hostname --long` --short `hostname --short` --disable krb5" + fi + + #### AGGRESIVELY STOP LIKEWISE DAEMONS + logfile "Snapshot of processes before stopping daemons" + exec_logfile "ps ax" + + # Stop all daemons; none should be needed anymore. + if [ -x $LWSMD ] + then + exec_log "$LWSMD stop" + fi + + for daemon in $DAEMONS_TO_HALT + do + if [ -x /etc/init.d/$daemon ]; then + exec_logfile "/etc/init.d/$daemon stop" + fi + exec_logfile "pkill -TERM -x $daemon" + exec_logfile "pkill -KILL -x $daemon" + exec_logfile "rm -f /var/run/$daemon.pid" + done + + logfile "Snapshot of processes after stopping daemons" + exec_logfile "ps ax" + exit 0 + ;; + + failed-upgrade) + logfile "### likewise-open.prerm failed-upgrade" + if [ -x $LWSMD ] + then + exec_log "$LWSMD start" + fi + exit 0 + ;; + + upgrade) + logfile "### likewise-open.prerm upgrade" + if [ -x $LWSMD ] + then + exec_log "$LWSMD stop" + fi + + for daemon in $DAEMONS_TO_HALT + do + if [ -x /etc/init.d/$daemon ]; then + exec_logfile "/etc/init.d/$daemon stop" + fi + exec_logfile "pkill -TERM -x $daemon" + exec_logfile "pkill -KILL -x $daemon" + exec_logfile "rm -f /var/run/$daemon.pid" + done + exit 0 + ;; +esac + +#DEBHELPER# --- likewise-open-6.1.0.406.orig/debian/changelog +++ likewise-open-6.1.0.406/debian/changelog @@ -0,0 +1,444 @@ +likewise-open (6.1.0.406-0ubuntu5) precise; urgency=low + + * Add debian/patches/g_thread_deprecation.patch: Use current glib 2.31.x + gthread API. (LP: #911125) + + -- Martin Pitt Tue, 03 Jan 2012 13:30:39 +0100 + +likewise-open (6.1.0.406-0ubuntu4) oneiric; urgency=low + + [ Scott Salley ] + * d/patches/config-fixes-for-verbose-make.patch: resolve issues with + verbose build/makekit causing issues with init scripts (LP: #845477). + + [ James Page ] + * d/likewise-open.postinst: Disable npfs component as no longer part + of likewise-open (LP: #854971). Thanks to Scott Salley for this fix. + + -- James Page Wed, 28 Sep 2011 20:15:24 +0100 + +likewise-open (6.1.0.406-0ubuntu3) oneiric; urgency=low + + * Re-enable and update dropped patch + debian/patches/correct_lsass_configure_platform_detection.patch. + * Add platform detection for ARM, add dcerpc headers for ARM. LP: #823717. + * Turn on the verbose build. + * Fixed the worst packaging bugs, there are still plenty. + + -- Matthias Klose Tue, 06 Sep 2011 22:10:33 +0200 + +likewise-open (6.1.0.406-0ubuntu2) oneiric; urgency=low + + * fixed parallel build failure + - added debian/patches/missing-dependencies.patch + - added debian/patches/update-root-MakeKitBuild.patch + + -- Scott Salley Fri, 29 Jul 2011 17:43:42 -0800 + +likewise-open (6.1.0.406-0ubuntu1) oneiric; urgency=low + + * First 6.1 + + -- Scott Salley Tue, 12 Jul 2011 14:26:32 -0800 + +likewise-open (6.0.0.53010-4ubuntu5) natty; urgency=low + + * modified debian/patches/add-missing-lwconfig.diff to correct the paths in + file /var/lib/likewise-open/lwconfig.xml (LP: #752910) + + -- Scott Salley Wed, 6 Apr 2011 14:29:02 -0800 + +likewise-open (6.0.0.53010-4ubuntu4) natty; urgency=low + + * debian/likewise-open.preinst now stops daemons during upgrade (LP: #751807) + + -- Scott Salley Tue, 5 Apr 2011 13:52:58 -0800 + +likewise-open (6.0.0.53010-4ubuntu3) natty; urgency=low + + * remove stale pid files during installation and daemon exit. (LP: #737362) + - updated debian/likewise-open.preinst and debian/likewise-open.prerm + to delete stale pid files + - added debian/patches/remove-pid.diff to make daemons remove their + pid files on exit + + -- Scott Salley Fri, 18 Mar 2011 15:48:54 -0800 + +likewise-open (6.0.0.53010-4ubuntu2) natty; urgency=low + + * added lwconfig from upstream that was mistakenly left out. (LP: #724038) + - added debian/patches/add-missing-lwconfig.diff based on upstream + - updated debian/rules, debian/likewise-open.install for lwconfig + + -- Scott Salley Wed, 03 Mar 2011 10:50:26 -0800 + +likewise-open (6.0.0.53010-4ubuntu1) natty; urgency=low + + * debian/patches/correct_lsass_configure_platform_detection.patch: + Correct malformed patch which was silently not getting applied lately. + Add powerpc along with arm in the platform check. + + -- Jani Monoses Wed, 02 Mar 2011 18:55:17 +0200 + +likewise-open (6.0.0.53010-4) natty; urgency=low + + * fixed resource paths in domainjoin-gui by updating + debian/patches/domainjoin-gui-path.diff and re-enabling it in + debian/patches/series. (LP: #727051) + + -- Scott Salley Tue, 1 Mar 2011 10:30:11 -0800 + +likewise-open (6.0.0.53010-3) natty; urgency=low + + * LP: #716615 + - added debian/patches/add-dependencies-2.diff to add in more libraries + needed for building and running. + + -- Scott Salley Thu, 10 Feb 2011 11:15:29 -0800 + +likewise-open (6.0.0.53010-2) natty; urgency=low + + * LP: #684579 + - added debian/patches/add-dependencies-1.diff to add in libraries missing + from the link that affect runtime behavior and prevent building when + autotools are re-run + - modified debian/rules to regenerate autoconf files so Makefile.am changes + are picked up and to make future patch work easier + * LP: #707195 + - Corrected package version in descriptions + - Corrected dependency versions based on upstream documentation + - Corrected spelling of 'savely' to 'safely' + + -- Scott Salley Mon, 24 Jan 2011 15:57:30 -0800 + +likewise-open (6.0.0.53010-1) natty; urgency=high + + * Likewise Open 6.0 + + -- Scott Salley Mon, 22 Nov 2010 12:06:00 -0700 + +likewise-open (5.4.0.42111-3) lucid; urgency=high + + * Fix security issues + + -- Scott Salley Wed, 21 Jul 2010 13:54:00 -0700 + +likewise-open (5.4.0.42111-2ubuntu1) lucid; urgency=low + + * Properly fix ARM FTBFS (LP: #517300) + * debian/patches/correct_lsass_configure_platform_detection.patch + - Added support for lsass on ARM including location of the PC for + likewise-open's backtracing + - Modified configure to know what ARM is + * debian/patches/dcerpc_support_arm.diff + - Properly add ARM platform stubs and chitecture information. + - Modified configure to know what ARM is + * debian/patches/autoreconf_dcerpc.diff & autoreconf_lsass.conf + - Regenerate autotools for configuration changes made to support armel + + -- Michael Casadevall Fri, 09 Apr 2010 12:30:18 +0000 + +likewise-open (5.4.0.42111-2) lucid; urgency=low + + * LP BUG #509934, #510683 - Don't fail to load the lsassd + ad-provider when we fail to add a domain to the trust list + * LP BUG #543730 - Add likewise-open5-gui transition package + * Fix the likewise-open-gui Gnome Administration menu item + + -- Gerald Carter Wed, 07 Apr 2010 17:37:29 -0500 + +likewise-open (5.4.0.42111-1) lucid; urgency=low + + [ Michael Casadevall ] + * LP: #517300 + - added debian/patches/disable_parallel_builds.diff to allow successful builds + on non-x86 architectures caused by improperly parsing /proc/cpuinfo to + determine the number of CPUs and set make -jX. + - added debian/patches/correct_lwio_configure_detection.diff to correct configure + tests for properly checking proc filesystems on non-x86 linux platforms + - added ${misc:Depends} to Depends lines to satisfy lintian + - Added debian/README.source to satisfy lintian + - Bumped standards version to 3.8.3 + + [ Gerald Carter ] + * New upstream release. (LP: #538616) + * likewise-open.install: Include uninstalled binaries and ncalrpc + servers required for domainjoin-cli {join,leave} + * patches/version-in-share.diff: + - Corrected location of VERSION file in lsassd + + -- Gerald Carter Sat, 13 Mar 2010 07:42:44 -0600 + +likewise-open (5.4.0.39949-3) lucid; urgency=low + + * add /etc/apparmor.d/tunables/home.d/likewise-open to adjust HOMEDIRS. + - add debian/apparmor.homedirs + - debian/rules: install apparmor.homedirs + - debian/likewise-open.dirs: create etc/apparmor.d/tunables/home.d + - debian/likewise-open.install: add tunables/home.d/likewise-open to + likewise-open package + - LP: #274350 + + -- Jamie Strandboge Fri, 08 Jan 2010 08:56:39 -0600 + +likewise-open (5.4.0.39949-2) lucid; urgency=low + + [Scott Salley] + * likewise-open.postinit: Fix upgrades when host is not joined to AD + + -- Gerald Carter Tue, 05 Jan 2010 16:21:34 -0600 + +likewise-open (5.4.0.39949-1) lucid; urgency=low + + * New upstream release to fix memory leaks + + -- Gerald Carter Tue, 05 Jan 2010 13:32:04 -0600 + +likewise-open (5.4.0.39929-2) lucid; urgency=low + + [ Martin Pitt ] + * debian/likewise-open.preinst: Remove obsolete conffiles from 4.1 and 5.0 + on upgrade. + + -- Gerald Carter Tue, 05 Jan 2010 13:28:37 -0600 + +likewise-open (5.4.0.39929-1) lucid; urgency=low + + * New upstream release + + -- Gerald Carter Mon, 04 Jan 2010 15:40:45 -0600 + +likewise-open (5.4.0.39905-2) lucid; urgency=low + + [ Gerald Carter ] + * debian/control: Re-add krb5-user to the Depends for likewise-open + + [ Martin Pitt ] + * debian/control: Fix section and description of transitional dummy + packages. + * debian/control: Fix version of Conflicts/Replaces. + * debian/control: Fix likewise-open-{gui,server} conflicting/replacing + itself. + * Remove empty debian/likewise-open-server.postinst. + + -- Gerald Carter Mon, 04 Jan 2010 11:54:25 -0600 + +likewise-open (5.4.0.39905-1) lucid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 30 Dec 2009 09:33:19 -0600 + +likewise-open (5.4.0.39743-2) lucid; urgency=low + + * Make upgrades from likewise-open5 work + + * Make it possibile to 'purge' + + -- Scott Salley Wed, 16 Dec 2009 16:50:00 -0800 + +likewise-open (5.4.0.39743-1) lucid; urgency=low + + * Removed krb5 from build; use system version + + * Removed openldap from build; use system version + + * Added server package + + * Building for lucid + + -- Scott Salley Tue, 15 Dec 2009 10:34:00 -0800 + +likewise-open (5.4.0.39115-4) karmic; urgency=low + + * To be determined + + -- Scott Salley Tue, 24 Nov 2009 15:10:00 -0800 + +likewise-open (5.4.0.39115-3) karmic; urgency=low + + * Consolidate packagtes to likewise-open and likewise-open-gui + + -- Gerald Carter Wed, 19 Nov 2009 22:18:39 -0600 + +likewise-open (5.4.0.39115-1) karmic; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 18 Nov 2009 05:00:00 -0600 + +likewise-open (5.4.0.38972-1) karmic; urgency=low + + * New upstream release + + -- Scott Salley Thu, 12 Nov 2009 03:45:14 -0800 + +likewise-open (5.1.5162-1) jaunty; urgency=low + + * New upstream release + + -- Gerald Carter Fri, 09 Jan 2009 10:10:32 -0600 + +likewise-open (5.0.3944-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Fri, 12 Dec 2008 13:25:32 -0600 + +likewise-open (5.0.3938-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 10 Dec 2008 10:32:04 -0800 + +likewise-open (5.0.3931-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 03 Dec 2008 08:49:40 -0600 + +likewise-open (5.0.3867-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 22 Oct 2008 11:13:21 -0500 + +likewise-open (5.0.3832-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Wed, 22 Oct 2008 11:13:21 -0500 + +likewise-open (4.1.2982-1) intrepid; urgency=low + + * New upstream release + + -- Gerald Carter Mon, 08 Sep 2008 15:13:00 -0500 + +likewise-open (4.1.2956-1) hardy; urgency=low + + * Apply upstream SIGCHLD race condition crash fix from Samba tree + * Apply upstream patch to extend the length check on UA keys in + winbindd_cache.tdb + * Squash errno to ENOENT when return NSS_UNAVAIL from nss_lwidentity + * Disable the automatic configation of likewise-open for system boot + in order to allow packaging and upstart to take over + * Add loop exit patch when expanding domain group membership. + + -- Gerald Carter Tue, 12 Aug 2008 12:34:04 -0500 + +likewise-open (4.1.2956-0) hardy; urgency=low + + * New upstream 4.1 release + + -- Gerald Carter Mon, 04 Aug 2008 12:34:04 -0500 + +likewise-open (4.0.5-0ubuntu3) hardy; urgency=low + + * Add OnlyShowIn lines to the .desktop files to prevent two menu + items from being displayed. (LP: #215648) + + -- James Westby Fri, 18 Apr 2008 10:51:01 +0100 + +likewise-open (4.0.5-0ubuntu2) hardy; urgency=low + + * Added manpages from upstream + - debian/likewise-open.manpages + - debian/likewise-open-gui.manpages + * merged changes from Nicolas Valcárcel + - Added support for KDE desktop (LP: #196778) + - Removed unnecesary quilt support on debian/rules + * debian/likewise-giu.xpm: changed to likewise logo from samba + * debian/likewise-open.init: greatly simplified init script (LP: #205111) + - merged status patch from Dustin Kirkland + * debian/likewise-open-gui.desktop: changed category to System;Settings + (LP: #211833) + * debian/patches/fix_window_close: from Soren Hanson + -fixes gtk close bug (LP: #211844) + + -- Rick Clark Mon, 07 Apr 2008 18:17:15 -0400 + +likewise-open (4.0.5-0ubuntu1) hardy; urgency=low + + * New upstream release + * Includes much improved error messages + * debian/patches: removed. All pattches merged upstream. + + -- Rick Clark Wed, 12 Mar 2008 09:17:29 -0400 + +likewise-open (4.0.4-0ubuntu10) hardy; urgency=low + + * debian/likewise-open-gui.desktop + * debian/likewise-gui.xpm + * debian/rules + * debian/likewise-open.install - Added logo and desktop file for likewise-open-gui. For easier launching. (LP: #199333) + + -- Chuck Short Fri, 07 Mar 2008 09:27:37 -0500 + + +likewise-open (4.0.4-0ubuntu9) hardy; urgency=low + + * debian/rules: moved shared lib to /usr/lib + + -- Rick Clark Thu, 14 Feb 2008 13:53:05 -0500 + +likewise-open (4.0.4-0ubuntu8) hardy; urgency=low + + * debian/rules: cleaned up typo + * debian/control: added homepage and vcs + + -- Rick Clark Wed, 13 Feb 2008 22:15:30 -0500 + +likewise-open (4.0.4-0ubuntu7) hardy; urgency=low + + * removed unnecessary headers binary package + + -- Rick Clark Wed, 13 Feb 2008 20:27:34 -0500 + +likewise-open (4.0.4-0ubuntu6) hardy; urgency=low + + * removed explicit depends that are handled by ${shlibs} + + -- Rick Clark Tue, 12 Feb 2008 08:48:42 -0500 + +likewise-open (4.0.4-0ubuntu5) hardy; urgency=low + + * Added domainjoin-gui-hosts.patch from upstream to fix logic + * Added smbcontrol-likewise-winbindd.patch from upstream to fix typo + * Added ConfigureLogin.patch to remove unneeded apparmor call + * Changed default home dir to /home/%D/%U in lwiauthd.conf + + -- Rick Clark Mon, 11 Feb 2008 18:09:57 -0500 + +likewise-open (4.0.4-0ubuntu4) hardy; urgency=low + + * removed execute bit from domainjoin-gtk.glade + + -- Rick Clark Fri, 08 Feb 2008 10:53:32 -0500 + +likewise-open (4.0.4-0ubuntu3) hardy; urgency=low + + * Added lintian override similar to winbind + + -- Rick Clark Thu, 07 Feb 2008 12:38:03 -0500 + +likewise-open (4.0.4-0ubuntu2) hardy; urgency=low + + * Quilt now used for patches + + -- Rick Clark Wed, 06 Feb 2008 12:35:21 -0500 + +likewise-open (4.0.4-0ubuntu1) hardy; urgency=low + + * Initial upstream release + * Added winbindd-Makefile.patch to fix soname problem + * moved from /opt to support the FHS + * split gui into a separate package + * removed extension from all .pl and .sh + * Update to Standards-Version 3.7.3 + * Added perl:Depends to likewise-open + * Added force-reload option to init script + * Added perl shebang at the top of all perl scripts + + -- Rick Clark Tue, 05 Feb 2008 13:53:54 -0500 + --- likewise-open-6.1.0.406.orig/debian/install-excludes +++ likewise-open-6.1.0.406/debian/install-excludes @@ -0,0 +1,4 @@ +*.la +.libs +*.a +usr/include/ --- likewise-open-6.1.0.406.orig/debian/domainjoin-cli.8 +++ likewise-open-6.1.0.406/debian/domainjoin-cli.8 @@ -0,0 +1,246 @@ +.\" Title: domainjoin-cli +.\" Author: +.\" Generator: DocBook XSL Stylesheets v1.72.0 +.\" Date: 03/14/2008 +.\" Manual: +.\" Source: +.\" +.TH "DOMAINJOIN\-CLI" "8" "03/14/2008" "" "" +.\" disable hyphenation +.nh +.