summaryrefslogtreecommitdiffstats
path: root/server/external
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2009-06-15 15:06:40 +0200
committerStephen Gallagher <sgallagh@redhat.com>2009-07-02 08:59:46 -0400
commit43133b835fe97592eba30344805177faab9fb644 (patch)
treeebabeb05e213744d5f1e8a170214cd9e53d6fe9e /server/external
parent9a28c36d323c14e31a3895ffe7dc905b815291f8 (diff)
downloadsssd-43133b835fe97592eba30344805177faab9fb644.tar.gz
sssd-43133b835fe97592eba30344805177faab9fb644.tar.xz
sssd-43133b835fe97592eba30344805177faab9fb644.zip
added kerberos locator plugin
Diffstat (limited to 'server/external')
-rw-r--r--server/external/krb5.m411
1 files changed, 11 insertions, 0 deletions
diff --git a/server/external/krb5.m4 b/server/external/krb5.m4
new file mode 100644
index 000000000..1ed5064a5
--- /dev/null
+++ b/server/external/krb5.m4
@@ -0,0 +1,11 @@
+AC_SUBST(KRB5_CFLAGS)
+AC_SUBST(KRB5_LIBS)
+AC_PATH_PROG(KRB5_CONFIG, krb5-config)
+AC_MSG_CHECKING(for working krb5-config)
+if test -x "$KRB5_CONFIG"; then
+ KRB5_CFLAGS="`$KRB5_CONFIG --cflags`"
+ KRB5_LIBS="`$KRB5_CONFIG --libs`"
+ AC_MSG_RESULT(yes)
+else
+ AC_MSG_ERROR(no. Please install MIT kerberos devel package)
+fi