summaryrefslogtreecommitdiffstats
path: root/m4/kerberos.m4
diff options
context:
space:
mode:
authorroot <root@buildsamba01.idm.lab.bos.redhat.com>2010-03-19 19:25:48 -0500
committerRich Megginson <rmeggins@redhat.com>2010-03-23 10:19:32 -0600
commit682529e7f8391744615b40a14852efd317936109 (patch)
tree906ac28baf86f97655acf29d988101b56c15758b /m4/kerberos.m4
parent04a0bd9ada0b3dd8efae67b63421dfa31e15b051 (diff)
downloadds-682529e7f8391744615b40a14852efd317936109.tar.gz
ds-682529e7f8391744615b40a14852efd317936109.tar.xz
ds-682529e7f8391744615b40a14852efd317936109.zip
Bug 480787 - Autoconf parameter --with and --without
https://bugzilla.redhat.com/show_bug.cgi?id=480787 Resolves: bug 480787 Bug Description: Autoconf parameter --with and --without Fix Description: The configure script has been modified such that the --with-XXX and --without-XXX switches will work as --with-XXX=yes and --with-XXX=no, respectively. If the package is required and none of the switches are specified, it will default to "yes". The code that detects LDAPSDK and OpenLDAP conflicts has been updated. The help messages have been cleaned up. Reviewed by: rmeggins (and pushed by)
Diffstat (limited to 'm4/kerberos.m4')
-rw-r--r--m4/kerberos.m44
1 files changed, 2 insertions, 2 deletions
diff --git a/m4/kerberos.m4 b/m4/kerberos.m4
index 26234149..0a84e964 100644
--- a/m4/kerberos.m4
+++ b/m4/kerberos.m4
@@ -26,7 +26,7 @@ dnl = authentication (replication, chaining, etc.)
dnl = This allows us to authenticate using a keytab without
dnl = having to call kinit outside the process
dnl ========================================================
-AC_CHECKING(for kerberos)
+AC_CHECKING(for Kerberos)
if test -z "$with_kerberos" ; then
with_kerberos=yes # if not set on cmdline, set default
@@ -34,7 +34,7 @@ fi
AC_MSG_CHECKING(for --with-kerberos)
AC_ARG_WITH(kerberos,
- AS_HELP_STRING([--with-kerberos[=PATH]], [Use the kerberos API in the server directly - allows the server to authenticate directly with a keytab - otherwise, SASL/GSSAPI auth depends on underlying SASL libraries and external kinit with a keytab - if PATH is not specified, look for kerberos in the system locations. This will attempt to use krb5-config from the PATH to find the libs and include dirs - you can specify KRB5_CONFIG_BIN to specify a different filename or absolute path. If krb5-config does not work, this will attempt to look in various system directories]),
+ AS_HELP_STRING([--with-kerberos@<:@=PATH@:>@], [Use the kerberos API in the server directly - allows the server to authenticate directly with a keytab - otherwise, SASL/GSSAPI auth depends on underlying SASL libraries and external kinit with a keytab - if PATH is not specified, look for kerberos in the system locations. This will attempt to use krb5-config from the PATH to find the libs and include dirs - you can specify KRB5_CONFIG_BIN to specify a different filename or absolute path. If krb5-config does not work, this will attempt to look in various system directories]),
[
if test "x$withval" = "xyes"; then
AC_MSG_RESULT(yes)