\" disable justification (adjust text to left margin only) +.ad l +.SH "NAME" +domainjoin\-cli \- Join a host to an Active Directory domain +.SH "SYNOPSIS" +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] join [\fB\-\-ou\fR\ \fIorganizational_unit\fR] +.br +[\fB\-\-enable\fR\ \fImodule\fR...] [\fB\-\-disable\fR\ \fImodule\fR...] +.br +[\fB\-\-preview\fR] [\fB\-\-advanced\fR] [\fB\-\-details\fR\ \fImodule\fR] +.br +\fIdomain\fR \fIusername\fR [\fIpassword\fR] +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] leave +.br +[\fB\-\-enable\fR\ \fImodule\fR...] [\fB\-\-disable\fR\ \fImodule\fR...] +.br +[\fB\-\-preview\fR] [\fB\-\-advanced\fR] [\fB\-\-details\fR\ \fImodule\fR] +.br +[\fIusername\fR\ [\fIpassword\fR]] +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] query +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] fixfqdn +.HP 15 +\fBdomainjoin\-cli\fR [\fIoptions\fR] setname \fIname\fR +.SH "DESCRIPTION" +.PP + +\fBdomainjoin\-cli\fR +is the command\-line version of the +\fILikewise\fR +AD domain join tool. In a basic invocation, +\fBdomainjoin\-cli\fR +will join the current machine into an AD domain, enable authentication of AD users, and enable group policy if it is available. +.PP +For systems with sensitive configurations, +\fBdomainjoin\-cli\fR +offers fine\-grained control over modifications to system configuration files that are typically required during a join, such as editing +\fI/etc/nsswitch.conf\fR +or the system PAM setup. +.SH "USAGE" +.SS "Commands" +.PP + +\fBdomainjoin\-cli\fR +supports the following major modes of operation: +.PP +join +.RS 4 +Joins the machine to the AD domain +\fIdomain\fR +and configures AD authentication and group policy (where applicable). This operation requires valid AD credentials for +\fIdomain\fR +to be specified as +\fIusername\fR +and +\fIpassword\fR. If +\fIpassword\fR +is not specified on the command line, +\fBdomainjoin\-cli\fR +will prompt you for it. +.sp + +\fBdomainjoin\-cli\fR +supports joining the machine to a specific OU (Organizational Unit) with +\fB\-\-ou\fR \fIorganizational_unit\fR. +.RE +.PP +leave +.RS 4 +Leaves the currently\-joined AD domain and deconfigures AD authentication and group policy (where applicable). +.sp +In order to actually disable the machine account in AD, either administrative credentials for +\fIdomain\fR +or the same credentials originally used to join the machine must be specified as +\fIusername\fR +and +\fIpassword\fR. If +\fIpassword\fR +is not specified on the command line, +\fBdomainjoin\-cli\fR +will prompt you for it. +.sp +If no credentials are specified, the machine will no longer behave as a member of +\fIdomain\fR +but its machine account will remain enabled in AD. +.RE +.PP +query +.RS 4 +Displays information about the currently\-joined AD domain and OU. +.RE +.PP +fixfqdn +.RS 4 +Makes local configuration modifications necessary to ensure that the fully\-qualified domain name of the machine is forward\- and backward\-resolvable. This can work around domain join issues on networks with sub\-optimal DNS setups. +.RE +.PP +setname +.RS 4 +Changes the hostname of this machine to +\fIname\fR. As it is necessary to have a unique, non\-generic name before joining AD, this operation is provided as a convenient way to quickly rename this computer before performing a join. +.RE +.SS "Common options" +.PP +\fB\-\-log\fR \fIfilename\fR +.RS 4 +Log details about the operation to +\fIfile\fR. If +\fIfile\fR +is ".", logging is directed to the console. +.RE +.PP +\fB\-\-loglevel\fR +.RS 4 +Specifies the level of logging information which should be written to the log file. +.RE +.PP +\fB\-\-help\fR +.RS 4 +Displays brief usage and help information. No operation is performed. +.RE +.SS "Join and leave options" +.PP +\fB\-\-ou\fR \fIorganizational_unit\fR +.RS 4 +Joins the machine to the OU +\fIorganizational_unit\fR +instead of the default "Computers" OU. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied. This option has no effect when leaving a domain. +.RE +.PP +\fB\-\-enable\fR \fImodule\fR +.RS 4 +Explicitly enables the configuration module +\fImodule\fR +during the join or leave operation. +.RE +.PP +\fB\-\-disable\fR \fImodule\fR +.RS 4 +Explicitly disables the configuration module +\fImodule\fR +during the join or leave operation. +.sp +Note that some modules are necessary for the proper operation of +\fILikewise\fR +while joined to AD. If you attempt to disable such a module, +\fBdomainjoin\-cli\fR +will refuse to proceed with a join operation. +.sp +For some modules, it is possible to make the relevant configuration changes by hand; +\fBdomainjoin\-cli\fR +will inform you of the necessary changes and will proceed with the module disabled if it detects that the changes have been made. +.RE +.PP +\fB\-\-details\fR \fImodule\fR +.RS 4 +Provide details about module +\fImodule\fR +and what specific configuration changes it would perform during a join or leave operation. No actual operation is performed. +.RE +.PP +\fB\-\-preview\fR +.RS 4 +Provide a summary of what configuration modules would be run during a join or leave operation. No actual operation is performed. +.RE +.PP +\fB\-\-advanced\fR +.RS 4 +Turns on debugging information during leave and join operations and provides more verbose output when using +\fB\-\-preview\fR. This is generally only helpful when diagnosing unusual system or network configuration issues. +.RE +.SH "EXAMPLES" +.PP +Example invocations of +\fBdomainjoin\-cli\fR +and their effects follow: +.sp +.RS 4 +.nf +$ domainjoin\-cli join sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Joins the AD domain +sales.my\-company.com +using +Administrator +as the username and +rosebud +as the password. This is the typical join scenario. +.sp +.RS 4 +.nf +$ domainjoin\-cli \-\-log . leave +.fi +.RE +.PP +Leaves the current AD domain without attempting to disable the machine account as no user credentials were specified. Information about the process will be logged to the console at the default logging level. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-disable nsswitch sales.my\-company.com Administrator@sales +.fi +.RE +.PP +Joins the AD domain +sales.my\-company.com +using +Administrator +as the username and prompting for the password. If possible, nsswitch configuration will not be modified. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-preview sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Show what configuration modules would be run when joining the AD domain +sales.my\-company.com. +.sp +.RS 4 +.nf +$ domainjoin\-cli join \-\-details pam sales.my\-company.com Administrator@sales rosebud +.fi +.RE +.PP +Show what changes would be made to the system by the +pam +module when joining the AD domain +sales.my\-company.com. +.SH "VERSION" +.PP +This man page has not been edited in some time. --- likewise-open-6.1.0.406.orig/debian/likewise-open-gui.desktop +++ likewise-open-6.1.0.406/debian/likewise-open-gui.desktop @@ -0,0 +1,9 @@ +[Desktop Entry] +Encoding=UTF-8 +Name=Active Directory membership +Comment=Join or leave an Active Directory domain using Likewise-Open +Exec=/usr/bin/gksu /usr/bin/domainjoin-gui +Terminal=false +Type=Application +Icon=/usr/share/likewise-open/domainjoin-logo.png +Categories=System;Settings; --- likewise-open-6.1.0.406.orig/debian/lsass-mods-for-apparmor-rename-homedir.diff +++ likewise-open-6.1.0.406/debian/lsass-mods-for-apparmor-rename-homedir.diff @@ -0,0 +1,102 @@ +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/etc/lsassd.reg.in likewise-open-6.1.0.48254/lsass/etc/lsassd.reg.in +--- likewise-open-6.1.0.48254.orig/lsass/etc/lsassd.reg.in 2010-07-29 17:27:57.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/etc/lsassd.reg.in 2010-07-30 11:00:33.000000000 -0700 +@@ -37,9 +37,9 @@ + "Id"="lsa-activedirectory-provider" + "Path"="@providerdir@/liblsass_auth_provider_ad_open@MOD_EXT@" + "LogNetworkConnectionEvents"=dword:00000001 +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + "LdapSignAndSeal"=dword:00000000 + "CacheEntryExpiry"=dword:00003840 + "MachinePasswordLifespan"=dword:00278D00 +@@ -64,9 +64,9 @@ + [HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\Local] + "Id"="lsa-local-provider" + "Path"="@providerdir@/liblsass_auth_provider_local@MOD_EXT@" +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + "CreateHomeDir"=dword:00000001 + "HomeDirUmask"="022" + "SkeletonDirs"="@default_skeldirs@" +@@ -92,9 +92,9 @@ + [HKEY_THIS_MACHINE\Services\lsass\Parameters\RPCServers\samr] + "Path"="@rpcserverdir@/libsamr_srv@MOD_EXT@" + "LpcSocketPath"="@CACHEDIR@/rpc/lsass" +-"LoginShellTemplate"="/bin/sh" ++"LoginShellTemplate"="/bin/bash" + "HomeDirPrefix"="@default_homedir_prefix@" +-"HomeDirTemplate"="%H/local/%D/%U" ++"HomeDirTemplate"="%H/likewise-open/%D/%U" + "RegisterTcpIp"=dword:00000000 + + [HKEY_THIS_MACHINE\Services\lsass\Parameters\RPCServers\dssetup] +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/server/auth-providers/ad-open-provider/addef.h likewise-open-6.1.0.48254/lsass/server/auth-providers/ad-open-provider/addef.h +--- likewise-open-6.1.0.48254.orig/lsass/server/auth-providers/ad-open-provider/addef.h 2010-07-29 17:27:57.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/server/auth-providers/ad-open-provider/addef.h 2010-07-30 11:05:16.000000000 -0700 +@@ -53,11 +53,11 @@ + + #define AD_BUILTIN_GROUP_SID_PREFIX "S-1-5-32-" + +-#define AD_DEFAULT_SHELL "/bin/sh" ++#define AD_DEFAULT_SHELL "/bin/bash" + + #define AD_DEFAULT_UMASK 022 + +-#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/local/%D/%U" ++#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/likewise-open/%D/%U" + + #define AD_CACHE_REAPER_TIMEOUT_MINIMUM_SECS (5 * LSA_SECONDS_IN_MINUTE) + #define AD_CACHE_REAPER_TIMEOUT_DEFAULT_SECS (30 * LSA_SECONDS_IN_DAY) +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/server/auth-providers/local-provider/lpdefs.h.in likewise-open-6.1.0.48254/lsass/server/auth-providers/local-provider/lpdefs.h.in +--- likewise-open-6.1.0.48254.orig/lsass/server/auth-providers/local-provider/lpdefs.h.in 2010-07-29 17:27:57.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/server/auth-providers/local-provider/lpdefs.h.in 2010-07-30 11:06:05.000000000 -0700 +@@ -50,9 +50,9 @@ + #define LOCAL_CFG_TAG_LOCAL_PROVIDER "lsa-local-provider" + #define LOCAL_CFG_TAG_AUTH_PROVIDER "auth provider" + +-#define LOCAL_CFG_DEFAULT_LOGIN_SHELL "/bin/sh" ++#define LOCAL_CFG_DEFAULT_LOGIN_SHELL "/bin/bash" + #define LOCAL_CFG_DEFAULT_HOMEDIR_PREFIX "@default_homedir_prefix@" +-#define LOCAL_CFG_DEFAULT_HOMEDIR_TEMPLATE "%H/%U" ++#define LOCAL_CFG_DEFAULT_HOMEDIR_TEMPLATE "%H/likewise-open/%D/%U" + #define LOCAL_CFG_DEFAULT_SKELETON_DIRS "@default_skeldirs@" + #define LOCAL_CFG_DEFAULT_ACCEPT_NTLMV1 TRUE + #define LOCAL_CFG_DEFAULT_CREATE_HOMEDIR TRUE +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/server/rpc/samr/samrdefs.h likewise-open-6.1.0.48254/lsass/server/rpc/samr/samrdefs.h +--- likewise-open-6.1.0.48254.orig/lsass/server/rpc/samr/samrdefs.h 2010-07-29 17:27:58.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/server/rpc/samr/samrdefs.h 2010-07-30 11:07:39.000000000 -0700 +@@ -50,9 +50,9 @@ + #define LSA_RPC_DIR CACHEDIR "/rpc" + + #define SAMR_RPC_CFG_DEFAULT_LPC_SOCKET_PATH LSA_RPC_DIR "/lsass" +-#define SAMR_RPC_CFG_DEFAULT_LOGIN_SHELL "/bin/sh" ++#define SAMR_RPC_CFG_DEFAULT_LOGIN_SHELL "/bin/bash" + #define SAMR_RPC_CFG_DEFAULT_HOMEDIR_PREFIX "/home" +-#define SAMR_RPC_CFG_DEFAULT_HOMEDIR_TEMPLATE "%H/%U" ++#define SAMR_RPC_CFG_DEFAULT_HOMEDIR_TEMPLATE "%H/likewise-open/%D/%U" + + #define LSASS_KRB5_CACHE_PATH "FILE:" CACHEDIR "/krb5cc_lsass" + +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/server/store/samdb/samdbdefs.h likewise-open-6.1.0.48254/lsass/server/store/samdb/samdbdefs.h +--- likewise-open-6.1.0.48254.orig/lsass/server/store/samdb/samdbdefs.h 2010-07-29 17:27:58.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/server/store/samdb/samdbdefs.h 2010-07-30 11:06:52.000000000 -0700 +@@ -56,10 +56,10 @@ + + #define SAM_DB_CONTEXT_POOL_MAX_ENTRIES 10 + +-#define SAM_DB_DEFAULT_ADMINISTRATOR_SHELL "/bin/sh" ++#define SAM_DB_DEFAULT_ADMINISTRATOR_SHELL "/bin/bash" + #define SAM_DB_DEFAULT_ADMINISTRATOR_HOMEDIR "/" + +-#define SAM_DB_DEFAULT_GUEST_SHELL "/bin/sh" ++#define SAM_DB_DEFAULT_GUEST_SHELL "/bin/bash" + #define SAM_DB_DEFAULT_GUEST_HOMEDIR "/tmp" + + #define SAMDB_LOG_ERROR(pszFormat, ...) LSA_LOG_ERROR(pszFormat, ## __VA_ARGS__) --- likewise-open-6.1.0.406.orig/debian/copyright +++ likewise-open-6.1.0.406/debian/copyright @@ -0,0 +1,35 @@ +This package was Debianized by Gerald Carter + +The source was obtained from: + + git://git.likewiseopen.org/likewise-open.git + +All software developed by Likewise Software is copyright by Likewise +Software. The copyrights of all upstream components integrated into +the Likewise Open maintained by their respective developers and/or +foundations. + +This package was prepared by Scott Salley , +based on earlier work by Gerald Carter , +and Rick Clark + +Licensing: + + This package is composed of components release under varying + licenses. + + Likewise Open is provided under the terms of the GNU General + Public License (GPL version 2) and the GNU Library General + Public License (LGPL version 2.1). The additional components + listed below are covered under separate license agreements: + + Samba 3.0 Client libraries and tools - GPLv2 + Novell DCE-RPC - BSD + libiconv - LGPLv2 + + For more details and for the full text for each of these + licenses, read the LICENSES and COPYING files included with + the source packaging of this software. + +On Debian GNU/Linux systems, the complete text of the GNU General +Public License can be found in `/usr/share/common-licenses/GPL'. --- likewise-open-6.1.0.406.orig/debian/patches/domainjoin-disable-pam-module.diff +++ likewise-open-6.1.0.406/debian/patches/domainjoin-disable-pam-module.diff @@ -0,0 +1,25 @@ +Author: Scott Salley +Description: Remove ability from domainjoin to modify PAM as package will handle that. +Forwarded: not-needed +Last-Update: 2011-07-15 + +Index: likewise-open-5.4.0.41804/domainjoin/libdomainjoin/src/djmodule.c +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/libdomainjoin/src/djmodule.c 2010-03-05 15:45:28.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/libdomainjoin/src/djmodule.c 2010-03-05 15:46:13.000000000 -0600 +@@ -76,7 +76,6 @@ + &DJBashPrompt, + &DJGdmPresession, + &DJPamMode, +- &DJPamModule, + &DJLamAuth, + &DJSshModule, + &DJDSPlugin, +@@ -88,7 +87,6 @@ + &DJDSPlugin, + &DJSshModule, + &DJLamAuth, +- &DJPamModule, + &DJPamMode, + &DJGdmPresession, + &DJBashPrompt, --- likewise-open-6.1.0.406.orig/debian/patches/domainjoin-gui-rename.patch +++ likewise-open-6.1.0.406/debian/patches/domainjoin-gui-rename.patch @@ -0,0 +1,17 @@ +Author: Scott Salley +Description: domainjoin-gui was incorrectly named in MakeKitBuild +Forwarded: yes and checked in +Last-Update: 2011-07-28 + +diff -Nurb likewise-open-6.1.0.406/domainjoin/domainjoin-gui/gtk/MakeKitBuild likewise-open-6.1.0.406.new/domainjoin/domainjoin-gui/gtk/MakeKitBuild +--- likewise-open-6.1.0.406/domainjoin/domainjoin-gui/gtk/MakeKitBuild 2011-07-28 17:10:32.000000000 -0700 ++++ likewise-open-6.1.0.406.new/domainjoin/domainjoin-gui/gtk/MakeKitBuild 2011-07-28 17:10:47.000000000 -0700 +@@ -5,7 +5,7 @@ + statusdialog.c joinauth.c joinerror.c main.c" + + mk_program \ +- PROGRAM=domainjoin-gtk \ ++ PROGRAM=domainjoin-gui \ + SOURCES="$GTK_SOURCES" \ + INCLUDEDIRS=". ../../include ../../libdomainjoin/include" \ + CPPFLAGS="$GTK_CPPFLAGS" \ --- likewise-open-6.1.0.406.orig/debian/patches/correct_lsass_configure_platform_detection.patch +++ likewise-open-6.1.0.406/debian/patches/correct_lsass_configure_platform_detection.patch @@ -0,0 +1,42 @@ +## Description: add some description +## Origin/Author: add some origin or author +## Bug: bug URL +Index: likewise-open-6.0.0.53010/lsass/configure.in +=================================================================== +--- likewise-open-6.0.0.53010.orig/lsass/configure.in 2011-03-02 18:55:00.427657579 +0200 ++++ likewise-open-6.0.0.53010/lsass/configure.in 2011-03-02 18:54:35.831535637 +0200 +@@ -74,6 +74,14 @@ + ENABLE_NSS_ENUM_DEFAULT="no" + AC_DEFINE([__LWI_LINUX__], [], [Define if OS is Linux]) + ;; ++ linux*:arm*) ++ echo "Detected Linux - ARM" ++ nss_libdir="/lib" ++ pam_libdir="/lib/security" ++ NSS_SUBDIR="linux" ++ ENABLE_NSS_ENUM_DEFAULT="no" ++ AC_DEFINE([__LWI_LINUX__], [], [Define if OS is Linux]) ++ ;; + linux*:s390*) + echo "Detected Linux - s390*" + nss_libdir="/lib64" +Index: likewise-open-6.0.0.53010/lsass/server/lsassd/backtrace.c +=================================================================== +--- likewise-open-6.0.0.53010.orig/lsass/server/lsassd/backtrace.c 2010-10-19 23:54:28.000000000 +0300 ++++ likewise-open-6.0.0.53010/lsass/server/lsassd/backtrace.c 2011-03-02 18:53:45.231284697 +0200 +@@ -90,12 +90,9 @@ + #elif defined(REG_RIP) + // Linux 64bit instruction pointer + ppFunctions[1] = (void *)pContext->uc_mcontext.gregs[REG_RIP]; +-#elif defined(HAVE_UCONTEXT_T_UC_MCONTEXT____SS___RIP) +- // Mac 64bit instruction pointer +- ppFunctions[1] = (void *)pContext->uc_mcontext->__ss.