summaryrefslogtreecommitdiffstats
path: root/src/configure.in
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2008-10-06 21:18:36 +0000
committerKen Raeburn <raeburn@mit.edu>2008-10-06 21:18:36 +0000
commit9ef6e783a0971cf31537951b34e00a8f47445b29 (patch)
tree9f6951fcc9fdbc8c6d78d20035030e9d0c2856c0 /src/configure.in
parent0f6881017d2b70cb11a07aaf6eaf91bbeb6082bf (diff)
downloadkrb5-9ef6e783a0971cf31537951b34e00a8f47445b29.tar.gz
krb5-9ef6e783a0971cf31537951b34e00a8f47445b29.tar.xz
krb5-9ef6e783a0971cf31537951b34e00a8f47445b29.zip
Substitute LDAP in makefiles with "yes" or "no" depending on configuration.
Split ASN.1 encode and decode tests so that they can be run independently and/or in parallel. Add ASN.1 tests for LDAP key-data sequence type, run only if LDAP enabled. Use krb5int_access to get at the encoder and decoder. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@20832 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/configure.in')
-rw-r--r--src/configure.in4
1 files changed, 4 insertions, 0 deletions
diff --git a/src/configure.in b/src/configure.in
index 40d818327..f1608d474 100644
--- a/src/configure.in
+++ b/src/configure.in
@@ -1074,8 +1074,12 @@ if test -n "$OPENLDAP_PLUGIN"; then
K5_GEN_MAKEFILE(plugins/kdb/ldap/ldap_util)
K5_GEN_MAKEFILE(plugins/kdb/ldap/libkdb_ldap)
ldap_plugin_dir=plugins/kdb/ldap
+ LDAP=yes
+else
+ LDAP=no
fi
AC_SUBST(ldap_plugin_dir)
+AC_SUBST(LDAP)
AC_CHECK_HEADERS(Python.h python2.3/Python.h)