summaryrefslogtreecommitdiff
path: root/www/curl/patches/patch-configure
diff options
context:
space:
mode:
Diffstat (limited to 'www/curl/patches/patch-configure')
-rw-r--r--www/curl/patches/patch-configure46
1 files changed, 46 insertions, 0 deletions
diff --git a/www/curl/patches/patch-configure b/www/curl/patches/patch-configure
new file mode 100644
index 00000000000..49cb67d1a0b
--- /dev/null
+++ b/www/curl/patches/patch-configure
@@ -0,0 +1,46 @@
+$NetBSD: patch-configure,v 1.1 2017/02/26 08:37:47 adam Exp $
+
+builtin krb5-config in platforms such as solaris do not support
+the gssapi option, and need an explicit -lgss
+
+--- configure.orig 2017-02-23 09:52:01.000000000 +0000
++++ configure
+@@ -3820,6 +3820,7 @@ $as_echo "$as_me: $xc_bad_var_msg librar
+ ;;
+ esac
+ done
++ xc_bad_var_cflags=no
+ if test $xc_bad_var_cflags = yes; then
+ { $as_echo "$as_me:${as_lineno-$LINENO}: using CFLAGS: $CFLAGS" >&5
+ $as_echo "$as_me: using CFLAGS: $CFLAGS" >&6;}
+@@ -17281,7 +17282,7 @@ squeeze() {
+
+
+ #
+- if test "$compiler_id" != "unknown"; then
++ if false; then
+ #
+ if test "$compiler_id" = "GNU_C" ||
+ test "$compiler_id" = "CLANG"; then
+@@ -21846,7 +21847,11 @@ $as_echo "yes" >&6; }
+ if test -n "$host_alias" -a -f "$GSSAPI_ROOT/bin/$host_alias-krb5-config"; then
+ GSSAPI_INCS=`$GSSAPI_ROOT/bin/$host_alias-krb5-config --cflags gssapi`
+ elif test -f "$KRB5CONFIG"; then
+- GSSAPI_INCS=`$KRB5CONFIG --cflags gssapi`
++ if `$KRB5CONFIG --cflags gssapi` 2>&1 | grep "Unknown option" >/dev/null; then
++ GSSAPI_INCS=`$KRB5CONFIG --cflags`
++ else
++ GSSAPI_INCS=`$KRB5CONFIG --cflags gssapi`
++ fi
+ elif test "$GSSAPI_ROOT" != "yes"; then
+ GSSAPI_INCS="-I$GSSAPI_ROOT/include"
+ fi
+@@ -22019,7 +22024,7 @@ $as_echo "#define HAVE_GSSAPI 1" >>confd
+ LIBS="-lgss $LIBS"
+ ;;
+ *)
+- LIBS="-lgssapi $LIBS"
++ LIBS="-lgssapi -lkrb5 $LIBS"
+ ;;
+ esac
+ fi