__rip; +-#elif defined(HAVE_UCONTEXT_T_UC_MCONTEXT____SS___EIP) +- // Mac 32bit instruction pointer +- ppFunctions[1] = (void *)pContext->uc_mcontext->__ss.__eip; ++#elif defined(__ARMEL__) ++ // Linux ARM 32bit instruction pointer ++ ppFunctions[1] = (void*)pContext->uc_mcontext.arm_pc; + #else + // Linux 32bit instruction pointer + ppFunctions[1] = (void *)pContext->uc_mcontext.gregs[REG_EIP]; --- likewise-open-6.1.0.406.orig/debian/patches/series +++ likewise-open-6.1.0.406/debian/patches/series @@ -0,0 +1,17 @@ +domainjoin-ask-for-reboot.diff +domainjoin-disable-pam-module.diff +domainjoin-mods-for-apparmor-abstractions-nsswitch.diff +lsass-mods-for-apparmor-rename-homedir.diff +fix-pam-nss-path.patch +version-in-share.diff +krb5-1.9.patch +domainjoin-gui-rename.patch +gssspnego-cyrus-sasl.patch +lwnetapi-test.patch +missing-dependencies.patch +update-root-MakeKitBuild.patch +correct_lsass_configure_platform_detection.patch +arm-platform.diff +arm-dcerpc.diff +config-fixes-for-verbose-make.patch +g_thread_deprecation.patch --- likewise-open-6.1.0.406.orig/debian/patches/config-fixes-for-verbose-make.patch +++ likewise-open-6.1.0.406/debian/patches/config-fixes-for-verbose-make.patch @@ -0,0 +1,2202 @@ +Author: Scott Salley +Description: Modify the way init scripts are fixed up because 'make V=1' results +in corrupted files. +Forwarded: yes +Last-Update: 2011-09-12 + +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/init-base.sh likewise-open.new/git-build/config/init-base.sh +--- likewise-open/git-build/config/init-base.sh 2011-09-09 11:04:54.000000000 -0700 ++++ likewise-open.new/git-build/config/init-base.sh 1969-12-31 16:00:00.000000000 -0800 +@@ -1,679 +0,0 @@ +-#!/bin/sh +- +-# Generic cross-platform init script logic +-# Copyright (c) Likewise Software, Inc. +-# All rights reserved. +-# +-# Authors: Jerry Carter (gcarter@likewisesoftware.com) +-# Kyle Stemen (kstemen@likewisesoftware.com) +-# Brian Koropoff (bkoropoff@likewisesoftware.com) +- +-# Implict arguments to this script when sourced: +-# +-# PROG_DESC - English description of program/service +-# PROG_BIN - path to the program binary +-# PROG_ARGS - additional arguments to pass to program on startup +-# PROG_ERR - file where error diagnostics are logged +-# PIDFILE - file where pid is stored (or empty/unset if a pid file is not created) +-# SCRIPTNAME - the name of the init script +- +-## Have to set the path for HP-UX boot process +-PATH=/sbin:/usr/sbin:/bin:/usr/bin:$PATH +-export PATH +- +-alias_replacement() +-{ +- # Simulates the alias builtin function. It does this by creating a function +- # with the name of what should be aliased. So if it was run like this: +- # alias_replacement myecho='echo my' +- # Then the alias would be emulated like this: +- # myecho() +- # { +- # echo my "$@" +- # } +- if [ "$#" -ne 1 ]; then +- echo "alias takes 1 argument" +- return 1 +- fi +- # This function is passed something like abc=xyz . The name variable gets +- # set to abc, and value gets set to xyz . +- name="`expr "$1" : '^\(.*\)='`" +- value="`expr "$1" : '.*=\(.*\)$'`" +- eval "$name() { $value \"\$@\"; }" +-} +- +-alias aliastest=echo +-type aliastest 1>/dev/null 2>/dev/null +-alias_works=$? +- +-_test_alias() { false; } +-alias _test_alias="true" +-case a in a) _test_alias; alias_case_works=$?;; esac +-eval '_test_alias >/dev/null 2>&1' +-alias_eval_works=$? +- +-if [ $alias_works -ne 0 -o $alias_case_works -ne 0 ] +-then +- ( alias() { true; } ) >/dev/null 2>&1 +- can_overwrite_builtins=$? +- unset alias >/dev/null 2>&1 +- +- if [ $alias_eval_works -eq 0 -a $can_overwrite_builtins -ne 0 ]; then +- # This is HP-UX. The alias command only takes effect when the file +- # is read. Furthermore, HP-UX won't let us redefine shell +- # builtins as system functions. So we'll have to alias +- # whatever shell builtins we need to now, and reread the file. The +- # alias_replacement function can realias the shell builtins after +- # they are renamed. +- echo_rename() +- { +- echo "$@" +- } +- alias echo=echo_rename +- alias alias=alias_replacement +- # It would cause problems if these aliases are left around for +- # when this script is resourced. +- unalias _test_alias +- unalias aliastest +- # Resource this script +- . EXECDIR/init-base.sh +- exit $? +- fi +- +- # This platform doesn't have a working alias (at all). It needs to be +- # replaced. This is primarily for Solaris and FreeBSD. +- alias() +- { +- alias_replacement "$@" +- } +-fi +- +- +-## +-## Determine what platform we are on +-## +-PLATFORM="" +-if [ -f /etc/init.d/functions ]; then +- . /etc/init.d/functions +- PLATFORM="REDHAT" +-elif [ -f /etc/rc.status ]; then +- . /etc/rc.status +- PLATFORM="SUSE" +-elif [ -f /etc/debian_version ]; then +- . /lib/lsb/init-functions +- PLATFORM="DEBIAN" +-elif [ "`uname -s`" = 'AIX' ]; then +- PLATFORM="AIX" +-elif [ "`uname -s`" = 'HP-UX' ]; then +- PLATFORM="HP-UX" +-elif [ "`uname -s`" = 'SunOS' ]; then +- PLATFORM="SOLARIS" +-elif [ "`uname -s`" = 'VMkernel' ]; then +- PLATFORM="ESXI" +-elif [ "`uname`" = "FreeBSD" -o "`uname`" = "Isilon OneFS" ]; then +- PLATFORM="FREEBSD" +- extra_commands="reload" +- reload_cmd=daemon_reload +- status_cmd=daemon_status +- start_cmd=daemon_start +- stop_cmd=daemon_stop +-else +- PLATFORM="UNKNOWN" +-fi +- +-if [ -f /etc/rc.subr ]; then +- . /etc/rc.subr +-fi +- +-if [ $PLATFORM = "HP-UX" -o $PLATFORM = "SOLARIS" -o $PLATFORM = "FREEBSD" ]; then +- LOCKFILE="/var/run/${SCRIPTNAME}.lock" +-else +- LOCKFILE="/var/lock/subsys/${SCRIPTNAME}" +-fi +- +-type printf 1>/dev/null 2>/dev/null +-if [ $? -ne 0 ]; then +- # Usually printf is a shell built in, but on HPUX it is a program located +- # at /bin/printf. During system startup and shutdown the path is only +- # /sbin, so we need to manually find printf +- if [ -x /bin/printf ]; then +- alias printf=/bin/printf +- else +- echo "WARNING: unable to find printf program" +- fi +-fi +- +-# echo_replacement emulates echo for all platforms using printf. printf is a +-# shell builtin that exists on all platforms. +-echo_replacement() +-{ +- if [ "$1" = "-n" ]; then +- shift; +- printf %s "$*" +- else +- printf %s\\n "$*" +- fi +-} +- +-# 'echo -n' works with bash, but not with sh on Solaris, HPUX, and AIX. +-if [ "`echo -n`" = "-n" ]; then +- alias echo=echo_replacement +-fi +- +-seq_replacement() +-{ +- FIRST=1 +- INCREMENT=1 +- case "$#" in +- 0) +- echo too few arguments +- return 1 +- ;; +- 1) +- LAST="$1" +- ;; +- 2) +- FIRST="$1" +- LAST="$2" +- ;; +- 3) +- FIRST="$1" +- INCREMENT="$2" +- LAST="$3" +- ;; +- *) +- echo too many arguments +- return 1 +- ;; +- esac +- i="$FIRST" +- while [ "$i" -le "$LAST" ]; do +- echo "$i" +- i="`expr "$i" + "$INCREMENT"`" +- done +- return 0; +-} +- +-# seq doesn't exist on HPUX or FreeBSD +-type seq 2>/dev/null 1>/dev/null +-if [ $? -ne 0 ]; then +- alias seq=seq_replacement +-fi +- +-## +-## small wrapper functions around distro specific calls +-## +- +-status_success() { +- case "${PLATFORM}" in +- REDHAT) +- echo_success +- echo +- ;; +- SUSE) +- rc_reset +- rc_status -v +- ;; +- DEBIAN) +- ;; +- AIX | HP-UX | SOLARIS | FREEBSD | ESXI | UNKNOWN) +- echo "...ok" +- ;; +- esac +-} +- +-status_failed() { +- status=$1 +- case "${PLATFORM}" in +- REDHAT) +- echo_failure +- echo +- ;; +- SUSE) +- rc_failed $status +- rc_status -v +- ;; +- DEBIAN) +- ;; +- AIX | HP-UX | SOLARIS | ESXI | UNKNOWN) +- echo "...failed" +- ;; +- esac +-} +- +-print_status () { +- status=$1 +- +- if [ $status = 0 ]; then +- status_success +- else +- status_failed $status +- fi +-} +- +-generic_status() +-{ +- #Uses return codes specified in +- # http://refspecs.freestandards.org/LSB_3.1.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html +- pids="`generic_pid`" +- #Take the list of pids and get just the last one +- pid="" +- for i in $pids; do +- pid="$i" +- done +- +- if [ -n "$pid" ] +- then +- #Is the pid valid? +- #Does the program with that pid match our program name? +- #HP-UX needs UNIX95 set to support the -o option +- if [ "${PLATFORM}" = "ESXI" ]; then +- if kill -0 $pid > /dev/null 2>&1 ; then +- # pid is valid. have to assume it's the right program +- return 0 +- else +- return 1 +- fi +- fi +- pid_comm="`UNIX95=1 ps -p "$pid" -o args= 2>/dev/null | awk '{print $1}'`" +- if [ "$pid_comm" = "" ]; then +- #It is a zombie process +- return 4 +- fi +- if [ "$pid_comm" = "${PROG_BIN}" ]; then +- #If the system keeps cmdline files, check it +- if [ -f /proc/${pid}/cmdline ]; then +- #We can't check the exe file because we may be looking +- #at a version of the program that has been overwritten +- grep -q ${PROG_BIN} /proc/${pid}/cmdline && return 0 +- else +- return 0 +- fi +- fi +- +- #Program is dead, but lock file exists +- [ -f "${LOCKFILE}" ] && return 2 +- +- #Program is dead, but pid file exists +- return 1 +- else +- return 3 +- fi +-} +- +-generic_pid() +-{ +- if [ -n "${PIDFILE}" -a -f "${PIDFILE}" ] +- then +- cat "${PIDFILE}" +- else +- case "${PLATFORM}" in +- FREEBSD) +- pgrep -f "^${PROG_BIN}" +- ;; +- ESXI) +- ( ps | grep "^[0-9]* [0-9]* `basename ${PROG_BIN}` *${PROG_BIN}" | awk '{ print $1 };' | head -1 ) +- ;; +- HP-UX) +- ( UNIX95= ps -e -o pid= -o args= | grep "^ *[0123456789]* *${PROG_BIN}" | awk '{ print $1 };' ) +- ;; +- *) +- ( UNIX95=1; ps -e -o pid= -o args= | grep "^ *[0123456789]* *${PROG_BIN}" | awk '{ print $1 };' ) +- ;; +- esac +- fi +-} +- +-check_load_path() +-{ +- libdir=/opt/likewise/lib +- if [ -x /opt/likewise/lib64 ]; then +- libdir=/opt/likewise/lib64 +- fi +- for name in LD_LIBRARY_PATH LIBPATH SHLIB_PATH; do +- eval value=\$$name +- if [ -n "$value" ]; then +- expr "$value" : "^$libdir:" >/dev/null +- if [ $? -ne 0 ]; then +- if type logger >/dev/null 2>&1; then +- logger -p daemon.error "LD_LIBRARY_PATH, LIBPATH, and SHLIB_PATH must be unset or list $libdir as the first directory. Likewise daemons will automatically unset the variable, but this variable still must be changed for the rest of your system. See the \"Requirements for the Agent\" section of the Likewise manual for more information." +- fi +- unset $name +- export $name +- fi +- fi +- done +- if [ -n "$LD_PRELOAD" ]; then +- if type logger >/dev/null 2>&1; then +- logger -p daemon.error "LD_PRELOAD must be unset. Likewise daemons will automatically unset the variable, but this variable still must be changed for the rest of your system. See the \"Requirements for the Agent\" section of the Likewise manual for more information." +- fi +- unset LD_PRELOAD +- export LD_PRELOAD +- fi +-} +- +-daemon_start() { +- +- if [ -f "${PROG_ERR}" ]; then +- /bin/rm -f $PROG_ERR; +- fi +- +- if [ -n "${STARTHOOK}" ]; then +- ${STARTHOOK} +- fi +- +- check_load_path +- +- case "${PLATFORM}" in +- REDHAT) +- echo -n $"Starting `basename ${PROG_BIN}`: " +- daemon ${PROG_BIN} ${PROG_ARGS} +- status=$? +- ;; +- SUSE) +- echo -n "Starting $PROG_DESC" +- startproc ${PROG_BIN} ${PROG_ARGS} +- status=$? +- ;; +- DEBIAN) +- log_daemon_msg "Starting $PROG_DESC: `basename $PROG_BIN`" +- start-stop-daemon --start --exec ${PROG_BIN} -- ${PROG_ARGS} +- status=$? +- log_end_msg $status +- ;; +- AIX) +- echo -n "Starting $PROG_DESC" +- if (lssrc -s dhcpcd | grep active >/dev/null); then +- # Wait up to 30 seconds for an ip address +- for i in `seq 30`; do +- ifconfig -a | grep inet | grep -v 127.0.0 | grep -v 0.0.0.0 | grep -v ::1/0 >/dev/null && break +- sleep 1 +- done +- fi +- ${PROG_BIN} ${PROG_ARGS} +- status=$? +- if [ $status -eq 0 ]; then +- status=1 +- for i in `seq 5`; do +- #Did the program start? +- generic_status +- status=$? +- [ $status -eq 0 ] && break +- sleep 1 +- done +- fi +- ;; +- HP-UX | SOLARIS | FREEBSD | ESXI) +- echo -n "Starting $PROG_DESC" +- if type svcadm >/dev/null 2>&1 ; then +- # Use the solaris service manager +- +- # This will start the program again if it was in maintenance +- # mode. +- svcadm clear "$SCRIPTNAME" 2>/dev/null +- # This will start the program again if it was disabled. +- svcadm enable "$SCRIPTNAME" +- status=$? +- else +- ${PROG_BIN} ${PROG_ARGS} +- status=$? +- fi +- if [ $status -eq 0 ]; then +- status=1 +- for i in `seq 5`; do +- #Did the program start? +- generic_status +- status=$? +- [ $status -eq 0 ] && break +- sleep 1 +- done +- fi +- ;; +- UNKNOWN) +- ${PROG_BIN} ${PROG_ARGS} +- status=$? +- ;; +- esac +- +- if [ -n "${POSTSTARTHOOK}" ]; then +- ${POSTSTARTHOOK} +- fi +- +- [ $status = 0 ] && [ ${PLATFORM} != "DEBIAN" ] && touch ${LOCKFILE} +- return $status +-} +- +-daemon_stop() { +- case "${PLATFORM}" in +- REDHAT) +- echo -n $"Stopping `basename ${PROG_BIN}`: " +- killproc `basename ${PROG_BIN}` +- status=$? +- ;; +- SUSE) +- echo -n "Stopping $PROG_DESC " +- killproc -TERM ${PROG_BIN} +- status=$? +- ;; +- DEBIAN) +- log_daemon_msg "Stopping $PROG_DESC: `basename $PROG_BIN`" +- status=1 +- #only try to stop the daemon if it is running +- if generic_status; then +- kill -TERM "`generic_pid`" +- # Forget our pidfile since it will now be invalid +- # if is still present. This means generic_status +- # will fall back on ps to see if the daemon is still +- # running. This is important on LinuxThreads-based +- # systems where other threads can still be in the process +- # of shutting down even when the main thread has exited +- PIDFILE="" +- #Wait up to 5 seconds for the program to end +- for i in `seq 5`; do +- #Did the program end? +- generic_status +- # Make sure the agent is not running and is not a zombie +- # process. +- [ $? -ne 0 -a $? -ne 4 ] && status=0 && break +- # use the following line instead after bug 3634 is fixed +- #[ $? -eq 3 -o $? -eq 2 ] && status=0 && break +- sleep 1 +- done +- fi +- log_end_msg $status +- ;; +- AIX | HP-UX | SOLARIS | FREEBSD | ESXI) +- echo -n "Stopping $PROG_DESC" +- status=1 +- #only try to stop the daemon if it is running +- if generic_status; then +- pid="`generic_pid`" +- kill -TERM $pid +- +- #Wait up to 5 seconds for the program to end +- for i in `seq 5`; do +- #Did the program end? +- generic_status +- # Make sure the agent is not running and is not a zombie +- # process. +- [ $? -ne 0 -a $? -ne 4 ] && status=0 && break +- # use the following line instead after bug 3634 is fixed +- #[ $? -eq 3 -o $? -eq 2 ] && status=0 && break +- sleep 1 +- done +- fi +- ;; +- UNKNOWN) +- killall -TERM `basename ${PROG_BIN}` +- status=$? +- ;; +- esac +- +- [ $status = 0 ] && /bin/rm -f ${LOCKFILE} +- return $status +-} +- +-daemon_reload() +-{ +- case "${PLATFORM}" in +- REDHAT | SUSE | FREEBSD | ESXI) +- echo -n $"Reloading ${PROG_DESC} configuration" +- killall -HUP "`basename ${PROG_BIN}`" +- status=$? +- ;; +- DEBIAN) +- log_daemon_msg "Reloading $PROG_DESC configuration" +- killall -HUP "`basename ${PROG_BIN}`" +- status=$? +- log_end_msg $status +- ;; +- AIX | HP-UX | SOLARIS | UNKNOWN) +- echo -n "Stopping $PROG_DESC" +- generic_killall -HUP +- status=$? +- ;; +- esac +- +- return $status +-} +- +-daemon_status() { +- case "${PLATFORM}" in +- REDHAT) +- status ${PROG_BIN} +- ;; +- SUSE) +- checkproc ${PROG_BIN} +- rc_status -v +- ;; +- AIX | HP-UX | SOLARIS | DEBIAN | FREEBSD | ESXI) +- generic_status +- status=$? +- case "$status" in +- 0) +- echo "running"; +- ;; +- 1) +- echo "stopped"; +- #Use the bellow line instead after bug 3634 is fixed +- #echo "died leaving pid file"; +- ;; +- 2) +- echo "died leaving lock file"; +- ;; +- 3) +- echo "stopped"; +- ;; +- esac +- return $status +- ;; +- UNKNOWN) +- echo "Not implemented." +- ;; +- esac +-} +- +-#Sends the signal specified by the first parameter to all instances +-#of $PROG_BIN +-generic_killall() +-{ +- #This gets the list of all current running instances of PROG_BIN, +- #but it can't tell which directory the program was run from. If +- #cmdline is available in the proc pseudo-filesystem, we'll verify +- #the pids. +- unverified_pids=`generic_pid` +- pids= +- for pid in $unverified_pids; do +- #If the system keeps cmdline files, check them +- if [ -f /proc/${pid}/cmdline ]; then +- #We can't check the exe file because we may be looking +- #at a version of the program that has been overwritten +- grep -q ${AUTHD_BIN} /proc/${pid}/cmdline && pids="$pids $pid" +- else +- pids="$pids $pid" +- fi +- done +- +- for pid in $pids; do +- [ ! -z "`UNIX95=1 ps -p $pid -o pid=`" ] && kill "$1" $pid +- done +- +- #The manpage of killall says it returns 0 if at least one process is +- #killed. I can't get it to return anything other than 0. Even if no +- #processes die with SIGTERM. We'll just return 0 here too +- return 0 +-} +- +-#################################################################### +-## Main init script code +-## +- +-if type run_rc_command >/dev/null 2>&1; then +- # Looks like this is a FreeBSD based system. We should use their arg +- # parsing instead of our own. +- name="$SCRIPTNAME" +- rcvar="`set_rcvar`" +- command="$PROG_BIN" +- command_args="$PROG_ARGS" +- pidfile="$PIDFILE" +- eval "${name}_enable=YES" +- +- load_rc_config "$name" +- [ "$1" = "start" -a -n "${STARTHOOK}" ] && ${STARTHOOK} +- check_load_path +- run_rc_command "$1" || exit $? +- [ "$1" = "start" -a -n "${POSTSTARTHOOK}" ] && ${POSTSTARTHOOK} +- exit 0 +-fi +- +-case "$1" in +- start) +- daemon_start +- ret=$? +- print_status $ret +- ;; +- +- stop) +- daemon_stop +- ret=$? +- print_status $ret +- ;; +- +- # HP-UX calls this +- stop_msg) +- echo "Stopping $PROG_DESC" +- exit 0 +- ;; +- +- # HP-UX calls this +- start_msg) +- echo "Starting $PROG_DESC" +- exit 0 +- ;; +- +- restart) +- daemon_stop +- ret=$? +- print_status $ret +- daemon_start +- ret=$? +- print_status $ret +- ;; +- +- status) +- daemon_status +- ;; +- +- reload) +- # Ignore SIGHUP since killall could send it to us as well +- trap '' HUP +- daemon_reload +- ret=$? +- print_status $ret +- ;; +- *) +- echo "Usage: $0 {start|stop|restart|status|reload}" +- exit 1 +- ;; +-esac +- +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/init-base.sh.in likewise-open.new/git-build/config/init-base.sh.in +--- likewise-open/git-build/config/init-base.sh.in 1969-12-31 16:00:00.000000000 -0800 ++++ likewise-open.new/git-build/config/init-base.sh.in 2011-09-09 14:27:31.000000000 -0700 +@@ -0,0 +1,679 @@ ++#!/bin/sh ++ ++# Generic cross-platform init script logic ++# Copyright (c) Likewise Software, Inc. ++# All rights reserved. ++# ++# Authors: Jerry Carter (gcarter@likewisesoftware.com) ++# Kyle Stemen (kstemen@likewisesoftware.com) ++# Brian Koropoff (bkoropoff@likewisesoftware.com) ++ ++# Implict arguments to this script when sourced: ++# ++# PROG_DESC - English description of program/service ++# PROG_BIN - path to the program binary ++# PROG_ARGS - additional arguments to pass to program on startup ++# PROG_ERR - file where error diagnostics are logged ++# PIDFILE - file where pid is stored (or empty/unset if a pid file is not created) ++# SCRIPTNAME - the name of the init script ++ ++## Have to set the path for HP-UX boot process ++PATH=/sbin:/usr/sbin:/bin:/usr/bin:$PATH ++export PATH ++ ++alias_replacement() ++{ ++ # Simulates the alias builtin function. It does this by creating a function ++ # with the name of what should be aliased. So if it was run like this: ++ # alias_replacement myecho='echo my' ++ # Then the alias would be emulated like this: ++ # myecho() ++ # { ++ # echo my "$@" ++ # } ++ if [ "$#" -ne 1 ]; then ++ echo "alias takes 1 argument" ++ return 1 ++ fi ++ # This function is passed something like abc=xyz . The name variable gets ++ # set to abc, and value gets set to xyz . ++ name="`expr "$1" : '^\(.*\)='`" ++ value="`expr "$1" : '.*=\(.*\)$'`" ++ eval "$name() { $value \"\$@\"; }" ++} ++ ++alias aliastest=echo ++type aliastest 1>/dev/null 2>/dev/null ++alias_works=$? ++ ++_test_alias() { false; } ++alias _test_alias="true" ++case a in a) _test_alias; alias_case_works=$?;; esac ++eval '_test_alias >/dev/null 2>&1' ++alias_eval_works=$? ++ ++if [ $alias_works -ne 0 -o $alias_case_works -ne 0 ] ++then ++ ( alias() { true; } ) >/dev/null 2>&1 ++ can_overwrite_builtins=$? ++ unset alias >/dev/null 2>&1 ++ ++ if [ $alias_eval_works -eq 0 -a $can_overwrite_builtins -ne 0 ]; then ++ # This is HP-UX. The alias command only takes effect when the file ++ # is read. Furthermore, HP-UX won't let us redefine shell ++ # builtins as system functions. So we'll have to alias ++ # whatever shell builtins we need to now, and reread the file. The ++ # alias_replacement function can realias the shell builtins after ++ # they are renamed. ++ echo_rename() ++ { ++ echo "$@" ++ } ++ alias echo=echo_rename ++ alias alias=alias_replacement ++ # It would cause problems if these aliases are left around for ++ # when this script is resourced. ++ unalias _test_alias ++ unalias aliastest ++ # Resource this script ++ . @MK_LIBEXECDIR@/init-base.sh ++ exit $? ++ fi ++ ++ # This platform doesn't have a working alias (at all). It needs to be ++ # replaced. This is primarily for Solaris and FreeBSD. ++ alias() ++ { ++ alias_replacement "$@" ++ } ++fi ++ ++ ++## ++## Determine what platform we are on ++## ++PLATFORM="" ++if [ -f /etc/init.d/functions ]; then ++ . /etc/init.d/functions ++ PLATFORM="REDHAT" ++elif [ -f /etc/rc.status ]; then ++ . /etc/rc.status ++ PLATFORM="SUSE" ++elif [ -f /etc/debian_version ]; then ++ . /lib/lsb/init-functions ++ PLATFORM="DEBIAN" ++elif [ "`uname -s`" = 'AIX' ]; then ++ PLATFORM="AIX" ++elif [ "`uname -s`" = 'HP-UX' ]; then ++ PLATFORM="HP-UX" ++elif [ "`uname -s`" = 'SunOS' ]; then ++ PLATFORM="SOLARIS" ++elif [ "`uname -s`" = 'VMkernel' ]; then ++ PLATFORM="ESXI" ++elif [ "`uname`" = "FreeBSD" -o "`uname`" = "Isilon OneFS" ]; then ++ PLATFORM="FREEBSD" ++ extra_commands="reload" ++ reload_cmd=daemon_reload ++ status_cmd=daemon_status ++ start_cmd=daemon_start ++ stop_cmd=daemon_stop ++else ++ PLATFORM="UNKNOWN" ++fi ++ ++if [ -f /etc/rc.subr ]; then ++ . /etc/rc.subr ++fi ++ ++if [ $PLATFORM = "HP-UX" -o $PLATFORM = "SOLARIS" -o $PLATFORM = "FREEBSD" ]; then ++ LOCKFILE="/var/run/${SCRIPTNAME}.lock" ++else ++ LOCKFILE="/var/lock/subsys/${SCRIPTNAME}" ++fi ++ ++type printf 1>/dev/null 2>/dev/null ++if [ $? -ne 0 ]; then ++ # Usually printf is a shell built in, but on HPUX it is a program located ++ # at /bin/printf. During system startup and shutdown the path is only ++ # /sbin, so we need to manually find printf ++ if [ -x /bin/printf ]; then ++ alias printf=/bin/printf ++ else ++ echo "WARNING: unable to find printf program" ++ fi ++fi ++ ++# echo_replacement emulates echo for all platforms using printf. printf is a ++# shell builtin that exists on all platforms. ++echo_replacement() ++{ ++ if [ "$1" = "-n" ]; then ++ shift; ++ printf %s "$*" ++ else ++ printf %s\\n "$*" ++ fi ++} ++ ++# 'echo -n' works with bash, but not with sh on Solaris, HPUX, and AIX. ++if [ "`echo -n`" = "-n" ]; then ++ alias echo=echo_replacement ++fi ++ ++seq_replacement() ++{ ++ FIRST=1 ++ INCREMENT=1 ++ case "$#" in ++ 0) ++ echo too few arguments ++ return 1 ++ ;; ++ 1) ++ LAST="$1" ++ ;; ++ 2) ++ FIRST="$1" ++ LAST="$2" ++ ;; ++ 3) ++ FIRST="$1" ++ INCREMENT="$2" ++ LAST="$3" ++ ;; ++ *) ++ echo too many arguments ++ return 1 ++ ;; ++ esac ++ i="$FIRST" ++ while [ "$i" -le "$LAST" ]; do ++ echo "$i" ++ i="`expr "$i" + "$INCREMENT"`" ++ done ++ return 0; ++} ++ ++# seq doesn't exist on HPUX or FreeBSD ++type seq 2>/dev/null 1>/dev/null ++if [ $? -ne 0 ]; then ++ alias seq=seq_replacement ++fi ++ ++## ++## small wrapper functions around distro specific calls ++## ++ ++status_success() { ++ case "${PLATFORM}" in ++ REDHAT) ++ echo_success ++ echo ++ ;; ++ SUSE) ++ rc_reset ++ rc_status -v ++ ;; ++ DEBIAN) ++ ;; ++ AIX | HP-UX | SOLARIS | FREEBSD | ESXI | UNKNOWN) ++ echo "...ok" ++ ;; ++ esac ++} ++ ++status_failed() { ++ status=$1 ++ case "${PLATFORM}" in ++ REDHAT) ++ echo_failure ++ echo ++ ;; ++ SUSE) ++ rc_failed $status ++ rc_status -v ++ ;; ++ DEBIAN) ++ ;; ++ AIX | HP-UX | SOLARIS | ESXI | UNKNOWN) ++ echo "...failed" ++ ;; ++ esac ++} ++ ++print_status () { ++ status=$1 ++ ++ if [ $status = 0 ]; then ++ status_success ++ else ++ status_failed $status ++ fi ++} ++ ++generic_status() ++{ ++ #Uses return codes specified in ++ # http://refspecs.freestandards.org/LSB_3.1.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html ++ pids="`generic_pid`" ++ #Take the list of pids and get just the last one ++ pid="" ++ for i in $pids; do ++ pid="$i" ++ done ++ ++ if [ -n "$pid" ] ++ then ++ #Is the pid valid? ++ #Does the program with that pid match our program name? ++ #HP-UX needs UNIX95 set to support the -o option ++ if [ "${PLATFORM}" = "ESXI" ]; then ++ if kill -0 $pid > /dev/null 2>&1 ; then ++ # pid is valid. have to assume it's the right program ++ return 0 ++ else ++ return 1 ++ fi ++ fi ++ pid_comm="`UNIX95=1 ps -p "$pid" -o args= 2>/dev/null | awk '{print $1}'`" ++ if [ "$pid_comm" = "" ]; then ++ #It is a zombie process ++ return 4 ++ fi ++ if [ "$pid_comm" = "${PROG_BIN}" ]; then ++ #If the system keeps cmdline files, check it ++ if [ -f /proc/${pid}/cmdline ]; then ++ #We can't check the exe file because we may be looking ++ #at a version of the program that has been overwritten ++ grep -q ${PROG_BIN} /proc/${pid}/cmdline && return 0 ++ else ++ return 0 ++ fi ++ fi ++ ++ #Program is dead, but lock file exists ++ [ -f "${LOCKFILE}" ] && return 2 ++ ++ #Program is dead, but pid file exists ++ return 1 ++ else ++ return 3 ++ fi ++} ++ ++generic_pid() ++{ ++ if [ -n "${PIDFILE}" -a -f "${PIDFILE}" ] ++ then ++ cat "${PIDFILE}" ++ else ++ case "${PLATFORM}" in ++ FREEBSD) ++ pgrep -f "^${PROG_BIN}" ++ ;; ++ ESXI) ++ ( ps | grep "^[0-9]* [0-9]* `basename ${PROG_BIN}` *${PROG_BIN}" | awk '{ print $1 };' | head -1 ) ++ ;; ++ HP-UX) ++ ( UNIX95= ps -e -o pid= -o args= | grep "^ *[0123456789]* *${PROG_BIN}" | awk '{ print $1 };' ) ++ ;; ++ *) ++ ( UNIX95=1; ps -e -o pid= -o args= | grep "^ *[0123456789]* *${PROG_BIN}" | awk '{ print $1 };' ) ++ ;; ++ esac ++ fi ++} ++ ++check_load_path() ++{ ++ libdir=/opt/likewise/lib ++ if [ -x /opt/likewise/lib64 ]; then ++ libdir=/opt/likewise/lib64 ++ fi ++ for name in LD_LIBRARY_PATH LIBPATH SHLIB_PATH; do ++ eval value=\$$name ++ if [ -n "$value" ]; then ++ expr "$value" : "^$libdir:" >/dev/null ++ if [ $? -ne 0 ]; then ++ if type logger >/dev/null 2>&1; then ++ logger -p daemon.error "LD_LIBRARY_PATH, LIBPATH, and SHLIB_PATH must be unset or list $libdir as the first directory. Likewise daemons will automatically unset the variable, but this variable still must be changed for the rest of your system. See the \"Requirements for the Agent\" section of the Likewise manual for more information." ++ fi ++ unset $name ++ export $name ++ fi ++ fi ++ done ++ if [ -n "$LD_PRELOAD" ]; then ++ if type logger >/dev/null 2>&1; then ++ logger -p daemon.error "LD_PRELOAD must be unset. Likewise daemons will automatically unset the variable, but this variable still must be changed for the rest of your system. See the \"Requirements for the Agent\" section of the Likewise manual for more information." ++ fi ++ unset LD_PRELOAD ++ export LD_PRELOAD ++ fi ++} ++ ++daemon_start() { ++ ++ if [ -f "${PROG_ERR}" ]; then ++ /bin/rm -f $PROG_ERR; ++ fi ++ ++ if [ -n "${STARTHOOK}" ]; then ++ ${STARTHOOK} ++ fi ++ ++ check_load_path ++ ++ case "${PLATFORM}" in ++ REDHAT) ++ echo -n $"Starting `basename ${PROG_BIN}`: " ++ daemon ${PROG_BIN} ${PROG_ARGS} ++ status=$? ++ ;; ++ SUSE) ++ echo -n "Starting $PROG_DESC" ++ startproc ${PROG_BIN} ${PROG_ARGS} ++ status=$? ++ ;; ++ DEBIAN) ++ log_daemon_msg "Starting $PROG_DESC: `basename $PROG_BIN`" ++ start-stop-daemon --start --exec ${PROG_BIN} -- ${PROG_ARGS} ++ status=$? ++ log_end_msg $status ++ ;; ++ AIX) ++ echo -n "Starting $PROG_DESC" ++ if (lssrc -s dhcpcd | grep active >/dev/null); then ++ # Wait up to 30 seconds for an ip address ++ for i in `seq 30`; do ++ ifconfig -a | grep inet | grep -v 127.0.0 | grep -v 0.0.0.0 | grep -v ::1/0 >/dev/null && break ++ sleep 1 ++ done ++ fi ++ ${PROG_BIN} ${PROG_ARGS} ++ status=$? ++ if [ $status -eq 0 ]; then ++ status=1 ++ for i in `seq 5`; do ++ #Did the program start? ++ generic_status ++ status=$? ++ [ $status -eq 0 ] && break ++ sleep 1 ++ done ++ fi ++ ;; ++ HP-UX | SOLARIS | FREEBSD | ESXI) ++ echo -n "Starting $PROG_DESC" ++ if type svcadm >/dev/null 2>&1 ; then ++ # Use the solaris service manager ++ ++ # This will start the program again if it was in maintenance ++ # mode. ++ svcadm clear "$SCRIPTNAME" 2>/dev/null ++ # This will start the program again if it was disabled. ++ svcadm enable "$SCRIPTNAME" ++ status=$? ++ else ++ ${PROG_BIN} ${PROG_ARGS} ++ status=$? ++ fi ++ if [ $status -eq 0 ]; then ++ status=1 ++ for i in `seq 5`; do ++ #Did the program start? ++ generic_status ++ status=$? ++ [ $status -eq 0 ] && break ++ sleep 1 ++ done ++ fi ++ ;; ++ UNKNOWN) ++ ${PROG_BIN} ${PROG_ARGS} ++ status=$? ++ ;; ++ esac ++ ++ if [ -n "${POSTSTARTHOOK}" ]; then ++ ${POSTSTARTHOOK} ++ fi ++ ++ [ $status = 0 ] && [ ${PLATFORM} != "DEBIAN" ] && touch ${LOCKFILE} ++ return $status ++} ++ ++daemon_stop() { ++ case "${PLATFORM}" in ++ REDHAT) ++ echo -n $"Stopping `basename ${PROG_BIN}`: " ++ killproc `basename ${PROG_BIN}` ++ status=$? ++ ;; ++ SUSE) ++ echo -n "Stopping $PROG_DESC " ++ killproc -TERM ${PROG_BIN} ++ status=$? ++ ;; ++ DEBIAN) ++ log_daemon_msg "Stopping $PROG_DESC: `basename $PROG_BIN`" ++ status=1 ++ #only try to stop the daemon if it is running ++ if generic_status; then ++ kill -TERM "`generic_pid`" ++ # Forget our pidfile since it will now be invalid ++ # if is still present. This means generic_status ++ # will fall back on ps to see if the daemon is still ++ # running. This is important on LinuxThreads-based ++ # systems where other threads can still be in the process ++ # of shutting down even when the main thread has exited ++ PIDFILE="" ++ #Wait up to 5 seconds for the program to end ++ for i in `seq 5`; do ++ #Did the program end? ++ generic_status ++ # Make sure the agent is not running and is not a zombie ++ # process. ++ [ $? -ne 0 -a $? -ne 4 ] && status=0 && break ++ # use the following line instead after bug 3634 is fixed ++ #[ $? -eq 3 -o $? -eq 2 ] && status=0 && break ++ sleep 1 ++ done ++ fi ++ log_end_msg $status ++ ;; ++ AIX | HP-UX | SOLARIS | FREEBSD | ESXI) ++ echo -n "Stopping $PROG_DESC" ++ status=1 ++ #only try to stop the daemon if it is running ++ if generic_status; then ++ pid="`generic_pid`" ++ kill -TERM $pid ++ ++ #Wait up to 5 seconds for the program to end ++ for i in `seq 5`; do ++ #Did the program end? ++ generic_status ++ # Make sure the agent is not running and is not a zombie ++ # process. ++ [ $? -ne 0 -a $? -ne 4 ] && status=0 && break ++ # use the following line instead after bug 3634 is fixed ++ #[ $? -eq 3 -o $? -eq 2 ] && status=0 && break ++ sleep 1 ++ done ++ fi ++ ;; ++ UNKNOWN) ++ killall -TERM `basename ${PROG_BIN}` ++ status=$? ++ ;; ++ esac ++ ++ [ $status = 0 ] && /bin/rm -f ${LOCKFILE} ++ return $status ++} ++ ++daemon_reload() ++{ ++ case "${PLATFORM}" in ++ REDHAT | SUSE | FREEBSD | ESXI) ++ echo -n $"Reloading ${PROG_DESC} configuration" ++ killall -HUP "`basename ${PROG_BIN}`" ++ status=$? ++ ;; ++ DEBIAN) ++ log_daemon_msg "Reloading $PROG_DESC configuration" ++ killall -HUP "`basename ${PROG_BIN}`" ++ status=$? ++ log_end_msg $status ++ ;; ++ AIX | HP-UX | SOLARIS | UNKNOWN) ++ echo -n "Stopping $PROG_DESC" ++ generic_killall -HUP ++ status=$? ++ ;; ++ esac ++ ++ return $status ++} ++ ++daemon_status() { ++ case "${PLATFORM}" in ++ REDHAT) ++ status ${PROG_BIN} ++ ;; ++ SUSE) ++ checkproc ${PROG_BIN} ++ rc_status -v ++ ;; ++ AIX | HP-UX | SOLARIS | DEBIAN | FREEBSD | ESXI) ++ generic_status ++ status=$? ++ case "$status" in ++ 0) ++ echo "running"; ++ ;; ++ 1) ++ echo "stopped"; ++ #Use the bellow line instead after bug 3634 is fixed ++ #echo "died leaving pid file"; ++ ;; ++ 2) ++ echo "died leaving lock file"; ++ ;; ++ 3) ++ echo "stopped"; ++ ;; ++ esac ++ return $status ++ ;; ++ UNKNOWN) ++ echo "Not implemented." ++ ;; ++ esac ++} ++ ++#Sends the signal specified by the first parameter to all instances ++#of $PROG_BIN ++generic_killall() ++{ ++ #This gets the list of all current running instances of PROG_BIN, ++ #but it can't tell which directory the program was run from. If ++ #cmdline is available in the proc pseudo-filesystem, we'll verify ++ #the pids. ++ unverified_pids=`generic_pid` ++ pids= ++ for pid in $unverified_pids; do ++ #If the system keeps cmdline files, check them ++ if [ -f /proc/${pid}/cmdline ]; then ++ #We can't check the exe file because we may be looking ++ #at a version of the program that has been overwritten ++ grep -q ${AUTHD_BIN} /proc/${pid}/cmdline && pids="$pids $pid" ++ else ++ pids="$pids $pid" ++ fi ++ done ++ ++ for pid in $pids; do ++ [ ! -z "`UNIX95=1 ps -p $pid -o pid=`" ] && kill "$1" $pid ++ done ++ ++ #The manpage of killall says it returns 0 if at least one process is ++ #killed. I can't get it to return anything other than 0. Even if no ++ #processes die with SIGTERM. We'll just return 0 here too ++ return 0 ++} ++ ++#################################################################### ++## Main init script code ++## ++ ++if type run_rc_command >/dev/null 2>&1; then ++ # Looks like this is a FreeBSD based system. We should use their arg ++ # parsing instead of our own. ++ name="$SCRIPTNAME" ++ rcvar="`set_rcvar`" ++ command="$PROG_BIN" ++ command_args="$PROG_ARGS" ++ pidfile="$PIDFILE" ++ eval "${name}_enable=YES" ++ ++ load_rc_config "$name" ++ [ "$1" = "start" -a -n "${STARTHOOK}" ] && ${STARTHOOK} ++ check_load_path ++ run_rc_command "$1" || exit $? ++ [ "$1" = "start" -a -n "${POSTSTARTHOOK}" ] && ${POSTSTARTHOOK} ++ exit 0 ++fi ++ ++case "$1" in ++ start) ++ daemon_start ++ ret=$? ++ print_status $ret ++ ;; ++ ++ stop) ++ daemon_stop ++ ret=$? ++ print_status $ret ++ ;; ++ ++ # HP-UX calls this ++ stop_msg) ++ echo "Stopping $PROG_DESC" ++ exit 0 ++ ;; ++ ++ # HP-UX calls this ++ start_msg) ++ echo "Starting $PROG_DESC" ++ exit 0 ++ ;; ++ ++ restart) ++ daemon_stop ++ ret=$? ++ print_status $ret ++ daemon_start ++ ret=$? ++ print_status $ret ++ ;; ++ ++ status) ++ daemon_status ++ ;; ++ ++ reload) ++ # Ignore SIGHUP since killall could send it to us as well ++ trap '' HUP ++ daemon_reload ++ ret=$? ++ print_status $ret ++ ;; ++ *) ++ echo "Usage: $0 {start|stop|restart|status|reload}" ++ exit 1 ++ ;; ++esac ++ +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/init-likewise.sh likewise-open.new/git-build/config/init-likewise.sh +--- likewise-open/git-build/config/init-likewise.sh 2011-09-09 11:04:54.000000000 -0700 ++++ likewise-open.new/git-build/config/init-likewise.sh 1969-12-31 16:00:00.000000000 -0800 +@@ -1,251 +0,0 @@ +-#!/bin/sh +-# Implicit arguments +-# PREFIX - prefix of Likewise installation +-# SERVICE_NAME - name of the service +- +-LWSM="${PREFIX}/bin/lwsm" +- +-PLATFORM="" +-if [ -f /etc/init.d/functions ]; then +- . /etc/init.d/functions +- PLATFORM="REDHAT" +-elif [ -f /etc/rc.status ]; then +- . /etc/rc.status +- PLATFORM="SUSE" +-elif [ -f /etc/debian_version ]; then +- . /lib/lsb/init-functions +- PLATFORM="DEBIAN" +-elif [ "`uname -s`" = 'AIX' ]; then +- PLATFORM="AIX" +-elif [ "`uname -s`" = 'HP-UX' ]; then +- PLATFORM="HP-UX" +-elif [ "`uname -s`" = 'SunOS' ]; then +- PLATFORM="SOLARIS" +-elif [ "`uname -s`" = 'VMkernel' ]; then +- PLATFORM="ESXI" +-elif [ "`uname`" = "FreeBSD" ]; then +- PLATFORM="FREEBSD" +-else +- PLATFORM="UNKNOWN" +-fi +- +-service_description() +-{ +- echo "Likewise Open services" +-} +- +-service_start() +-{ +- status="" +- +- case "${PLATFORM}" in +- REDHAT) +- printf "%s" "Starting `service_description`: " +- ${LWSM} -q autostart +- status=$? +- if [ $status -eq 0 ] +- then +- echo_success +- echo +- else +- echo_failure +- echo +- fi +- ;; +- SUSE) +- printf "%s" "Starting `service_description`" +- ${LWSM} -q autostart +- status=$? +- if [ $status -eq 0 ] +- then +- rc_reset +- rc_status -v +- else +- rc_failed $status +- rc_status -v +- fi +- ;; +- DEBIAN) +- log_daemon_msg "Starting `service_description`" +- ${LWSM} -q autostart +- status=$? +- log_end_msg $status +- ;; +- HP-UX | SOLARIS | FREEBSD | ESXI | AIX) +- printf "%s" "Starting `service_description`" +- if [ -x /usr/sbin/svcadm ]; then +- # Don't do anything! +- status=0 +- else +- ${LWSM} -q autostart +- status=$? +- fi +- +- if [ $status -eq 0 ] +- then +- echo " ...ok" +- else +- echo " ...failed" +- fi +- ;; +- UNKNOWN) +- ${LWSM} -q autostart +- status=$? +- ;; +- esac +- +- return $status +-} +- +-service_restart() +-{ +- status="" +- +- case "${PLATFORM}" in +- REDHAT) +- printf "%s" "Restarting `service_description` (not supported)" +- status=0 +- echo_success +- ;; +- SUSE) +- printf "%s" "Restarting `service_description` (not supported)" +- status=0 +- rc_reset +- rc_status -v +- ;; +- DEBIAN) +- log_daemon_msg "Restarting `service_description` (not supported)" +- status=0 +- log_end_msg $status +- ;; +- HP-UX | SOLARIS | FREEBSD | ESXI | AIX) +- printf "%s" "Restarting `service_description` (not supported)" +- status=0 +- echo " ...ok" +- ;; +- UNKNOWN) +- status=0 +- ;; +- esac +- +- return $status +-} +- +-service_stop() +-{ +- status="" +- +- case "${PLATFORM}" in +- REDHAT) +- printf "%s" "Stopping `service_description` (not supported) " +- status=0 +- echo_success +- ;; +- SUSE) +- printf "%s" "Stopping `service_description` (not supported)" +- status=0 +- rc_reset +- rc_status -v +- ;; +- DEBIAN) +- log_daemon_msg "Stopping `service_description` (not supported)" +- status=0 +- log_end_msg $status +- ;; +- AIX | HP-UX | SOLARIS | FREEBSD | ESXI) +- printf "%s" "Stopping `service_description` (not supported)" +- status=0 +- echo " ...ok" +- ;; +- UNKNOWN) +- status=0 +- ;; +- esac +- +- return $status +-} +- +-service_refresh() +-{ +- case "${PLATFORM}" in +- REDHAT) +- printf "%s" "Refreshing `service_description $1` configuration" +- status=0 +- echo_success +- ;; +- SUSE) +- printf "%s" "Refreshing `service_description $1` configuration" +- status=0 +- rc_reset +- rc_status -v +- ;; +- DEBIAN) +- log_daemon_msg "Refreshing `service_description $1` configuration" +- status=0 +- log_end_msg $status +- ;; +- AIX | HP-UX | SOLARIS | FREEBSD | ESXI) +- printf "%s" "Refreshing `service_description $1` configuration" +- status=0 +- echo " ...ok" +- ;; +- UNKNOWN) +- status=0 +- ;; +- esac +- +- return $status +-} +- +-if [ -f /etc/rc.subr ]; then +- . /etc/rc.subr +-fi +- +-case "$1" in +- start|faststart|forcestart|onestart) +- service_start "$SERVICE_NAME" +- exit $? +- ;; +- stop|faststop|forcestop|onestop) +- service_stop "$SERVICE_NAME" +- exit $? +- ;; +- status|faststatus|forcestatus|onestop) +- echo "not supported" +- exit 0 +- ;; +- restart|fastrestart|forcerestart|onerestart) +- service_restart "$SERVICE_NAME" +- exit $? +- ;; +- refresh|reload) +- service_refresh "$SERVICE_NAME" +- exit $? +- ;; +- start_msg) +- echo "Starting `service_description`" +- exit 0 +- ;; +- stop_msg) +- echo "Stopping `service_description` (not supported)" +- exit 0 +- ;; +- rcvar|fastrcvar|forcercvar|onercvar) +- if type run_rc_command >/dev/null 2>&1; then +- # Looks like this is a FreeBSD based system. +- name=likewise +- rcvar="`set_rcvar`" +- start_cmd="service_start" +- stop_cmd="service_stop" +- eval "${name}_enable=YES" +- +- load_rc_config "$name" +- run_rc_command "$1" || exit $? +- exit 0 +- fi +- ;; +- *) +- echo "Unrecognized command: $1" +- exit 1 +- ;; +-esac +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/init-likewise.sh.in likewise-open.new/git-build/config/init-likewise.sh.in +--- likewise-open/git-build/config/init-likewise.sh.in 1969-12-31 16:00:00.000000000 -0800 ++++ likewise-open.new/git-build/config/init-likewise.sh.in 2011-09-09 11:04:54.000000000 -0700 +@@ -0,0 +1,251 @@ ++#!/bin/sh ++# Implicit arguments ++# PREFIX - prefix of Likewise installation ++# SERVICE_NAME - name of the service ++ ++LWSM="${PREFIX}/bin/lwsm" ++ ++PLATFORM="" ++if [ -f /etc/init.d/functions ]; then ++ . /etc/init.d/functions ++ PLATFORM="REDHAT" ++elif [ -f /etc/rc.status ]; then ++ . /etc/rc.status ++ PLATFORM="SUSE" ++elif [ -f /etc/debian_version ]; then ++ . /lib/lsb/init-functions ++ PLATFORM="DEBIAN" ++elif [ "`uname -s`" = 'AIX' ]; then ++ PLATFORM="AIX" ++elif [ "`uname -s`" = 'HP-UX' ]; then ++ PLATFORM="HP-UX" ++elif [ "`uname -s`" = 'SunOS' ]; then ++ PLATFORM="SOLARIS" ++elif [ "`uname -s`" = 'VMkernel' ]; then ++ PLATFORM="ESXI" ++elif [ "`uname`" = "FreeBSD" ]; then ++ PLATFORM="FREEBSD" ++else ++ PLATFORM="UNKNOWN" ++fi ++ ++service_description() ++{ ++ echo "Likewise Open services" ++} ++ ++service_start() ++{ ++ status="" ++ ++ case "${PLATFORM}" in ++ REDHAT) ++ printf "%s" "Starting `service_description`: " ++ ${LWSM} -q autostart ++ status=$? ++ if [ $status -eq 0 ] ++ then ++ echo_success ++ echo ++ else ++ echo_failure ++ echo ++ fi ++ ;; ++ SUSE) ++ printf "%s" "Starting `service_description`" ++ ${LWSM} -q autostart ++ status=$? ++ if [ $status -eq 0 ] ++ then ++ rc_reset ++ rc_status -v ++ else ++ rc_failed $status ++ rc_status -v ++ fi ++ ;; ++ DEBIAN) ++ log_daemon_msg "Starting `service_description`" ++ ${LWSM} -q autostart ++ status=$? ++ log_end_msg $status ++ ;; ++ HP-UX | SOLARIS | FREEBSD | ESXI | AIX) ++ printf "%s" "Starting `service_description`" ++ if [ -x /usr/sbin/svcadm ]; then ++ # Don't do anything! ++ status=0 ++ else ++ ${LWSM} -q autostart ++ status=$? ++ fi ++ ++ if [ $status -eq 0 ] ++ then ++ echo " ...ok" ++ else ++ echo " ...failed" ++ fi ++ ;; ++ UNKNOWN) ++ ${LWSM} -q autostart ++ status=$? ++ ;; ++ esac ++ ++ return $status ++} ++ ++service_restart() ++{ ++ status="" ++ ++ case "${PLATFORM}" in ++ REDHAT) ++ printf "%s" "Restarting `service_description` (not supported)" ++ status=0 ++ echo_success ++ ;; ++ SUSE) ++ printf "%s" "Restarting `service_description` (not supported)" ++ status=0 ++ rc_reset ++ rc_status -v ++ ;; ++ DEBIAN) ++ log_daemon_msg "Restarting `service_description` (not supported)" ++ status=0 ++ log_end_msg $status ++ ;; ++ HP-UX | SOLARIS | FREEBSD | ESXI | AIX) ++ printf "%s" "Restarting `service_description` (not supported)" ++ status=0 ++ echo " ...ok" ++ ;; ++ UNKNOWN) ++ status=0 ++ ;; ++ esac ++ ++ return $status ++} ++ ++service_stop() ++{ ++ status="" ++ ++ case "${PLATFORM}" in ++ REDHAT) ++ printf "%s" "Stopping `service_description` (not supported) " ++ status=0 ++ echo_success ++ ;; ++ SUSE) ++ printf "%s" "Stopping `service_description` (not supported)" ++ status=0 ++ rc_reset ++ rc_status -v ++ ;; ++ DEBIAN) ++ log_daemon_msg "Stopping `service_description` (not supported)" ++ status=0 ++ log_end_msg $status ++ ;; ++ AIX | HP-UX | SOLARIS | FREEBSD | ESXI) ++ printf "%s" "Stopping `service_description` (not supported)" ++ status=0 ++ echo " ...ok" ++ ;; ++ UNKNOWN) ++ status=0 ++ ;; ++ esac ++ ++ return $status ++} ++ ++service_refresh() ++{ ++ case "${PLATFORM}" in ++ REDHAT) ++ printf "%s" "Refreshing `service_description $1` configuration" ++ status=0 ++ echo_success ++ ;; ++ SUSE) ++ printf "%s" "Refreshing `service_description $1` configuration" ++ status=0 ++ rc_reset ++ rc_status -v ++ ;; ++ DEBIAN) ++ log_daemon_msg "Refreshing `service_description $1` configuration" ++ status=0 ++ log_end_msg $status ++ ;; ++ AIX | HP-UX | SOLARIS | FREEBSD | ESXI) ++ printf "%s" "Refreshing `service_description $1` configuration" ++ status=0 ++ echo " ...ok" ++ ;; ++ UNKNOWN) ++ status=0 ++ ;; ++ esac ++ ++ return $status ++} ++ ++if [ -f /etc/rc.subr ]; then ++ . /etc/rc.subr ++fi ++ ++case "$1" in ++ start|faststart|forcestart|onestart) ++ service_start "$SERVICE_NAME" ++ exit $? ++ ;; ++ stop|faststop|forcestop|onestop) ++ service_stop "$SERVICE_NAME" ++ exit $? ++ ;; ++ status|faststatus|forcestatus|onestop) ++ echo "not supported" ++ exit 0 ++ ;; ++ restart|fastrestart|forcerestart|onerestart) ++ service_restart "$SERVICE_NAME" ++ exit $? ++ ;; ++ refresh|reload) ++ service_refresh "$SERVICE_NAME" ++ exit $? ++ ;; ++ start_msg) ++ echo "Starting `service_description`" ++ exit 0 ++ ;; ++ stop_msg) ++ echo "Stopping `service_description` (not supported)" ++ exit 0 ++ ;; ++ rcvar|fastrcvar|forcercvar|onercvar) ++ if type run_rc_command >/dev/null 2>&1; then ++ # Looks like this is a FreeBSD based system. ++ name=likewise ++ rcvar="`set_rcvar`" ++ start_cmd="service_start" ++ stop_cmd="service_stop" ++ eval "${name}_enable=YES" ++ ++ load_rc_config "$name" ++ run_rc_command "$1" || exit $? ++ exit 0 ++ fi ++ ;; ++ *) ++ echo "Unrecognized command: $1" ++ exit 1 ++ ;; ++esac +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/likewise likewise-open.new/git-build/config/likewise +--- likewise-open/git-build/config/likewise 2011-09-09 11:04:54.000000000 -0700 ++++ likewise-open.new/git-build/config/likewise 1969-12-31 16:00:00.000000000 -0800 +@@ -1,36 +0,0 @@ +-#! /bin/sh +-# ex: set tabstop=4 expandtab shiftwidth=4: +-# +-# Copyright (c) Likewise Software. All rights reserved. +-# +-#LWI_STARTUP_TYPE_REDHAT### +-#LWI_STARTUP_TYPE_REDHAT# chkconfig: 35 21 9 +-#LWI_STARTUP_TYPE_REDHAT# description: Start Likewise Open services +-#LWI_STARTUP_TYPE_REDHAT### +-#LWI_STARTUP_TYPE_REDHAT# +-#LWI_STARTUP_TYPE_SUSE### BEGIN INIT INFO +-#LWI_STARTUP_TYPE_SUSE# Provides: likewise +-#LWI_STARTUP_TYPE_SUSE# Required-Start: $network $remote_fs lwsmd +-#LWI_STARTUP_TYPE_SUSE# Required-Stop: +-#LWI_STARTUP_TYPE_SUSE# Default-Start: 3 5 +-#LWI_STARTUP_TYPE_SUSE# Default-Stop: +-#LWI_STARTUP_TYPE_SUSE# Description: Start Likewise Open services +-#LWI_STARTUP_TYPE_SUSE### END INIT INFO +-#LWI_STARTUP_TYPE_DEBIAN### BEGIN INIT INFO +-#LWI_STARTUP_TYPE_DEBIAN# Provides: likewise +-#LWI_STARTUP_TYPE_DEBIAN# Required-Start: $network $remote_fs $syslog lwsmd +-#LWI_STARTUP_TYPE_DEBIAN# Required-Stop: +-#LWI_STARTUP_TYPE_DEBIAN# X-Start-Before: cron +-#LWI_STARTUP_TYPE_DEBIAN# X-Start-After: +-#LWI_STARTUP_TYPE_DEBIAN# Default-Start: 2 3 4 5 +-#LWI_STARTUP_TYPE_DEBIAN# Default-Stop: +-#LWI_STARTUP_TYPE_DEBIAN# Description: Start Likewise Open services +-#LWI_STARTUP_TYPE_DEBIAN### END INIT INFO +-#LWI_STARTUP_TYPE_FREEBSD# PROVIDE: likewise +-#LWI_STARTUP_TYPE_FREEBSD# REQUIRE: NETWORKING lwsmd +-#LWI_STARTUP_TYPE_FREEBSD# BEFORE: LOGIN +- +-PREFIX="PREFIX_DIR" +-SERVICE_NAME="likewise" +- +-. EXECDIR/init-likewise.sh +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/likewise.in likewise-open.new/git-build/config/likewise.in +--- likewise-open/git-build/config/likewise.in 1969-12-31 16:00:00.000000000 -0800 ++++ likewise-open.new/git-build/config/likewise.in 2011-09-09 14:25:19.000000000 -0700 +@@ -0,0 +1,36 @@ ++#! /bin/sh ++# ex: set tabstop=4 expandtab shiftwidth=4: ++# ++# Copyright (c) Likewise Software. All rights reserved. ++# ++#LWI_STARTUP_TYPE_REDHAT### ++#LWI_STARTUP_TYPE_REDHAT# chkconfig: 35 21 9 ++#LWI_STARTUP_TYPE_REDHAT# description: Start Likewise Open services ++#LWI_STARTUP_TYPE_REDHAT### ++#LWI_STARTUP_TYPE_REDHAT# ++#LWI_STARTUP_TYPE_SUSE### BEGIN INIT INFO ++#LWI_STARTUP_TYPE_SUSE# Provides: likewise ++#LWI_STARTUP_TYPE_SUSE# Required-Start: $network $remote_fs lwsmd ++#LWI_STARTUP_TYPE_SUSE# Required-Stop: ++#LWI_STARTUP_TYPE_SUSE# Default-Start: 3 5 ++#LWI_STARTUP_TYPE_SUSE# Default-Stop: ++#LWI_STARTUP_TYPE_SUSE# Description: Start Likewise Open services ++#LWI_STARTUP_TYPE_SUSE### END INIT INFO ++#LWI_STARTUP_TYPE_DEBIAN### BEGIN INIT INFO ++#LWI_STARTUP_TYPE_DEBIAN# Provides: likewise ++#LWI_STARTUP_TYPE_DEBIAN# Required-Start: $network $remote_fs $syslog lwsmd ++#LWI_STARTUP_TYPE_DEBIAN# Required-Stop: ++#LWI_STARTUP_TYPE_DEBIAN# X-Start-Before: cron ++#LWI_STARTUP_TYPE_DEBIAN# X-Start-After: ++#LWI_STARTUP_TYPE_DEBIAN# Default-Start: 2 3 4 5 ++#LWI_STARTUP_TYPE_DEBIAN# Default-Stop: ++#LWI_STARTUP_TYPE_DEBIAN# Description: Start Likewise Open services ++#LWI_STARTUP_TYPE_DEBIAN### END INIT INFO ++#LWI_STARTUP_TYPE_FREEBSD# PROVIDE: likewise ++#LWI_STARTUP_TYPE_FREEBSD# REQUIRE: NETWORKING lwsmd ++#LWI_STARTUP_TYPE_FREEBSD# BEFORE: LOGIN ++ ++PREFIX="@MK_PREFIX@" ++SERVICE_NAME="likewise" ++ ++. @MK_LIBEXECDIR@/init-likewise.sh +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/lwsmd likewise-open.new/git-build/config/lwsmd +--- likewise-open/git-build/config/lwsmd 2011-09-09 11:04:54.000000000 -0700 ++++ likewise-open.new/git-build/config/lwsmd 1969-12-31 16:00:00.000000000 -0800 +@@ -1,67 +0,0 @@ +-#! /bin/sh +-# ex: set tabstop=4 expandtab shiftwidth=4: +-# +-# Copyright (c) Likewise Software. All rights reserved. +-# +-#LWI_STARTUP_TYPE_REDHAT### +-#LWI_STARTUP_TYPE_REDHAT# chkconfig: 35 17 9 +-#LWI_STARTUP_TYPE_REDHAT# description: Start and Stop Likewise Service Manager +-#LWI_STARTUP_TYPE_REDHAT### +-#LWI_STARTUP_TYPE_REDHAT# +-#LWI_STARTUP_TYPE_SUSE### BEGIN INIT INFO +-#LWI_STARTUP_TYPE_SUSE# Provides: lwsmd +-#LWI_STARTUP_TYPE_SUSE# Required-Start: $network $syslog +-#LWI_STARTUP_TYPE_SUSE# Required-Stop: +-#LWI_STARTUP_TYPE_SUSE# Default-Start: 3 5 +-#LWI_STARTUP_TYPE_SUSE# Default-Stop: 0 1 2 6 +-#LWI_STARTUP_TYPE_SUSE# Description: Start and Stop Likewise Service Manager +-#LWI_STARTUP_TYPE_SUSE### END INIT INFO +-#LWI_STARTUP_TYPE_DEBIAN### BEGIN INIT INFO +-#LWI_STARTUP_TYPE_DEBIAN# Provides: lwsmd +-#LWI_STARTUP_TYPE_DEBIAN# Required-Start: +-#LWI_STARTUP_TYPE_DEBIAN# Required-Stop: +-#LWI_STARTUP_TYPE_DEBIAN# Default-Start: 2 3 4 5 +-#LWI_STARTUP_TYPE_DEBIAN# Default-Stop: 0 1 6 +-#LWI_STARTUP_TYPE_DEBIAN# Description: Start and Stop Likewise Service Manager +-#LWI_STARTUP_TYPE_DEBIAN### END INIT INFO +-#LWI_STARTUP_TYPE_FREEBSD# PROVIDE: lwsmd +-#LWI_STARTUP_TYPE_FREEBSD# REQUIRE: NETWORKING +-#LWI_STARTUP_TYPE_FREEBSD# BEFORE: LOGIN +- +-PROG_DESC="Likewise Service Manager" +-PROG_BIN=PREFIX_DIR/sbin/lwsmd +-PROG_ARGS="--start-as-daemon --syslog" +-PIDFILE= +-SCRIPTNAME="lwsmd" +-STARTHOOK="fix_locale" +- +-lookup_user_locale() +-{ +- . /etc/sysconfig/language +- printf 'LANG=%q; export LANG\n' "$RC_LANG" +- printf 'LC_ALL=%q; export LC_ALL\n' "$RC_LC_ALL" +- printf 'LC_CTYPE=%q; export LC_CTYPE\n' "$RC_LC_CTYPE" +-} +- +-fix_locale() +-{ +- if [ "$LC_ALL" = "POSIX" ] +- then +- unset LC_ALL +- export LC_ALL +- fi +- if type locale >/dev/null && +- locale | grep LC_CTYPE | grep POSIX >/dev/null; then +- if [ -f /etc/sysconfig/language ]; then +- eval "`lookup_user_locale`" +- elif [ -f /etc/default/locale ]; then +- . /etc/default/locale +- export LANG +- fi +- elif [ -z "$LANG" ]; then +- LANG="en_US.UTF-8" +- export LANG +- fi +-} +- +-. EXECDIR/init-base.sh +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/lwsmd.in likewise-open.new/git-build/config/lwsmd.in +--- likewise-open/git-build/config/lwsmd.in 1969-12-31 16:00:00.000000000 -0800 ++++ likewise-open.new/git-build/config/lwsmd.in 2011-09-09 14:25:44.000000000 -0700 +@@ -0,0 +1,67 @@ ++#! /bin/sh ++# ex: set tabstop=4 expandtab shiftwidth=4: ++# ++# Copyright (c) Likewise Software. All rights reserved. ++# ++#LWI_STARTUP_TYPE_REDHAT### ++#LWI_STARTUP_TYPE_REDHAT# chkconfig: 35 17 9 ++#LWI_STARTUP_TYPE_REDHAT# description: Start and Stop Likewise Service Manager ++#LWI_STARTUP_TYPE_REDHAT### ++#LWI_STARTUP_TYPE_REDHAT# ++#LWI_STARTUP_TYPE_SUSE### BEGIN INIT INFO ++#LWI_STARTUP_TYPE_SUSE# Provides: lwsmd ++#LWI_STARTUP_TYPE_SUSE# Required-Start: $network $syslog ++#LWI_STARTUP_TYPE_SUSE# Required-Stop: ++#LWI_STARTUP_TYPE_SUSE# Default-Start: 3 5 ++#LWI_STARTUP_TYPE_SUSE# Default-Stop: 0 1 2 6 ++#LWI_STARTUP_TYPE_SUSE# Description: Start and Stop Likewise Service Manager ++#LWI_STARTUP_TYPE_SUSE### END INIT INFO ++#LWI_STARTUP_TYPE_DEBIAN### BEGIN INIT INFO ++#LWI_STARTUP_TYPE_DEBIAN# Provides: lwsmd ++#LWI_STARTUP_TYPE_DEBIAN# Required-Start: ++#LWI_STARTUP_TYPE_DEBIAN# Required-Stop: ++#LWI_STARTUP_TYPE_DEBIAN# Default-Start: 2 3 4 5 ++#LWI_STARTUP_TYPE_DEBIAN# Default-Stop: 0 1 6 ++#LWI_STARTUP_TYPE_DEBIAN# Description: Start and Stop Likewise Service Manager ++#LWI_STARTUP_TYPE_DEBIAN### END INIT INFO ++#LWI_STARTUP_TYPE_FREEBSD# PROVIDE: lwsmd ++#LWI_STARTUP_TYPE_FREEBSD# REQUIRE: NETWORKING ++#LWI_STARTUP_TYPE_FREEBSD# BEFORE: LOGIN ++ ++PROG_DESC="Likewise Service Manager" ++PROG_BIN=@MK_PREFIX@/sbin/lwsmd ++PROG_ARGS="--start-as-daemon --syslog" ++PIDFILE= ++SCRIPTNAME="lwsmd" ++STARTHOOK="fix_locale" ++ ++lookup_user_locale() ++{ ++ . /etc/sysconfig/language ++ printf 'LANG=%q; export LANG\n' "$RC_LANG" ++ printf 'LC_ALL=%q; export LC_ALL\n' "$RC_LC_ALL" ++ printf 'LC_CTYPE=%q; export LC_CTYPE\n' "$RC_LC_CTYPE" ++} ++ ++fix_locale() ++{ ++ if [ "$LC_ALL" = "POSIX" ] ++ then ++ unset LC_ALL ++ export LC_ALL ++ fi ++ if type locale >/dev/null && ++ locale | grep LC_CTYPE | grep POSIX >/dev/null; then ++ if [ -f /etc/sysconfig/language ]; then ++ eval "`lookup_user_locale`" ++ elif [ -f /etc/default/locale ]; then ++ . /etc/default/locale ++ export LANG ++ fi ++ elif [ -z "$LANG" ]; then ++ LANG="en_US.UTF-8" ++ export LANG ++ fi ++} ++ ++. @MK_LIBEXECDIR@/init-base.sh +diff -Nurb '--exclude=.bzr' likewise-open/git-build/config/MakeKitBuild likewise-open.new/git-build/config/MakeKitBuild +--- likewise-open/git-build/config/MakeKitBuild 2011-09-09 11:04:54.000000000 -0700 ++++ likewise-open.new/git-build/config/MakeKitBuild 2011-09-12 11:03:00.000000000 -0700 +@@ -1,14 +1,27 @@ + configure() + { ++ mk_declare -o \ ++ MK_PREFIX \ ++ MK_LIBEXECDIR \ ++ MK_SBINDIR \ ++ LW_INITDIR \ ++ VERSION="$LW_VERSION" \ ++ BUILD="${LW_BUILD_ID:-0}" \ ++ REVISION="${LW_BUILD_REVISION:-0}" ++ + mk_output_file VERSION ++ mk_output_file init-base.sh ++ mk_output_file init-likewise.sh ++ mk_output_file likewise ++ mk_output_file lwsmd + } + + make() + { +- for i in init-base.sh init-likewise.sh +- do +- lw_init_script_helper "$i" +- done ++ mk_stage \ ++ DESTDIR="${MK_LIBEXECDIR}" \ ++ MODE=0755 \ ++ init-base.sh init-likewise.sh + + mk_stage \ + SOURCE="krb5.conf.default" \ +@@ -26,58 +39,8 @@ + DESTDIR="${MK_DATADIR}" \ + SOURCE="likewise.pam-auth-update" + +- for i in lwsmd likewise +- do +- lw_init_script "$i" +- done +-} +- +-lw_init_script() +-{ +- mk_target \ +- TARGET="${LW_INITDIR}/$1" \ +- DEPS="$1" \ +- _lw_install_init_script '$@' "&$1" +- +- mk_add_all_target "$result" +-} +- +-_lw_install_init_script() +-{ +- mk_msg_domain init +- +- mk_msg "${1#$MK_STAGE_DIR}" +- +- mk_mkdir "${1%/*}" +- +- mk_run_or_fail sed \ +- -e "s:PREFIX_DIR:${MK_PREFIX}:g" \ +- -e "s:EXECDIR:${MK_LIBEXECDIR}:g" \ +- < "$2" > "$1" +- mk_run_or_fail chmod +x "$1" +-} +- +-lw_init_script_helper() +-{ +- mk_target \ +- TARGET="${MK_LIBEXECDIR}/$1" \ +- DEPS="$1" \ +- _lw_install_init_script_helper '$@' "&$1" +- +- mk_add_all_target "$result" +-} +- +-_lw_install_init_script_helper() +-{ +- mk_msg_domain init +- +- mk_msg "${1#$MK_STAGE_DIR}" +- +- mk_mkdir "${1%/*}" +- +- mk_run_or_fail sed \ +- -e "s:PREFIX_DIR:${MK_PREFIX}:g" \ +- -e "s:EXECDIR:${MK_LIBEXECDIR}:g" \ +- < "$2" > "$1" +- mk_run_or_fail chmod +x "$1" ++ mk_stage \ ++ DESTDIR="${LW_INITDIR}" \ ++ MODE=0755 \ ++ lwsmd likewise + } --- likewise-open-6.1.0.406.orig/debian/patches/krb5-1.9.patch +++ likewise-open-6.1.0.406/debian/patches/krb5-1.9.patch @@ -0,0 +1,20 @@ +Author: Scott Salley +Description: Correct function name and parameters that changed in krb5 1.9 +Forwarded: not-needed +Last-Update: 2011-07-15 + +diff -Nurb likewise-open-6.1.0.249/lwio/server/smbcommon/smbkrb5.c likewise-open-6.1.0.249.new/lwio/server/smbcommon/smbkrb5.c +--- likewise-open-6.1.0.249/lwio/server/smbcommon/smbkrb5.c 2011-07-15 14:32:24.000000000 -0700 ++++ likewise-open-6.1.0.249.new/lwio/server/smbcommon/smbkrb5.c 2011-07-15 15:08:49.000000000 -0700 +@@ -333,9 +333,9 @@ + authDataBuffer.value = &authData; + authDataBuffer.length = sizeof(authData); + +- dwMajorStatus = gssspi_set_cred_option( ++ dwMajorStatus = gss_set_cred_option( + (OM_uint32 *)&dwMinorStatus, +- pContext->credHandle, ++ &pContext->credHandle, + (gss_OID) &gssCredOptionPasswordOidDesc, + &authDataBuffer); + BAIL_ON_SEC_ERROR(dwMajorStatus); --- likewise-open-6.1.0.406.orig/debian/patches/arm-platform.diff +++ likewise-open-6.1.0.406/debian/patches/arm-platform.diff @@ -0,0 +1,12 @@ +--- ./makekit/mk/module/platform.sh~ 2011-07-27 21:00:51.000000000 +0200 ++++ ./makekit/mk/module/platform.sh 2011-09-06 19:27:14.491409102 +0200 +@@ -402,6 +402,9 @@ + ppc) + _default_MK_BUILD_ARCH="powerpc" + ;; ++ arm*) ++ _default_MK_BUILD_ARCH="arm" ++ ;; + *) + mk_fail "unknown architecture: `uname -m`" + ;; --- likewise-open-6.1.0.406.orig/debian/patches/update-root-MakeKitBuild.patch +++ likewise-open-6.1.0.406/debian/patches/update-root-MakeKitBuild.patch @@ -0,0 +1,18 @@ +Author: Scott Salley +Description: Patch the root MakeKitBuild for the gssspnego plugin and +lwreg/libedit +Forwarded: yes +Last-Update: 2011-07-29 + +diff -Nurb likewise-open-6.1.0.406/MakeKitBuild likewise-open-6.1.0.406.new/MakeKitBuild +--- likewise-open-6.1.0.406/MakeKitBuild 2011-07-27 12:02:16.000000000 -0700 ++++ likewise-open-6.1.0.406.new/MakeKitBuild 2011-07-28 15:42:29.000000000 -0700 +@@ -3,7 +3,7 @@ + LW_ALL_BUNDLED="krb5 cyrus-sasl openldap libiconv \ + sqlite libuuid openssl curl libxml2" + SUBDIRS="$LW_ALL_BUNDLED \ +- lwbase lwmsg lwreg lwadvapi netlogon \ ++ gssspnego-cyrus-sasl lwbase lwmsg libedit lwreg lwadvapi netlogon \ + lwio libschannel dcerpc centutils lwsm eventlog lsass lwdns \ + lwnetapi domainjoin lwconfig lwupgrade samba-interop config package" + --- likewise-open-6.1.0.406.orig/debian/patches/version-in-share.diff +++ likewise-open-6.1.0.406/debian/patches/version-in-share.diff @@ -0,0 +1,67 @@ +Author: Scott Salley +Description: Remove code that shouldn't be executed in this version and that may +result in weird behavior. +Forwarded: yes and checked-in +Last-Update: 2011-07-28 + + +diff -Nurb likewise-open-6.1.0.48254.orig/domainjoin/libdomainjoin/src/djdistroinfo.c likewise-open-6.1.0.48254/domainjoin/libdomainjoin/src/djdistroinfo.c +--- likewise-open-6.1.0.48254.orig/domainjoin/libdomainjoin/src/djdistroinfo.c 2010-07-29 17:27:56.000000000 -0700 ++++ likewise-open-6.1.0.48254/domainjoin/libdomainjoin/src/djdistroinfo.c 2010-07-29 21:24:15.000000000 -0700 +@@ -653,7 +653,6 @@ + PSTR line = NULL; + BOOLEAN isEndOfFile = FALSE; + DWORD ceError = ERROR_SUCCESS; +- BOOLEAN bIsEnterprise = FALSE; + + PSTR _product = NULL; + PSTR _version = NULL; +@@ -667,15 +666,7 @@ + #ifdef MINIMAL_JOIN + GCE(ceError = CTOpenFile(LOCALSTATEDIR "/VERSION", "r", &versionFile)); + #else +- ceError = CTOpenFile(PREFIXDIR "/data/ENTERPRISE_VERSION", "r", &versionFile); +- if (ceError == 0) +- { +- bIsEnterprise = TRUE; +- } +- else +- { +- GCE(ceError = CTOpenFile(PREFIXDIR "/data/VERSION", "r", &versionFile)); +- } ++ GCE(ceError = CTOpenFile(PREFIXDIR "/share/likewise-open/VERSION", "r", &versionFile)); + #endif + + while (TRUE) +@@ -701,14 +692,8 @@ + } + } + +- if (bIsEnterprise) +- { +- GCE(ceError = CTStrdup("Enterprise", &_product)); +- } +- else +- { + GCE(ceError = CTStrdup("Open", &_product)); +- } ++ + if (_version == NULL) + { + GCE(ceError = CTStrdup("unknown", &_version));@@ -645,7 +645,7 @@ +diff -Nurb likewise-open-6.1.0.48254.orig/lsass/common/utils/lsastatus.c likewise-open-6.1.0.48254/lsass/common/utils/lsastatus.c +--- likewise-open-6.1.0.48254.orig/lsass/common/utils/lsastatus.c 2010-07-29 17:27:57.000000000 -0700 ++++ likewise-open-6.1.0.48254/lsass/common/utils/lsastatus.c 2010-07-29 21:24:39.000000000 -0700 +@@ -99,11 +99,7 @@ + #ifdef MINIMAL_LSASS + versionFile = open(LOCALSTATEDIR "/VERSION", O_RDONLY, 0); + #else +- versionFile = open(PREFIXDIR "/data/ENTERPRISE_VERSION", O_RDONLY, 0); +- if (versionFile < 0 && errno == ENOENT) +- { +- versionFile = open(PREFIXDIR "/data/VERSION", O_RDONLY, 0); +- } ++ versionFile = open(PREFIXDIR "/share/likewise-open/VERSION", O_RDONLY, 0); + #endif + if (versionFile < 0) + { --- likewise-open-6.1.0.406.orig/debian/patches/missing-dependencies.patch +++ likewise-open-6.1.0.406/debian/patches/missing-dependencies.patch @@ -0,0 +1,82 @@ +Author: Scott Salley +Description: Add dependencies and other attributes for making highly parallel builds a success +Forwarded: yes +Last-Update: 2011-07-29 + +diff -Nurb likewise-open-6.1.0.406/lsass/MakeKitBuild likewise-open-6.1.0.406.new/lsass/MakeKitBuild +--- likewise-open-6.1.0.406/lsass/MakeKitBuild 2011-07-27 12:03:21.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lsass/MakeKitBuild 2011-07-29 18:02:06.000000000 -0700 +@@ -203,6 +203,7 @@ + sqlite3.h + + mk_check_headers \ ++ FAIL=yes \ + eventlog.h + + mk_check_types \ +diff -Nurb likewise-open-6.1.0.406/lsass/server/auth-providers/ad-open-provider/adprovider.h likewise-open-6.1.0.406.new/lsass/server/auth-providers/ad-open-provider/adprovider.h +--- likewise-open-6.1.0.406/lsass/server/auth-providers/ad-open-provider/adprovider.h 2011-07-27 12:03:18.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lsass/server/auth-providers/ad-open-provider/adprovider.h 2011-07-29 18:09:34.000000000 -0700 +@@ -59,7 +59,6 @@ + #include + #include + #include +-#include + #include + #include + #include +diff -Nurb likewise-open-6.1.0.406/lsass/server/lsassd/MakeKitBuild likewise-open-6.1.0.406.new/lsass/server/lsassd/MakeKitBuild +--- likewise-open-6.1.0.406/lsass/server/lsassd/MakeKitBuild 2011-07-27 12:03:17.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lsass/server/lsassd/MakeKitBuild 2011-07-29 17:35:41.000000000 -0700 +@@ -18,7 +18,7 @@ + INSTALLDIR="${MK_SBINDIR}" \ + SOURCES="main.c globals.c listener.c libmain.c backtrace.c sighandler.c" \ + INCLUDEDIRS=". ../include ../../include" \ +- HEADERDEPS="lwadvapi.h lwio/lwio.h" \ ++ HEADERDEPS="lwadvapi.h lwio/lwio.h eventlog.h dce/dcethread.h" \ + LIBDEPS="lsaserverapi lsacommon ntlmserver lsaclient_ntlm lwnetclientapi lwnetcommon lwioclient lwiocommon lwmsg lwmsg_nothr lwadvapi lwadvapi_nothr lwbase_nothr dcerpc pthread" + } + +diff -Nurb likewise-open-6.1.0.406/lwnetapi/MakeKitBuild likewise-open-6.1.0.406.new/lwnetapi/MakeKitBuild +--- likewise-open-6.1.0.406/lwnetapi/MakeKitBuild 2011-07-27 12:02:58.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lwnetapi/MakeKitBuild 2011-07-29 18:43:33.000000000 -0700 +@@ -1,4 +1,4 @@ +-SUBDIRS="include src test" ++SUBDIRS="include src" + + configure() + { +diff -Nurb likewise-open-6.1.0.406/lwreg/libedit/MakeKitBuild likewise-open-6.1.0.406.new/lwreg/libedit/MakeKitBuild +--- likewise-open-6.1.0.406/lwreg/libedit/MakeKitBuild 2011-07-27 12:02:15.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lwreg/libedit/MakeKitBuild 2011-07-29 17:55:39.000000000 -0700 +@@ -5,6 +5,6 @@ + HEADERS="editline/readline.h histedit.h" \ + HEADERDEPS="ncurses/ncurses.h" \ + LIBDEPS="ncurses" \ +- CFLAGS="-Wno-error" ++ CFLAGS="-Wno-error" \ + CPPFLAGS="-D_REENTRANT -D_THREAD_SAFE" + } +diff -Nurb likewise-open-6.1.0.406/lwreg/MakeKitBuild likewise-open-6.1.0.406.new/lwreg/MakeKitBuild +--- likewise-open-6.1.0.406/lwreg/MakeKitBuild 2011-07-27 12:02:15.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lwreg/MakeKitBuild 2011-07-29 17:55:57.000000000 -0700 +@@ -1,4 +1,4 @@ +-SUBDIRS="include libedit utils ipc common client logging_r parse server shellutil shell" ++SUBDIRS="include utils ipc common client logging_r parse server shellutil shell" + + configure() + { +@@ -55,11 +55,11 @@ + + mk_check_headers \ + FAIL=yes \ +- sqlite3.h uuid/uuid.h ++ sqlite3.h uuid/uuid.h histedit.h + + mk_check_libraries \ + FAIL=yes \ +- sqlite3 uuid ++ sqlite3 uuid edit + + mk_check_libraries pthread + --- likewise-open-6.1.0.406.orig/debian/patches/g_thread_deprecation.patch +++ likewise-open-6.1.0.406/debian/patches/g_thread_deprecation.patch @@ -0,0 +1,57 @@ +Description: Use current glib 2.31.x gthread API. +Author: Martin Pitt +Bug-Ubuntu: https://launchpad.net/bugs/911125 + +Index: likewise-open-6.1.0.406/curl/docs/examples/curlgtk.c +=================================================================== +--- likewise-open-6.1.0.406.orig/curl/docs/examples/curlgtk.c 2011-07-27 21:01:46.000000000 +0200 ++++ likewise-open-6.1.0.406/curl/docs/examples/curlgtk.c 2012-01-03 13:28:07.005090352 +0100 +@@ -80,7 +80,7 @@ + curl_global_init(CURL_GLOBAL_ALL); + + /* Init thread */ +- g_thread_init(NULL); ++ g_type_init(); + + gtk_init(&argc, &argv); + Window = gtk_window_new(GTK_WINDOW_TOPLEVEL); +@@ -96,7 +96,7 @@ + gtk_container_add(GTK_CONTAINER(Frame2), Bar); + gtk_widget_show_all(Window); + +- if (!g_thread_create(&my_thread, argv[1], FALSE, NULL) != 0) ++ if (!g_thread_new(NULL, &my_thread, argv[1]) != 0) + g_warning("can't create the thread"); + + +Index: likewise-open-6.1.0.406/domainjoin/domainjoin-gui/gtk/main.c +=================================================================== +--- likewise-open-6.1.0.406.orig/domainjoin/domainjoin-gui/gtk/main.c 2011-07-27 21:00:53.000000000 +0200 ++++ likewise-open-6.1.0.406/domainjoin/domainjoin-gui/gtk/main.c 2012-01-03 13:28:38.413091873 +0100 +@@ -442,7 +442,7 @@ + + info.dialog = progress_dialog; + +- g_thread_create(join_worker, &info, FALSE, NULL); ++ g_thread_new(NULL, join_worker, &info); + + if (joinprogress_run(progress_dialog) == JOINPROGRESS_ERROR) + { +@@ -541,7 +541,7 @@ + exit(1); + } + +- g_thread_create(leave_worker, progress_dialog, FALSE, NULL); ++ g_thread_new(NULL, leave_worker, progress_dialog); + + if (joinprogress_run(progress_dialog) == JOINPROGRESS_ERROR) + { +@@ -598,7 +598,7 @@ + + log_begin(); + +- g_thread_init(NULL); ++ g_type_init(); + gdk_threads_init(); + gdk_threads_enter(); + --- likewise-open-6.1.0.406.orig/debian/patches/domainjoin-mods-for-apparmor-abstractions-nsswitch.diff +++ likewise-open-6.1.0.406/debian/patches/domainjoin-mods-for-apparmor-abstractions-nsswitch.diff @@ -0,0 +1,43 @@ +Author: Scott Salley +Description: Correct apparmor code in domainjoin to have correct paths. +Forwarded: not-needed +Last-Update: 2011-07-15 + +diff -Nurb likewise-open/domainjoin/libdomainjoin/src/djnsswitch.c likewise-open.new/domainjoin/libdomainjoin/src/djnsswitch.c +--- likewise-open/domainjoin/libdomainjoin/src/djnsswitch.c 2009-11-12 11:38:04.000000000 -0800 ++++ likewise-open.new/domainjoin/libdomainjoin/src/djnsswitch.c 2009-11-12 15:51:44.000000000 -0800 +@@ -1058,14 +1058,14 @@ + PREFIXDIR "/lib/*.so* mr,\n" + PREFIXDIR "/lib64/*.so* mr,\n" + "/tmp/.lwidentity/pipe rw,\n" +-LOCALSTATEDIR "/lib/likewise/.lsassd rw,\n" ++LOCALSTATEDIR "/.lsassd rw,\n" + LOCALSTATEDIR "/tmp/.lsaclient_* rw,\n"; + else + addString = + PREFIXDIR "/lib/*.so* r,\n" + PREFIXDIR "/lib64/*.so* r,\n" + "/tmp/.lwidentity/pipe rw,\n" +-LOCALSTATEDIR "/lib/likewise/.lsassd rw,\n" ++LOCALSTATEDIR "/.lsassd rw,\n" + LOCALSTATEDIR "/tmp/.lsaclient_* rw,\n"; + + +@@ -1073,7 +1073,7 @@ + { + LW_CLEANUP_CTERR(exc, CTCopyFileWithOriginalPerms(finalName, tempName)); + LW_CLEANUP_CTERR(exc, CTOpenFile(tempName, "a", &file)); +- LW_CLEANUP_CTERR(exc, CTFilePrintf(file, "# likewise\n%s# end likewise\n", ++ LW_CLEANUP_CTERR(exc, CTFilePrintf(file, "# -start- likewise\n%s# -end- likewise\n", + addString)); + + CTSafeCloseFile(&file); +@@ -1082,7 +1082,7 @@ + } + else + { +- LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*likewise[ \t]*$/,/^[ \t]*#[ \t]*end likewise[ \t]*$/d")); ++ LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*-start- likewise[ \t]*$/,/^[ \t]*#[ \t]*-end- likewise[ \t]*$/d")); + LW_CLEANUP_CTERR(exc, CTRunSedOnFile(finalName, finalName, FALSE, "/^[ \t]*#[ \t]*centeris[ \t]*$/,/^[ \t]*#[ \t]*end centeris[ \t]*$/d")); + } + --- likewise-open-6.1.0.406.orig/debian/patches/gssspnego-cyrus-sasl.patch +++ likewise-open-6.1.0.406/debian/patches/gssspnego-cyrus-sasl.patch @@ -0,0 +1,121 @@ +Author: Scott Salley +Description: The gssspnego plugin was not properly separated from the cyrus-sasl +sources that Likewise/BeyondTrust builds internally. This allows it to be built +with libsasl2-dev +Forwarded: yes +Last-Update: 2011-07-28 + +diff -Nurb likewise-open-6.1.0.406/cyrus-sasl/plugins/gssspnego.c likewise-open-6.1.0.406.new/cyrus-sasl/plugins/gssspnego.c +--- likewise-open-6.1.0.406/cyrus-sasl/plugins/gssspnego.c 2011-07-27 12:01:44.000000000 -0700 ++++ likewise-open-6.1.0.406.new/cyrus-sasl/plugins/gssspnego.c 2011-07-28 15:45:47.000000000 -0700 +@@ -69,9 +69,9 @@ + #endif /* WIN32 */ + #include + #include +-#include +-#include +-#include ++#include ++#include ++#include + + #include "plugin_common.h" + +@@ -81,6 +81,7 @@ + + #include + ++#include + /***************************** Common Section *****************************/ + + static const char plugin_id[] = "$Id: gssapi.c,v 1.92 2004/07/21 14:39:06 rjs3 Exp $"; +diff -Nurb likewise-open-6.1.0.406/cyrus-sasl/plugins/gssspnego_init.c likewise-open-6.1.0.406.new/cyrus-sasl/plugins/gssspnego_init.c +--- likewise-open-6.1.0.406/cyrus-sasl/plugins/gssspnego_init.c 2011-07-27 12:01:44.000000000 -0700 ++++ likewise-open-6.1.0.406.new/cyrus-sasl/plugins/gssspnego_init.c 2011-07-28 15:54:05.000000000 -0700 +@@ -10,16 +10,18 @@ + #include + #include + +-#include +-#include +-#include ++#include ++#include ++#include + + #include "plugin_common.h" + + #ifdef macintosh +-#include ++#include + #endif + ++#include ++ + #ifdef WIN32 + BOOL APIENTRY DllMain( HANDLE hModule, + DWORD ul_reason_for_call, +diff -Nurb likewise-open-6.1.0.406/cyrus-sasl/plugins/plugin_common.c likewise-open-6.1.0.406.new/cyrus-sasl/plugins/plugin_common.c +--- likewise-open-6.1.0.406/cyrus-sasl/plugins/plugin_common.c 2011-07-27 12:01:44.000000000 -0700 ++++ likewise-open-6.1.0.406.new/cyrus-sasl/plugins/plugin_common.c 2011-07-28 15:46:14.000000000 -0700 +@@ -58,9 +58,9 @@ + #include + #endif + #include +-#include +-#include +-#include ++#include ++#include ++#include + + #include + #include +diff -Nurb likewise-open-6.1.0.406/cyrus-sasl/plugins/plugin_common.h likewise-open-6.1.0.406.new/cyrus-sasl/plugins/plugin_common.h +--- likewise-open-6.1.0.406/cyrus-sasl/plugins/plugin_common.h 2011-07-27 12:01:44.000000000 -0700 ++++ likewise-open-6.1.0.406.new/cyrus-sasl/plugins/plugin_common.h 2011-07-28 15:46:40.000000000 -0700 +@@ -59,9 +59,11 @@ + #endif /* WIN32 */ + #endif /* macintosh */ + +-#include +-#include +-#include ++#include ++#include ++#include ++ ++#include + + #ifdef WIN32 + #define PLUG_API __declspec(dllexport) +diff -Nurb likewise-open-6.1.0.406/gssspnego-cyrus-sasl/MakeKitBuild likewise-open-6.1.0.406.new/gssspnego-cyrus-sasl/MakeKitBuild +--- likewise-open-6.1.0.406/gssspnego-cyrus-sasl/MakeKitBuild 1969-12-31 16:00:00.000000000 -0800 ++++ likewise-open-6.1.0.406.new/gssspnego-cyrus-sasl/MakeKitBuild 2011-07-28 16:51:33.000000000 -0700 +@@ -0,0 +1,26 @@ ++configure() ++{ ++ mk_config_header "config.h" ++ ++ lw_define_feature_macros ++ ++ MK_CFLAGS="$MK_CFLAGS -Wall -fno-strict-aliasing" ++ MK_CXXFLAGS="$MK_CXXFLAGS -Wall" ++ ++ mk_check_headers \ ++ unistd.h gssapi.h inttypes.h ++} ++ ++make() ++{ ++ mk_library \ ++ LIB=gssspnego \ ++ SOURCES="../cyrus-sasl/plugins/gssspnego.c \ ++ ../cyrus-sasl/plugins/gssspnego_init.c \ ++ ../cyrus-sasl/plugins/plugin_common.c" \ ++ CPPFLAGS="-DSASL_CB_SERVERFQDN=0xc0004001" \ ++ INCLUDEDIRS=". ../cyrus-sasl/plugins" \ ++ HEADERDEPS="" \ ++ LIBDEPS="gssapi_krb5" \ ++ INSTALLDIR="/usr/lib/sasl2" ++} --- likewise-open-6.1.0.406.orig/debian/patches/lsass-mods-for-apparmor-rename-homedir.diff +++ likewise-open-6.1.0.406/debian/patches/lsass-mods-for-apparmor-rename-homedir.diff @@ -0,0 +1,79 @@ +Author: Scott Salley +Description: Set defaults to something reasonable for Ubuntu. +Forwarded: not-needed +Last-Update: 2011-07-15 + +diff -Nurb likewise-open.orig/lsass/etc/lsassd.reg.in likewise-open/lsass/etc/lsassd.reg.in +--- likewise-open.orig/lsass/etc/lsassd.reg.in 2011-04-28 17:27:57.000000000 -0700 ++++ likewise-open/lsass/etc/lsassd.reg.in 2011-04-28 11:00:33.000000000 -0700 +@@ -122,7 +122,7 @@ + doc = "" + } + "LoginShellTemplate" = { +- default = "/bin/sh" ++ default = "/bin/bash" + doc = "" + } + "HomeDirPrefix" = { +@@ -130,7 +130,7 @@ + doc = "" + } + "HomeDirTemplate" = { +- default = "%H/local/%D/%U" ++ default = "%H/likewise-open/%D/%U" + doc = "" + } + "LdapSignAndSeal" = { +@@ -267,7 +267,7 @@ + doc = "" + } + "LoginShellTemplate" = { +- default = "/bin/sh" ++ default = "/bin/bash" + doc = "" + } + "HomeDirPrefix" = { +@@ -275,7 +275,7 @@ + doc = "Prefix path for user's home directory. This value is used in place of the %H in the HomeDirTemplate setting. Value must be an absolute path." + } + "HomeDirTemplate" = { +- default = "%H/local/%D/%U" ++ default = "%H/likewise-open/%D/%U" + doc = "Format string for user's home directory path. This value can contain substitution string markers for HomeDirPrefix (%H), Domain (%D), and User (%U)." + } + "CreateHomeDir" = { +@@ -355,7 +355,7 @@ + doc = "" + } + "LoginShellTemplate" = { +- default = "/bin/sh" ++ default = "/bin/bash" + doc = "" + } + "HomeDirPrefix" = { +@@ -363,7 +363,7 @@ + doc = "Default login shell template" + } + "HomeDirTemplate" = { +- default = "%H/local/%D/%U" ++ default = "%H/likewise-open/%D/%U" + doc = "" + } + "RegisterTcpIp" = { +diff -Nurb likewise-open.orig/lsass/server/auth-providers/ad-open-provider/addef.h likewise-open/lsass/server/auth-providers/ad-open-provider/addef.h +--- likewise-open.orig/lsass/server/auth-providers/ad-open-provider/addef.h 2011-04-28 17:27:57.000000000 -0700 ++++ likewise-open/lsass/server/auth-providers/ad-open-provider/addef.h 2011-04-28 11:00:58.000000000 -0700 +@@ -48,11 +48,11 @@ + #ifndef __AD_DEF_H__ + #define __AD_DEF_H__ + +-#define AD_DEFAULT_SHELL "/bin/sh" ++#define AD_DEFAULT_SHELL "/bin/bash" + + #define AD_DEFAULT_UMASK 022 + +-#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/local/%D/%U" ++#define AD_DEFAULT_HOMEDIR_TEMPLATE "%H/likewise-open/%D/%U" + + #define AD_CACHE_ENTRY_EXPIRY_MINIMUM_SECS (0) + #define AD_CACHE_ENTRY_EXPIRY_DEFAULT_SECS (4 * LSA_SECONDS_IN_HOUR) --- likewise-open-6.1.0.406.orig/debian/patches/domainjoin-ask-for-reboot.diff +++ likewise-open-6.1.0.406/debian/patches/domainjoin-ask-for-reboot.diff @@ -0,0 +1,17 @@ +Author: Scott Salley +Description: Ask user to reboot to make sure all processes pick up the changes. +Forwarded: not-needed +Last-Update: 2011-07-15 + +Index: likewise-open-5.4.0.41804/domainjoin/domainjoin-cli/src/main.c +=================================================================== +--- likewise-open-5.4.0.41804.orig/domainjoin/domainjoin-cli/src/main.c 2010-03-05 15:45:28.000000000 -0600 ++++ likewise-open-5.4.0.41804/domainjoin/domainjoin-cli/src/main.c 2010-03-05 15:45:58.000000000 -0600 +@@ -478,6 +478,7 @@ + + LW_TRY(exc, DJRunJoinProcess(&options, &LW_EXC)); + fprintf(stdout, "SUCCESS\n"); ++ fprintf(stdout, "You should reboot this system before attempting GUI logins as a domain user.\n"); + + cleanup: + DJFreeJoinProcessOptions(&options); --- likewise-open-6.1.0.406.orig/debian/patches/fix-pam-nss-path.patch +++ likewise-open-6.1.0.406/debian/patches/fix-pam-nss-path.patch @@ -0,0 +1,19 @@ +Author: Scott Salley +Description: Path substitution was not handled right so use a hard coded value. +Forwarded: not-needed +Last-Update: 2011-07-15 + +diff -Nurb likewise-open-6.1.0.59287.orig/lsass/MakeKitBuild likewise-open-6.1.0.59287/lsass/MakeKitBuild +--- likewise-open-6.1.0.59287.orig/lsass/MakeKitBuild 2011-05-16 10:26:04.000000000 -0700 ++++ likewise-open-6.1.0.59287/lsass/MakeKitBuild 2011-05-16 11:49:15.000000000 -0700 +@@ -63,8 +63,8 @@ + mk_multiarch_do + case "$MK_OS:$MK_ISA" in + linux:*) +- PAMDIR="/${MK_LIBDIR##*/}/security" +- NSSDIR="/${MK_LIBDIR##*/}" ++ PAMDIR="/lib/security" ++ NSSDIR="/lib" + ;; + freebsd:*) + PAMDIR="/usr/local/${MK_LIBDIR##*/}" --- likewise-open-6.1.0.406.orig/debian/patches/lwnetapi-test.patch +++ likewise-open-6.1.0.406/debian/patches/lwnetapi-test.patch @@ -0,0 +1,17 @@ +Author: Scott Salley +Description: Satisfy dependencies the gold linker is picky about. +Forwarded: yes and checked-in +Last-Update: 2011-07-28 + +diff -Nurb likewise-open-6.1.0.406/lwnetapi/test/MakeKitBuild likewise-open-6.1.0.406.new/lwnetapi/test/MakeKitBuild +--- likewise-open-6.1.0.406/lwnetapi/test/MakeKitBuild 2011-07-27 12:02:57.000000000 -0700 ++++ likewise-open-6.1.0.406.new/lwnetapi/test/MakeKitBuild 2011-07-28 17:00:52.000000000 -0700 +@@ -18,7 +18,7 @@ + HEADERDEPS="lw/base.h lwadvapi.h openssl/rand.h lwio/lwio.h dce/rpc.h \ + lw/rpc/common.h lw/rpc/samr.h lw/rpc/lsa.h lw/rpc/wkssvc.h \ + lwnet.h ntlm/gssntlm.h ntlm/sspintlm.h lsa/ad.h" \ +- LIBDEPS="lwnetclientapi lwadvapi lwbase lsarpc dcerpc lwnetapi lsaclient" ++ LIBDEPS="lwnetclientapi lwadvapi lwadvapi_nothr lwbase lwbase_nothr lsarpc dcerpc lwnetapi lsaclient lwioclient crypto" + + lw_add_tool_target "$result" + } --- likewise-open-6.1.0.406.orig/debian/patches/arm-dcerpc.diff +++ likewise-open-6.1.0.406/debian/patches/arm-dcerpc.diff @@ -0,0 +1,677 @@ +--- likewise-open-6.1.0.406.orig/dcerpc/MakeKitBuild ++++ likewise-open-6.1.0.406/dcerpc/MakeKitBuild +@@ -160,6 +160,9 @@ + ia64_32) + target_cpu="$target_cpu ia64" + ;; ++ arm*) ++ target_cpu="$target_cpu arm" ++ ;; + esac + done + +--- likewise-open-6.1.0.406.orig/dcerpc/include/dce/arm/Makefile.am ++++ likewise-open-6.1.0.406/dcerpc/include/dce/arm/Makefile.am +@@ -0,0 +1,3 @@ ++## Process this file with automake to produce Makefile.in ++dceincludedir = $(includedir)/dce/arm ++dceinclude_HEADERS = marshall.h ndr_rep.h ndrtypes.h +--- likewise-open-6.1.0.406.orig/dcerpc/include/dce/arm/ndrtypes.h ++++ likewise-open-6.1.0.406/dcerpc/include/dce/arm/ndrtypes.h +@@ -0,0 +1,97 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++** NAME: ++** ++** ndrtypes.h ++** ++** FACILITY: ++** ++** IDL Stub Support Include File ++** ++** ABSTRACT: ++** ++** This file is new for DCE 1.1. This is a platform specific file that ++** defines the base level ndr types. This file is indirectly included ++** in all files via the idlbase.h file. ++** ++*/ ++ ++/* ++ * This particular file defines the NDR types for a little-endian ++ * architecture. This file also depends on the presence of a ANSI ++ * C compiler, in that it uses the signed keyword to create the ++ * ndr_small_int type. ++ */ ++ ++#ifndef _NDR_TYPES_H ++#define _NDR_TYPES_H ++ ++typedef unsigned char ndr_boolean; ++#define ndr_false false ++#define ndr_true true ++typedef unsigned char ndr_byte; ++ ++typedef unsigned char ndr_char; ++ ++typedef signed char ndr_small_int; ++ ++typedef unsigned char ndr_usmall_int; ++ ++typedef short int ndr_short_int; ++ ++typedef unsigned short int ndr_ushort_int; ++ ++typedef long int ndr_long_int; ++ ++typedef unsigned int ndr_ulong_int; ++ ++/* ++ * the reps for hyper must match the little-endian NDR rep since ++ * defined(vax) || defined(M_I86) => defined(ALIGNED_SCALAR_ARRAYS) ++ */ ++ ++struct ndr_hyper_int_rep_s_t { ++ ndr_ulong_int low; ++ ndr_long_int high; ++}; ++ ++struct ndr_uhyper_int_rep_s_t { ++ ndr_ulong_int low; ++ ndr_ulong_int high; ++}; ++ ++#ifdef __GNUC__ ++typedef long long int ndr_hyper_int; ++typedef unsigned long long int ndr_uhyper_int; ++#else ++typedef struct ndr_hyper_int_rep_s_t ndr_hyper_int; ++typedef struct ndr_uhyper_int_rep_s_t ndr_uhyper_int; ++#endif /* __GNUC__ */ ++ ++typedef float ndr_short_float; ++typedef double ndr_long_float; ++ ++ ++#endif /* _NDR_TYPES_H */ ++ +--- likewise-open-6.1.0.406.orig/dcerpc/include/dce/arm/marshall.h ++++ likewise-open-6.1.0.406/dcerpc/include/dce/arm/marshall.h +@@ -0,0 +1,39 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++ * marshall.h ++ * platform dependent (OS + Architecture) file split out from stubbase.h ++ * for DCE 1.1 code cleanup ++ * ++ * This file is always included as part of stubbase.h ++ */ ++ ++#ifndef _MARSHALL_H ++#define _MARSHALL_H ++ ++/* ARM Architecture can use the default marshalling macros */ ++#define USE_DEFAULT_NDR_MARSHALLING_MACROS ++ ++ ++#endif /* _MARSHALL_H */ ++ +--- likewise-open-6.1.0.406.orig/dcerpc/include/dce/arm/ndr_rep.h ++++ likewise-open-6.1.0.406/dcerpc/include/dce/arm/ndr_rep.h +@@ -0,0 +1,41 @@ ++/* ++ * ++ * (c) Copyright 1991 OPEN SOFTWARE FOUNDATION, INC. ++ * (c) Copyright 1991 HEWLETT-PACKARD COMPANY ++ * (c) Copyright 1991 DIGITAL EQUIPMENT CORPORATION ++ * To anyone who acknowledges that this file is provided "AS IS" ++ * without any express or implied warranty: ++ * permission to use, copy, modify, and distribute this ++ * file for any purpose is hereby granted without fee, provided that ++ * the above copyright notices and this notice appears in all source ++ * code copies, and that none of the names of Open Software ++ * Foundation, Inc., Hewlett-Packard Company, or Digital Equipment ++ * Corporation be used in advertising or publicity pertaining to ++ * distribution of the software without specific, written prior ++ * permission. Neither Open Software Foundation, Inc., Hewlett- ++ * Packard Company, nor Digital Equipment Corporation makes any ++ * representations about the suitability of this software for any ++ * purpose. ++ * ++ */ ++/* ++ */ ++/* ++ * ndr_rep.h ++ * platform dependent (OS + Architecture) file split out from stubbase.h ++ * for DCE 1.1 code cleanup. ++ * This file contains the architecture specific definitions of the ++ * local scaler data representation used ++ * ++ * This file is always included as part of stubbase.h ++ */ ++ ++#ifndef _NDR_REP_H ++#define _NDR_REP_H ++ ++#define NDR_LOCAL_INT_REP ndr_c_int_little_endian ++#define NDR_LOCAL_FLOAT_REP ndr_c_float_ieee ++#define NDR_LOCAL_CHAR_REP ndr_c_char_ascii ++ ++#endif /* _NDR_REP_H */ ++ +--- likewise-open-6.1.0.406.orig/dcerpc/include/dce/arm/Makefile.in ++++ likewise-open-6.1.0.406/dcerpc/include/dce/arm/Makefile.in +@@ -0,0 +1,470 @@ ++# Makefile.in generated by automake 1.9.6 from Makefile.am. ++# @configure_input@ ++ ++# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, ++# 2003, 2004, 2005 Free Software Foundation, Inc. ++# This Makefile.in is free software; the Free Software Foundation ++# gives unlimited permission to copy and/or distribute it, ++# with or without modifications, as long as this notice is preserved. ++ ++# This program is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY, to the extent permitted by law; without ++# even the implied warranty of MERCHANTABILITY or FITNESS FOR A ++# PARTICULAR PURPOSE. ++ ++@SET_MAKE@ ++ ++srcdir = @srcdir@ ++top_srcdir = @top_srcdir@ ++VPATH = @srcdir@ ++pkgdatadir = $(datadir)/@PACKAGE@ ++pkglibdir = $(libdir)/@PACKAGE@ ++pkgincludedir = $(includedir)/@PACKAGE@ ++top_builddir = ../../.. ++am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd ++INSTALL = @INSTALL@ ++install_sh_DATA = $(install_sh) -c -m 644 ++install_sh_PROGRAM = $(install_sh) -c ++install_sh_SCRIPT = $(install_sh) -c ++INSTALL_HEADER = $(INSTALL_DATA) ++transform = $(program_transform_name) ++NORMAL_INSTALL = : ++PRE_INSTALL = : ++POST_INSTALL = : ++NORMAL_UNINSTALL = : ++PRE_UNINSTALL = : ++POST_UNINSTALL = : ++build_triplet = @build@ ++host_triplet = @host@ ++target_triplet = @target@ ++subdir = include/dce/arm ++DIST_COMMON = $(dceinclude_HEADERS) $(srcdir)/Makefile.am \ ++ $(srcdir)/Makefile.in ++ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 ++am__aclocal_m4_deps = $(top_srcdir)/m4/as-ac-expand.m4 \ ++ $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ ++ $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ ++ $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/acinclude.m4 \ ++ $(top_srcdir)/configure.in ++am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ ++ $(ACLOCAL_M4) ++mkinstalldirs = $(install_sh) -d ++CONFIG_HEADER = $(top_builddir)/include/config.h ++CONFIG_CLEAN_FILES = ++SOURCES = ++DIST_SOURCES = ++am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; ++am__vpath_adj = case $$p in \ ++ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ ++ *) f=$$p;; \ ++ esac; ++am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; ++am__installdirs = "$(DESTDIR)$(dceincludedir)" ++dceincludeHEADERS_INSTALL = $(INSTALL_HEADER) ++HEADERS = $(dceinclude_HEADERS) ++ETAGS = etags ++CTAGS = ctags ++DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) ++ACLOCAL = @ACLOCAL@ ++AMDEP_FALSE = @AMDEP_FALSE@ ++AMDEP_TRUE = @AMDEP_TRUE@ ++AMTAR = @AMTAR@ ++AR = @AR@ ++AUTH_DUMMY_EXTRAS = @AUTH_DUMMY_EXTRAS@ ++AUTH_DUMMY_FALSE = @AUTH_DUMMY_FALSE@ ++AUTH_DUMMY_TRUE = @AUTH_DUMMY_TRUE@ ++AUTH_GSS_NEGOTIATE_FALSE = @AUTH_GSS_NEGOTIATE_FALSE@ ++AUTH_GSS_NEGOTIATE_TRUE = @AUTH_GSS_NEGOTIATE_TRUE@ ++AUTH_NTLMSSP_FALSE = @AUTH_NTLMSSP_FALSE@ ++AUTH_NTLMSSP_TRUE = @AUTH_NTLMSSP_TRUE@ ++AUTH_SCHANNEL_FALSE = @AUTH_SCHANNEL_FALSE@ ++AUTH_SCHANNEL_TRUE = @AUTH_SCHANNEL_TRUE@ ++AUTOCONF = @AUTOCONF@ ++AUTOHEADER = @AUTOHEADER@ ++AUTOMAKE = @AUTOMAKE@ ++AWK = @AWK@ ++BISON = @BISON@ ++BROKEN_ONCE_INIT = @BROKEN_ONCE_INIT@ ++BUILD_CODESET_FALSE = @BUILD_CODESET_FALSE@ ++BUILD_CODESET_TRUE = @BUILD_CODESET_TRUE@ ++BUILD_RPC_NS_LDAP_FALSE = @BUILD_RPC_NS_LDAP_FALSE@ ++BUILD_RPC_NS_LDAP_TRUE = @BUILD_RPC_NS_LDAP_TRUE@ ++CC = @CC@ ++CCDEPMODE = @CCDEPMODE@ ++CFLAGS = @CFLAGS@ ++CPP = @CPP@ ++CPPFLAGS = @CPPFLAGS@ ++CXX = @CXX@ ++CXXCPP = @CXXCPP@ ++CXXDEPMODE = @CXXDEPMODE@ ++CXXFLAGS = @CXXFLAGS@ ++CYGPATH_W = @CYGPATH_W@ ++DCERPCD_SERVICE_TYPE = @DCERPCD_SERVICE_TYPE@ ++DCETHREADINCLUDES = @DCETHREADINCLUDES@ ++DEFS = @DEFS@ ++DEPDIR = @DEPDIR@ ++DSYMUTIL = @DSYMUTIL@ ++DUMPBIN = @DUMPBIN@ ++ECHO_C = @ECHO_C@ ++ECHO_N = @ECHO_N@ ++ECHO_T = @ECHO_T@ ++EGREP = @EGREP@ ++ENABLE_DCOM_FALSE = @ENABLE_DCOM_FALSE@ ++ENABLE_DCOM_TRUE = @ENABLE_DCOM_TRUE@ ++EXEEXT = @EXEEXT@ ++FEATURETEST_CFLAGS = @FEATURETEST_CFLAGS@ ++FGREP = @FGREP@ ++FLEX = @FLEX@ ++GENCAT = @GENCAT@ ++GREP = @GREP@ ++GSSAPI_INCLUDES = @GSSAPI_INCLUDES@ ++GSSAPI_LDFLAGS = @GSSAPI_LDFLAGS@ ++GSSAPI_LIBS = @GSSAPI_LIBS@ ++HAVE_MOONUNIT_FALSE = @HAVE_MOONUNIT_FALSE@ ++HAVE_MOONUNIT_TRUE = @HAVE_MOONUNIT_TRUE@ ++IDL_CC = @IDL_CC@ ++IDL_CFLAGS = @IDL_CFLAGS@ ++IDL_CPP = @IDL_CPP@ ++IDL_FLAGS = @IDL_FLAGS@ ++INSTALL_DATA = @INSTALL_DATA@ ++INSTALL_PROGRAM = @INSTALL_PROGRAM@ ++INSTALL_SCRIPT = @INSTALL_SCRIPT@ ++INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ ++LD = @LD@ ++LDFLAGS = @LDFLAGS@ ++LIBOBJS = @LIBOBJS@ ++LIBS = @LIBS@ ++LIBTOOL = @LIBTOOL@ ++LIB_dl = @LIB_dl@ ++LIB_moonunit = @LIB_moonunit@ ++LIB_nsl = @LIB_nsl@ ++LIB_pthread = @LIB_pthread@ ++LIB_rt = @LIB_rt@ ++LIB_socket = @LIB_socket@ ++LIPO = @LIPO@ ++LN_S = @LN_S@ ++LTLDFLAGS = @LTLDFLAGS@ ++LTLIBOBJS = @LTLIBOBJS@ ++MAKEINFO = @MAKEINFO@ ++MOONUNIT_STUB = @MOONUNIT_STUB@ ++NAF_HTTP_FALSE = @NAF_HTTP_FALSE@ ++NAF_HTTP_TRUE = @NAF_HTTP_TRUE@ ++NAF_IP_FALSE = @NAF_IP_FALSE@ ++NAF_IP_TRUE = @NAF_IP_TRUE@ ++NAF_NP_FALSE = @NAF_NP_FALSE@ ++NAF_NP_TRUE = @NAF_NP_TRUE@ ++NAF_UXD_FALSE = @NAF_UXD_FALSE@ ++NAF_UXD_TRUE = @NAF_UXD_TRUE@ ++NM = @NM@ ++NMEDIT = @NMEDIT@ ++OBJEXT = @OBJEXT@ ++OTOOL = @OTOOL@ ++OTOOL64 = @OTOOL64@ ++PACKAGE = @PACKAGE@ ++PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ ++PACKAGE_NAME = @PACKAGE_NAME@ ++PACKAGE_STRING = @PACKAGE_STRING@ ++PACKAGE_TARNAME = @PACKAGE_TARNAME@ ++PACKAGE_VERSION = @PACKAGE_VERSION@ ++PATH_SEPARATOR = @PATH_SEPARATOR@ ++PROT_NCACN_FALSE = @PROT_NCACN_FALSE@ ++PROT_NCACN_TRUE = @PROT_NCACN_TRUE@ ++PROT_NCADG_FALSE = @PROT_NCADG_FALSE@ ++PROT_NCADG_TRUE = @PROT_NCADG_TRUE@ ++RANLIB = @RANLIB@ ++SBINDIR = @SBINDIR@ ++SCHANNEL_INCLUDES = @SCHANNEL_INCLUDES@ ++SCHANNEL_LDFLAGS = @SCHANNEL_LDFLAGS@ ++SCHANNEL_LIBS = @SCHANNEL_LIBS@ ++SED = @SED@ ++SET_MAKE = @SET_MAKE@ ++SHELL = @SHELL@ ++STRIP = @STRIP@ ++TARGET_OS_LINUX_FALSE = @TARGET_OS_LINUX_FALSE@ ++TARGET_OS_LINUX_TRUE = @TARGET_OS_LINUX_TRUE@ ++VERSION = @VERSION@ ++ac_ct_CC = @ac_ct_CC@ ++ac_ct_CXX = @ac_ct_CXX@ ++ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ ++am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ ++am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ ++am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ ++am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ ++am__include = @am__include@ ++am__leading_dot = @am__leading_dot@ ++am__quote = @am__quote@ ++am__tar = @am__tar@ ++am__untar = @am__untar@ ++bindir = @bindir@ ++build = @build@ ++build_alias = @build_alias@ ++build_cpu = @build_cpu@ ++build_os = @build_os@ ++build_vendor = @build_vendor@ ++datadir = @datadir@ ++datarootdir = @datarootdir@ ++docdir = @docdir@ ++dvidir = @dvidir@ ++exec_prefix = @exec_prefix@ ++host = @host@ ++host_alias = @host_alias@ ++host_cpu = @host_cpu@ ++host_os = @host_os@ ++host_vendor = @host_vendor@ ++htmldir = @htmldir@ ++include_dcom_idl = @include_dcom_idl@ ++includedir = @includedir@ ++infodir = @infodir@ ++install_sh = @install_sh@ ++libdir = @libdir@ ++libexecdir = @libexecdir@ ++localedir = @localedir@ ++localstatedir = @localstatedir@ ++lt_ECHO = @lt_ECHO@ ++mandir = @mandir@ ++mkdir_p = @mkdir_p@ ++oldincludedir = @oldincludedir@ ++pdfdir = @pdfdir@ ++prefix = @prefix@ ++program_transform_name = @program_transform_name@ ++psdir = @psdir@ ++rpc_dir = @rpc_dir@ ++sbindir = @sbindir@ ++sharedstatedir = @sharedstatedir@ ++subdirs = @subdirs@ ++sysconfdir = @sysconfdir@ ++target = @target@ ++target_alias = @target_alias@ ++target_cpu = @target_cpu@ ++target_os = @target_os@ ++target_vendor = @target_vendor@ ++dceincludedir = $(includedir)/dce/arm ++dceinclude_HEADERS = marshall.h ndr_rep.h ndrtypes.h ++all: all-am ++ ++.SUFFIXES: ++$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) ++ @for dep in $?; do \ ++ case '$(am__configure_deps)' in \ ++ *$$dep*) \ ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ ++ && exit 0; \ ++ exit 1;; \ ++ esac; \ ++ done; \ ++ echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/dce/arm/Makefile'; \ ++ cd $(top_srcdir) && \ ++ $(AUTOMAKE) --foreign include/dce/arm/Makefile ++.PRECIOUS: Makefile ++Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status ++ @case '$?' in \ ++ *config.status*) \ ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ ++ *) \ ++ echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ ++ cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ ++ esac; ++ ++$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++ ++$(top_srcdir)/configure: $(am__configure_deps) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++$(ACLOCAL_M4): $(am__aclocal_m4_deps) ++ cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ++ ++mostlyclean-libtool: ++ -rm -f *.lo ++ ++clean-libtool: ++ -rm -rf .libs _libs ++ ++distclean-libtool: ++ -rm -f libtool ++uninstall-info-am: ++install-dceincludeHEADERS: $(dceinclude_HEADERS) ++ @$(NORMAL_INSTALL) ++ test -z "$(dceincludedir)" || $(mkdir_p) "$(DESTDIR)$(dceincludedir)" ++ @list='$(dceinclude_HEADERS)'; for p in $$list; do \ ++ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ ++ f=$(am__strip_dir) \ ++ echo " $(dceincludeHEADERS_INSTALL) '$$d$$p' '$(DESTDIR)$(dceincludedir)/$$f'"; \ ++ $(dceincludeHEADERS_INSTALL) "$$d$$p" "$(DESTDIR)$(dceincludedir)/$$f"; \ ++ done ++ ++uninstall-dceincludeHEADERS: ++ @$(NORMAL_UNINSTALL) ++ @list='$(dceinclude_HEADERS)'; for p in $$list; do \ ++ f=$(am__strip_dir) \ ++ echo " rm -f '$(DESTDIR)$(dceincludedir)/$$f'"; \ ++ rm -f "$(DESTDIR)$(dceincludedir)/$$f"; \ ++ done ++ ++ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) ' { files[$$0] = 1; } \ ++ END { for (i in files) print i; }'`; \ ++ mkid -fID $$unique ++tags: TAGS ++ ++TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ ++ $(TAGS_FILES) $(LISP) ++ tags=; \ ++ here=`pwd`; \ ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) ' { files[$$0] = 1; } \ ++ END { for (i in files) print i; }'`; \ ++ if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ ++ test -n "$$unique" || unique=$$empty_fix; \ ++ $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ ++ $$tags $$unique; \ ++ fi ++ctags: CTAGS ++CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ ++ $(TAGS_FILES) $(LISP) ++ tags=; \ ++ here=`pwd`; \ ++ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ ++ unique=`for i in $$list; do \ ++ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ ++ done | \ ++ $(AWK) ' { files[$$0] = 1; } \ ++ END { for (i in files) print i; }'`; \ ++ test -z "$(CTAGS_ARGS)$$tags$$unique" \ ++ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ ++ $$tags $$unique ++ ++GTAGS: ++ here=`$(am__cd) $(top_builddir) && pwd` \ ++ && cd $(top_srcdir) \ ++ && gtags -i $(GTAGS_ARGS) $$here ++ ++distclean-tags: ++ -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags ++ ++distdir: $(DISTFILES) ++ @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ ++ topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ ++ list='$(DISTFILES)'; for file in $$list; do \ ++ case $$file in \ ++ $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ ++ $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ ++ esac; \ ++ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ ++ dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ ++ if test "$$dir" != "$$file" && test "$$dir" != "."; then \ ++ dir="/$$dir"; \ ++ $(mkdir_p) "$(distdir)$$dir"; \ ++ else \ ++ dir=''; \ ++ fi; \ ++ if test -d $$d/$$file; then \ ++ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ ++ cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ ++ fi; \ ++ cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ ++ else \ ++ test -f $(distdir)/$$file \ ++ || cp -p $$d/$$file $(distdir)/$$file \ ++ || exit 1; \ ++ fi; \ ++ done ++check-am: all-am ++check: check-am ++all-am: Makefile $(HEADERS) ++installdirs: ++ for dir in "$(DESTDIR)$(dceincludedir)"; do \ ++ test -z "$$dir" || $(mkdir_p) "$$dir"; \ ++ done ++install: install-am ++install-exec: install-exec-am ++install-data: install-data-am ++uninstall: uninstall-am ++ ++install-am: all-am ++ @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am ++ ++installcheck: installcheck-am ++install-strip: ++ $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ ++ install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ ++ `test -z '$(STRIP)' || \ ++ echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install ++mostlyclean-generic: ++ ++clean-generic: ++ ++distclean-generic: ++ -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) ++ ++maintainer-clean-generic: ++ @echo "This command is intended for maintainers to use" ++ @echo "it deletes files that may require special tools to rebuild." ++clean: clean-am ++ ++clean-am: clean-generic clean-libtool mostlyclean-am ++ ++distclean: distclean-am ++ -rm -f Makefile ++distclean-am: clean-am distclean-generic distclean-libtool \ ++ distclean-tags ++ ++dvi: dvi-am ++ ++dvi-am: ++ ++html: html-am ++ ++info: info-am ++ ++info-am: ++ ++install-data-am: install-dceincludeHEADERS ++ ++install-exec-am: ++ ++install-info: install-info-am ++ ++install-man: ++ ++installcheck-am: ++ ++maintainer-clean: maintainer-clean-am ++ -rm -f Makefile ++maintainer-clean-am: distclean-am maintainer-clean-generic ++ ++mostlyclean: mostlyclean-am ++ ++mostlyclean-am: mostlyclean-generic mostlyclean-libtool ++ ++pdf: pdf-am ++ ++pdf-am: ++ ++ps: ps-am ++ ++ps-am: ++ ++uninstall-am: uninstall-dceincludeHEADERS uninstall-info-am ++ ++.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ ++ clean-libtool ctags distclean distclean-generic \ ++ distclean-libtool distclean-tags distdir dvi dvi-am html \ ++ html-am info info-am install install-am install-data \ ++ install-data-am install-dceincludeHEADERS install-exec \ ++ install-exec-am install-info install-info-am install-man \ ++ install-strip installcheck installcheck-am installdirs \ ++ maintainer-clean maintainer-clean-generic mostlyclean \ ++ mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ ++ tags uninstall uninstall-am uninstall-dceincludeHEADERS \ ++ uninstall-info-am ++ ++# Tell versions [3.59,3.63) of GNU make to not export all variables. ++# Otherwise a system limit (for SysV at least) may be exceeded. ++.NOEXPORT: