aboutsummaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
Diffstat (limited to 'src')
-rw-r--r--src/ChangeLog80
-rw-r--r--src/aclocal.m4535
-rw-r--r--src/appl/bsd/ChangeLog5
-rw-r--r--src/appl/bsd/Makefile.in40
-rw-r--r--src/appl/bsd/configure.in7
-rw-r--r--src/appl/gss-sample/ChangeLog5
-rw-r--r--src/appl/gss-sample/Makefile.in16
-rw-r--r--src/appl/gss-sample/configure.in4
-rw-r--r--src/appl/gssftp/ftp/ChangeLog5
-rw-r--r--src/appl/gssftp/ftp/Makefile.in12
-rw-r--r--src/appl/gssftp/ftp/configure.in3
-rw-r--r--src/appl/gssftp/ftpd/ChangeLog5
-rw-r--r--src/appl/gssftp/ftpd/Makefile.in10
-rw-r--r--src/appl/gssftp/ftpd/configure.in4
-rw-r--r--src/appl/popper/Imakefile93
-rw-r--r--src/appl/sample/sclient/ChangeLog5
-rw-r--r--src/appl/sample/sclient/Makefile.in11
-rw-r--r--src/appl/sample/sclient/configure.in3
-rw-r--r--src/appl/sample/sserver/ChangeLog5
-rw-r--r--src/appl/sample/sserver/Makefile.in11
-rw-r--r--src/appl/sample/sserver/configure.in3
-rw-r--r--src/appl/simple/client/ChangeLog5
-rw-r--r--src/appl/simple/client/Makefile.in13
-rw-r--r--src/appl/simple/client/configure.in3
-rw-r--r--src/appl/simple/server/ChangeLog5
-rw-r--r--src/appl/simple/server/Makefile.in13
-rw-r--r--src/appl/simple/server/configure.in3
-rw-r--r--src/appl/telnet/telnet/ChangeLog5
-rw-r--r--src/appl/telnet/telnet/Makefile.in7
-rw-r--r--src/appl/telnet/telnet/configure.in5
-rw-r--r--src/appl/telnet/telnetd/ChangeLog5
-rw-r--r--src/appl/telnet/telnetd/Makefile.in9
-rw-r--r--src/appl/telnet/telnetd/configure.in8
-rw-r--r--src/appl/user_user/ChangeLog5
-rw-r--r--src/appl/user_user/Makefile.in22
-rw-r--r--src/appl/user_user/configure.in3
-rw-r--r--src/clients/kdestroy/ChangeLog5
-rw-r--r--src/clients/kdestroy/Makefile.in10
-rw-r--r--src/clients/kdestroy/configure.in3
-rw-r--r--src/clients/kinit/ChangeLog5
-rw-r--r--src/clients/kinit/Makefile.in11
-rw-r--r--src/clients/kinit/configure.in3
-rw-r--r--src/clients/klist/ChangeLog5
-rw-r--r--src/clients/klist/Makefile.in11
-rw-r--r--src/clients/klist/configure.in3
-rw-r--r--src/clients/ksu/ChangeLog5
-rw-r--r--src/clients/ksu/Makefile.in7
-rw-r--r--src/clients/ksu/configure.in4
-rw-r--r--src/config/ChangeLog80
-rw-r--r--src/config/lib.in163
-rw-r--r--src/config/libobj.in72
-rw-r--r--src/config/post.in22
-rw-r--r--src/config/pre.in140
-rw-r--r--src/kadmin/cli/ChangeLog5
-rw-r--r--src/kadmin/cli/Makefile.in10
-rw-r--r--src/kadmin/cli/configure.in10
-rw-r--r--src/kadmin/dbutil/ChangeLog5
-rw-r--r--src/kadmin/dbutil/Makefile.in6
-rw-r--r--src/kadmin/dbutil/configure.in10
-rw-r--r--src/kadmin/ktutil/ChangeLog5
-rw-r--r--src/kadmin/ktutil/Makefile.in10
-rw-r--r--src/kadmin/ktutil/configure.in5
-rw-r--r--src/kadmin/passwd/ChangeLog9
-rw-r--r--src/kadmin/passwd/Makefile.in6
-rw-r--r--src/kadmin/passwd/configure.in14
-rw-r--r--src/kadmin/passwd/unit-test/configure.in2
-rw-r--r--src/kadmin/server/ChangeLog5
-rw-r--r--src/kadmin/server/Makefile.in7
-rw-r--r--src/kadmin/server/configure.in8
-rw-r--r--src/kadmin/testing/scripts/ChangeLog9
-rw-r--r--src/kadmin/testing/scripts/env-setup.shin13
-rw-r--r--src/kadmin/testing/util/ChangeLog5
-rw-r--r--src/kadmin/testing/util/Makefile.in18
-rw-r--r--src/kadmin/testing/util/configure.in12
-rw-r--r--src/kadmin/v4server/ChangeLog9
-rw-r--r--src/kadmin/v4server/Makefile.in10
-rw-r--r--src/kadmin/v4server/configure.in9
-rw-r--r--src/kadmin/v5passwdd/ChangeLog5
-rw-r--r--src/kadmin/v5passwdd/Makefile.in15
-rw-r--r--src/kadmin/v5passwdd/configure.in11
-rw-r--r--src/kdc/ChangeLog9
-rw-r--r--src/kdc/Makefile.in16
-rw-r--r--src/kdc/configure.in20
-rw-r--r--src/krb524/ChangeLog8
-rw-r--r--src/krb524/Makefile.in23
-rw-r--r--src/krb524/configure.in13
-rw-r--r--src/lib/crypto/ChangeLog5
-rw-r--r--src/lib/crypto/Makefile.in38
-rw-r--r--src/lib/crypto/configure.in5
-rw-r--r--src/lib/crypto/crc32/ChangeLog5
-rw-r--r--src/lib/crypto/crc32/Makefile.in14
-rw-r--r--src/lib/crypto/crc32/configure.in3
-rw-r--r--src/lib/crypto/des/ChangeLog10
-rw-r--r--src/lib/crypto/des/Makefile.in63
-rw-r--r--src/lib/crypto/des/configure.in4
-rw-r--r--src/lib/crypto/md4/ChangeLog5
-rw-r--r--src/lib/crypto/md4/Makefile.in14
-rw-r--r--src/lib/crypto/md4/configure.in3
-rw-r--r--src/lib/crypto/md5/ChangeLog5
-rw-r--r--src/lib/crypto/md5/Makefile.in15
-rw-r--r--src/lib/crypto/md5/configure.in3
-rw-r--r--src/lib/crypto/os/ChangeLog5
-rw-r--r--src/lib/crypto/os/Makefile.in21
-rw-r--r--src/lib/crypto/os/configure.in4
-rw-r--r--src/lib/crypto/sha/ChangeLog5
-rw-r--r--src/lib/crypto/sha/Makefile.in14
-rw-r--r--src/lib/crypto/sha/configure.in4
-rw-r--r--src/lib/des425/ChangeLog8
-rw-r--r--src/lib/des425/Makefile.in52
-rw-r--r--src/lib/des425/configure.in9
-rw-r--r--src/lib/gssapi/ChangeLog5
-rw-r--r--src/lib/gssapi/Makefile.in49
-rw-r--r--src/lib/gssapi/configure.in11
-rw-r--r--src/lib/gssapi/generic/ChangeLog10
-rw-r--r--src/lib/gssapi/generic/Makefile.in42
-rw-r--r--src/lib/gssapi/generic/configure.in5
-rw-r--r--src/lib/gssapi/krb5/ChangeLog5
-rw-r--r--src/lib/gssapi/krb5/Makefile.in64
-rw-r--r--src/lib/gssapi/krb5/configure.in3
-rw-r--r--src/lib/kadm5/ChangeLog9
-rw-r--r--src/lib/kadm5/Makefile.in39
-rw-r--r--src/lib/kadm5/clnt/ChangeLog5
-rw-r--r--src/lib/kadm5/clnt/Makefile.in80
-rw-r--r--src/lib/kadm5/clnt/configure.in22
-rw-r--r--src/lib/kadm5/configure.in24
-rw-r--r--src/lib/kadm5/srv/ChangeLog5
-rw-r--r--src/lib/kadm5/srv/Makefile.in84
-rw-r--r--src/lib/kadm5/srv/configure.in21
-rw-r--r--src/lib/kadm5/unit-test/ChangeLog5
-rw-r--r--src/lib/kadm5/unit-test/Makefile.in46
-rw-r--r--src/lib/kadm5/unit-test/configure.in12
-rw-r--r--src/lib/kdb/ChangeLog9
-rw-r--r--src/lib/kdb/Makefile.in62
-rw-r--r--src/lib/kdb/configure.in13
-rw-r--r--src/lib/krb4/ChangeLog8
-rw-r--r--src/lib/krb4/Makefile.in61
-rw-r--r--src/lib/krb4/configure.in10
-rw-r--r--src/lib/krb5/ChangeLog13
-rw-r--r--src/lib/krb5/Makefile.in52
-rw-r--r--src/lib/krb5/asn.1/ChangeLog5
-rw-r--r--src/lib/krb5/asn.1/Makefile.in26
-rw-r--r--src/lib/krb5/asn.1/configure.in3
-rw-r--r--src/lib/krb5/ccache/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/Makefile.in18
-rw-r--r--src/lib/krb5/ccache/configure.in6
-rw-r--r--src/lib/krb5/ccache/file/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/file/Makefile.in21
-rw-r--r--src/lib/krb5/ccache/file/configure.in3
-rw-r--r--src/lib/krb5/ccache/memory/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/memory/Makefile.in20
-rw-r--r--src/lib/krb5/ccache/memory/configure.in3
-rw-r--r--src/lib/krb5/ccache/stdio/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/stdio/Makefile.in20
-rw-r--r--src/lib/krb5/ccache/stdio/configure.in3
-rw-r--r--src/lib/krb5/configure.in10
-rw-r--r--src/lib/krb5/error_tables/ChangeLog5
-rw-r--r--src/lib/krb5/error_tables/Makefile.in33
-rw-r--r--src/lib/krb5/error_tables/configure.in3
-rw-r--r--src/lib/krb5/free/ChangeLog5
-rw-r--r--src/lib/krb5/free/Makefile.in46
-rw-r--r--src/lib/krb5/free/configure.in3
-rw-r--r--src/lib/krb5/keytab/ChangeLog5
-rw-r--r--src/lib/krb5/keytab/Makefile.in21
-rw-r--r--src/lib/krb5/keytab/configure.in6
-rw-r--r--src/lib/krb5/keytab/file/ChangeLog5
-rw-r--r--src/lib/krb5/keytab/file/Makefile.in29
-rw-r--r--src/lib/krb5/keytab/file/configure.in3
-rw-r--r--src/lib/krb5/krb/ChangeLog10
-rw-r--r--src/lib/krb5/krb/Makefile.in108
-rw-r--r--src/lib/krb5/krb/configure.in10
-rw-r--r--src/lib/krb5/os/ChangeLog9
-rw-r--r--src/lib/krb5/os/Makefile.in60
-rw-r--r--src/lib/krb5/os/configure.in7
-rw-r--r--src/lib/krb5/posix/ChangeLog5
-rw-r--r--src/lib/krb5/posix/Makefile.in18
-rw-r--r--src/lib/krb5/posix/configure.in3
-rw-r--r--src/lib/krb5/rcache/ChangeLog5
-rw-r--r--src/lib/krb5/rcache/Makefile.in20
-rw-r--r--src/lib/krb5/rcache/configure.in3
-rw-r--r--src/lib/rpc/ChangeLog9
-rw-r--r--src/lib/rpc/Makefile.in113
-rw-r--r--src/lib/rpc/configure.in18
-rw-r--r--src/lib/rpc/unit-test/ChangeLog5
-rw-r--r--src/lib/rpc/unit-test/Makefile.in12
-rw-r--r--src/lib/rpc/unit-test/configure.in9
-rw-r--r--src/slave/ChangeLog5
-rw-r--r--src/slave/Makefile.in13
-rw-r--r--src/slave/configure.in4
-rw-r--r--src/tests/asn.1/ChangeLog5
-rw-r--r--src/tests/asn.1/Makefile.in13
-rw-r--r--src/tests/asn.1/configure.in3
-rw-r--r--src/tests/create/ChangeLog5
-rw-r--r--src/tests/create/Makefile.in8
-rw-r--r--src/tests/create/configure.in4
-rw-r--r--src/tests/dejagnu/ChangeLog5
-rw-r--r--src/tests/dejagnu/Makefile.in6
-rw-r--r--src/tests/dejagnu/configure.in3
-rw-r--r--src/tests/gssapi/ChangeLog5
-rw-r--r--src/tests/gssapi/Makefile.in9
-rw-r--r--src/tests/gssapi/configure.in4
-rw-r--r--src/tests/hammer/ChangeLog5
-rw-r--r--src/tests/hammer/Makefile.in10
-rw-r--r--src/tests/hammer/configure.in3
-rw-r--r--src/tests/resolve/ChangeLog5
-rw-r--r--src/tests/resolve/Makefile.in7
-rw-r--r--src/tests/resolve/configure.in3
-rw-r--r--src/tests/verify/ChangeLog5
-rw-r--r--src/tests/verify/Makefile.in10
-rw-r--r--src/tests/verify/configure.in4
-rw-r--r--src/util/dyn/ChangeLog4
-rw-r--r--src/util/dyn/Makefile.in40
-rw-r--r--src/util/dyn/configure.in7
-rw-r--r--src/util/et/ChangeLog9
-rw-r--r--src/util/et/Makefile.in51
-rw-r--r--src/util/et/configure.in4
-rw-r--r--src/util/profile/ChangeLog5
-rw-r--r--src/util/profile/Makefile.in36
-rw-r--r--src/util/profile/configure.in7
-rw-r--r--src/util/pty/ChangeLog18
-rw-r--r--src/util/pty/Makefile.in49
-rw-r--r--src/util/pty/configure.in6
221 files changed, 2342 insertions, 1716 deletions
diff --git a/src/ChangeLog b/src/ChangeLog
index 59f6b87..9369ea8 100644
--- a/src/ChangeLog
+++ b/src/ChangeLog
@@ -8,6 +8,86 @@ Mon Dec 30 13:39:46 1996 Ezra Peisach <epeisach@kangaroo.mit.edu>
* aclocal.m4: Add AC_PREREQ(2.12) as we now require autoconf 2.12.
[krb5-build/289]
+Sun Feb 9 01:01:32 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4 (KRB5_LIB_PARAMS): Fix up RUN_ENV for alpha-dec-osf*
+ so that we don't try to set _RLD_ROOT before setting
+ LD_LIBRARY_PATH (which needs to call sed).
+
+Sat Feb 8 15:39:08 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Fix up AC_KRB5_TCL somewhat to deal with
+ --with-tcl=pathname properly.
+
+ * aclocal.m4 (KRB5_RUN_FLAGS): Convert to no longer use old cache
+ variable kludge.
+ (KRB5_LIB_AUX): Set CC_LINK to CC_LINK_SHARED or CC_LINK_STATIC,
+ depending on whether we're building with shared libraries.
+
+Wed Feb 5 21:03:41 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4 (AC_KRB5_TCL): Fix up to work better with new program
+ build procedure.
+
+ * aclocal.m4 (WITH_KRB4): Fix up KRB4_INCLUDES to look in the
+ build tree as well.
+
+Mon Feb 3 23:27:57 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Check for -lgen properly.
+
+Sat Feb 1 08:27:19 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * aclocal.m4: CC_LINK for alpha changed -R to -Wl,-rpath....
+
+Fri Jan 31 21:48:08 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Some WITH_KRB4 tweaks.
+
+Mon Jan 27 17:12:13 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Add KRB5_BUILD_PROGRAM and
+ KRB5_BUILD_LIBRARY_STATIC.
+
+Sun Jan 26 22:37:16 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * aclocal.m4:: Remove V5_MAKE_SHARED_LIB, V5_SHARED_LIB_OBJS
+
+Fri Jan 3 22:30:05 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Alter conventions for libraries with dependencies;
+ make a separate macro, KRB5_BUILD_LIBRARY_WITH_DEPS, that adds in
+ the flags for explicit library dependencies.
+
+Thu Jan 2 18:21:22 1997 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Add SunOS support (untested yet); add support for
+ explicit dependencies in libraries.
+
+Wed Jan 1 23:31:22 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * aclocal.m4 (KRB5_LIB_PARAMS): Add linux shared library
+ support. Fix Solaris cc soname naming.
+
+Mon Dec 30 12:58:37 1996 Ezra Peisach <epeisach@mit.edu>
+
+ * aclocal.m4: For alpha*, update the local copy of the
+ so_locations registry.
+
+Sun Dec 29 21:22:21 1996 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Add support for installing libraries.
+
+Fri Dec 27 16:54:41 1996 Tom Yu <tlyu@mit.edu>
+
+ * aclocal.m4: Fix up solaris shared lib generation flags.
+
+ * aclocal.m4: Many changes. Add KRB5_LIB_PARAMS,
+ KRB5_BUILD_LIBRARY, KRB5_BUILD_LIBOBJS, which do the obvious
+ things. Change V5_AC_OUTPUT_MAKEFILE to use $krb5_prepend_frags
+ and $krb5_append_frags to make life easier when we have multiple
+ frags that aren't pre.in or post.in.
+
Tue Dec 24 16:08:05 1996 Tom Yu <tlyu@mit.edu>
* aclocal.m4 (V5_AC_OUTPUT_MAKEFILE): Fix to deal with the
diff --git a/src/aclocal.m4 b/src/aclocal.m4
index 63555f9..e299157 100644
--- a/src/aclocal.m4
+++ b/src/aclocal.m4
@@ -17,8 +17,8 @@ case "$ac_reltopdir" in
esac
ac_topdir=$srcdir/$ac_reltopdir
ac_config_fragdir=$ac_reltopdir/config
-ac_prepend=$ac_config_fragdir/pre.in
-ac_postpend=$ac_config_fragdir/post.in
+krb5_prepend_frags=$ac_config_fragdir/pre.in
+krb5_append_frags=$ac_config_fragdir/post.in
BUILDTOP=$ac_reltopdir
SRCTOP=$srcdir/$ac_reltopdir
if test -d "$srcdir/$ac_config_fragdir"; then
@@ -60,16 +60,15 @@ case "$ac_cv_path_install" in
;;
esac
])dnl
+
dnl
dnl DO_SUBDIRS
dnl recurse into subdirs by specifying the recursion targets
dnl the rules are in post.in but the target needs substitution
AC_DEFUN([DO_SUBDIRS],
-[ALL_RECURSE="all-recurse"
-CLEAN_RECURSE="clean-recurse"
-INSTALL_RECURSE="install-recurse"
-CHECK_RECURSE="check-recurse"
-MAKEFILES_RECURSE="Makefiles-recurse"])
+[# this is a noop now
+])
+
dnl
dnl drop in standard rules for all configure files -- CONFIG_RULES
dnl
@@ -86,11 +85,7 @@ AC_CONST dnl
WITH_NETLIB dnl
KRB_INCLUDE dnl
AC_ARG_PROGRAM dnl
-AC_SUBST(ALL_RECURSE)
-AC_SUBST(CLEAN_RECURSE)
-AC_SUBST(INSTALL_RECURSE)
-AC_SUBST(CHECK_RECURSE)
-AC_SUBST(MAKEFILES_RECURSE)
+AC_SUBST(subdirs)
])dnl
dnl This is somewhat gross and should go away when the build system
@@ -234,44 +229,41 @@ withval=yes
if test $withval = no; then
AC_MSG_RESULT(no krb4 support)
KRB4_LIB=
- DEPKRB4_LIB=
- KRB4_CRYPTO_LIB=
- DEPKRB4_CRYPTO_LIB=
+ KRB4_DEPLIB=
+ DES425_LIB=
+ DES425_DEPLIB=
KRB4_INCLUDES=
- LDARGS=
+ KRB4_LIBPATH=
krb5_cv_build_krb4_libs=no
krb5_cv_krb4_libdir=
else
ADD_DEF(-DKRB5_KRB4_COMPAT)
+ DES425_DEPLIB='$(TOPLIBD)/libdes425$(DEPLIBEXT)'
+ DES425_LIB=-ldes425
if test $withval = yes; then
AC_MSG_RESULT(built in krb4 support)
- KRB4_INCLUDE="-I$SRCTOP/include/kerberosIV"
- KRB4_LIB='-lkrb4'
- DEPKRB4_LIB='$(TOPLIBD)/libkrb4.a'
- KRB4_CRYPTO_LIB='-ldes425'
- DEPKRB4_CRYPTO_LIB='$(TOPLIBD)/libdes425.a'
- KRB4_INCLUDES='-I$(SRCTOP)/include/kerberosIV'
- LDARGS=
+ KRB4_DEPLIB='$(TOPLIBD)/libkrb4$(DEPLIBEXT)'
+ KRB4_LIB=-lkrb4
+ KRB4_INCLUDES='-I$(SRCTOP)/include/kerberosIV -I$(BUILDTOP)/include/kerberosIV'
+ KRB4_LIBPATH=
krb5_cv_build_krb4_libs=yes
krb5_cv_krb4_libdir=
else
AC_MSG_RESULT(preinstalled krb4 in $withval)
- KRB4_INCLUDE="-I$withval/include"
KRB4_LIB="-lkrb"
- DEPKRB4_LIB="$withval/lib/libkrb.a"
- KRB4_CRYPTO_LIB='-ldes425'
- DEPKRB4_CRYPTO_LIB='$(TOPLIBD)/libdes425.a'
+dnl DEPKRB4_LIB="$withval/lib/libkrb.a"
KRB4_INCLUDES="-I$withval/include"
- LDARGS="-L$withval/lib"
+ KRB4_LIBPATH="-L$withval/lib"
krb5_cv_build_krb4_libs=no
krb5_cv_krb4_libdir="$withval/lib"
fi
fi
AC_SUBST(KRB4_INCLUDES)
+AC_SUBST(KRB4_LIBPATH)
AC_SUBST(KRB4_LIB)
-AC_SUBST(KRB4_CRYPTO_LIB)
-AC_SUBST(DEPKRB4_LIB)
-AC_SUBST(DEPKRB4_CRYPTO_LIB)
+AC_SUBST(KRB4_DEPLIB)
+AC_SUBST(DES425_DEPLIB)
+AC_SUBST(DES425_LIB)
])dnl
dnl
dnl set $(CC) from --with-cc=value
@@ -507,7 +499,7 @@ define(V5_AC_OUTPUT_MAKEFILE,
ifelse($2, , filelist="", filelist="$2")
dnl OPTIMIZE THIS FOR COMMON CASE!!
for x in $ac_v5_makefile_dirs; do
- filelist="$filelist $x/Makefile.tmp:$ac_prepend:$x/Makefile.in:$ac_postpend"
+ filelist="$filelist $x/Makefile.tmp:$krb5_prepend_frags:$x/Makefile.in:$krb5_append_frags"
done
AC_OUTPUT($filelist,
[EOF
@@ -825,151 +817,6 @@ AC_SUBST(SRVLIBS)
AC_SUBST(CLNTDEPLIBS)
AC_SUBST(CLNTLIBS)])
dnl
-dnl This rule supports the generation of the shared library object files
-dnl
-define(V5_SHARED_LIB_OBJS,[
-if test ${krb5_cv_shlibs_dir}x != x; then
-SHARED_RULE=" \$(CC) ${krb5_cv_shlibs_cflags} \$(CFLAGS) -o ${krb5_cv_shlibs_dir}/\$""*.o -c \$""<"
-SHARED_RULE_LOCAL=" \$(CC) ${krb5_cv_shlibs_cflags} \$(CFLAGS) -o ${krb5_cv_shlibs_dir}/\$""*.o -c \$""<"
-else
-SHARED_RULE=
-SHARED_RULE_LOCAL=
-fi
-AC_SUBST(SHARED_RULE)
-AC_SUBST(SHARED_RULE_LOCAL)
-])dnl
-dnl
-dnl
-dnl This rule adds the additional Makefile fragment necessary to actually
-dnl create the shared library
-dnl
-dnl V5_MAKE_SHARED_LIB(libname, version, libdir, dirname_relative_to_libdir,
-dnl lib_subdirs)
-dnl
-define(V5_MAKE_SHARED_LIB,[
-if test "[$]krb5_cv_staticlibs_enabled" = yes
- then
- SHLIB_STATIC_TARGET="$1.[\$](STEXT)"
- else
- SHLIB_STATIC_TARGET=
- fi
-AC_ARG_ENABLE([shared],
-[ --enable-shared build with shared libraries],[
-SHLIB_TAIL_COMP=$krb5_cv_shlibs_tail_comp
-AC_SUBST(SHLIB_TAIL_COMP)
-LD_UNRESOLVED_PREFIX=$krb5_cv_shlibs_sym_ufo
-AC_SUBST(LD_UNRESOLVED_PREFIX)
-LD_SHLIBDIR_PREFIX=$krb5_cv_shlibs_dirhead
-AC_SUBST(LD_SHLIBDIR_PREFIX)
-SHLIB_RPATH_DIRS=
-if test $krb5_cv_shlibs_use_dirs = yes ; then
- if test $krb5_cv_shlibs_use_colon_dirs = yes ; then
- SHLIB_RPATH_DIRS="${krb5_cv_shlibs_dirhead}$(KRB5_SHLIBDIR)"
- else
- SHLIB_RPATH_DIRS="${krb5_cv_shlibs_dirhead}\$(KRB5_SHLIBDIR)"
- fi
-fi
-AC_SUBST(SHLIB_RPATH_DIRS)
-SHLIB_LIBDIRS="-L\$(TOPLIBD)"
-if test X$krb5_cv_krb4_libdir != X ; then
- SHLIB_LIBDIRS="$SHLIB_LIBDIRS -L$krb5_cv_krb4_libdir"
-fi
-AC_SUBST(SHLIB_LIBDIRS)
-HOST_TYPE=$krb5_cv_host
-AC_SUBST(HOST_TYPE)
-if test "$krb5_cv_shlibs_ext" = ""; then
- AC_MSG_ERROR(Library building info can't be determined by this lame configure
-script; try reconfiguring again from the top of the tree.)
-fi
-SHEXT=$krb5_cv_shlibs_ext
-AC_SUBST(SHEXT)
-STEXT=$krb5_cv_noshlibs_ext
-AC_SUBST(STEXT)
-if test "$krb5_cv_shlibs_versioned_filenames" = "yes" ; then
-VEXT=".$2" # Version of library goes in archive name
-if test "$krb5_cv_shlibs_need_nover" = yes; then
- DO_MAKE_SHLIB="$1.\$""(SHEXT).$2 $1.\$""(SHEXT)"
-else
- DO_MAKE_SHLIB="$1.\$""(SHEXT).$2"
-fi
-else # $krb5_cv_shlibs_versioned_filenames
-VEXT=
- DO_MAKE_SHLIB="$1.\$""(SHEXT)"
-fi
-AC_SUBST(VEXT)
-dnl export the version of the library....
-krb5_cv_shlib_version_$1=$2
-AC_SUBST(SHLIB_NAME)
-AC_PUSH_MAKEFILE()dnl
-
-all-unix:: [$](DO_MAKE_SHLIB) [$](SHLIB_STATIC_TARGET)
-
-clean-unix::
- $(RM) $1.[$](SHEXT)$(VEXT) $1.[$](SHEXT) [$](SHLIB_STATIC_TARGET)
-
-$1.[$](SHEXT)$(VEXT): [$](LIBDONE) [$](DEPLIBS)
- [$](BUILDTOP)/util/makeshlib [$]@ \
- "[$](SHLIB_LIBDIRS)" \
- "[$](SHLIB_LIBS)" "[$](SHLIB_LDFLAGS)" "$2" [$](LIB_SUBDIRS) $5
-AC_POP_MAKEFILE()dnl
-if test "$krb5_cv_shlibs_versioned_filenames" = "yes" ; then
-LinkFile($1.[$](SHEXT),$1.[$](SHEXT).$2)
-fi
-],[
-STEXT=$krb5_cv_noshlibs_ext
-AC_SUBST(STEXT)
-DO_MAKE_SHLIB=
-AC_PUSH_MAKEFILE()
-all-unix:: [$](DO_MAKE_SHLIB) [$](SHLIB_STATIC_TARGET)
-
-clean-unix::
- $(RM) $1.[$](STEXT)
-AC_POP_MAKEFILE()
-])dnl
-AC_SUBST(DO_MAKE_SHLIB)
-AC_SUBST(SHLIB_STATIC_TARGET)
-
-AC_ARG_ENABLE([shared],
-[ --enable-shared build shared libraries],[
-# Note that even if we aren't installing versions of the library with
-# Version identifiers in the file name, we still need to make the links
-# in ${BUILDTOP}/lib for dependencies.
-# The following makes sure that the path of symlinks traces back to the real library; it is
-# not an error that $2 is used in some places and $VEXT in others.
-LinkFileDir($3/$1.[$](SHEXT).$2, $1.[$](SHEXT)[$](VEXT), $4)
-AppendRule([$3/$1.[$](SHEXT): $3/$1.[$](SHEXT).$2
- [$](RM) $3/$1.[$](SHEXT)
- [$](LN) $1.[$](SHEXT).$2 $3/$1.[$](SHEXT)
-])
-AppendRule(clean::[
- [$](RM) $3/$1.[$](SHEXT).$2 $3/$1.[$](SHEXT)
-])
-if test "$krb5_cv_shlibs_need_nover" = "yes" ; then
-AppendRule([all-unix:: $3/$1.$(SHEXT).$2 $3/$1.$(SHEXT)])
-else
-AppendRule([all-unix:: $3/$1.$(SHEXT)[$](VEXT)])
-fi
-AppendRule([install:: $1.[$](SHEXT)[$](VEXT)
- [$](RM) [$](DESTDIR)[$](KRB5_SHLIBDIR)[$](S)$1.[$](SHEXT)[$](VEXT)
- [$](INSTALL_DATA) $1.[$](SHEXT)[$](VEXT) \
- [$](DESTDIR)[$](KRB5_SHLIBDIR)[$](S)$1.[$](SHEXT)[$](VEXT)
-])
-if test "$krb5_cv_shlibs_need_nover" = "yes" ; then
-AppendRule([install:: $1.[$](SHEXT).$2
- [$](RM) [$](DESTDIR)[$](KRB5_SHLIBDIR)[$](S)$1.[$](SHEXT)
- [$](LN) $1.[$](SHEXT).$2 \
- [$](DESTDIR)[$](KRB5_SHLIBDIR)[$](S)$1.[$](SHEXT)])
-])
-fi
-if test -n "$krb5_cv_staticlibs_enabled" ; then
- AppendRule([install:: $1.[$](STEXT)
- [$](INSTALL_DATA) $1.[$](STEXT) [$](DESTDIR)[$](KRB5_LIBDIR)[$](S)$1.[$](STEXT)
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)[$](S)$1.[$](STEXT)])
- LinkFileDir($3/$1.[$](STEXT),$1.[$](STEXT),$4)
- AppendRule([all-unix:: $3/$1.[$](STEXT)])
-fi
-])dnl
-dnl
dnl Defines LDARGS correctly so that we actually link with the shared library
dnl
define(V5_USE_SHARED_LIB,[
@@ -1058,68 +905,314 @@ fi
fi dnl stdarg test failure
])dnl
-dnl
-dnl Set environment variables so that shared library executables can run
-dnl in the build tree.
-dnl
-define(KRB5_RUN_FLAGS,[
-if test "$krb5_cv_shlibs_enabled" = yes ; then
- KRB5_RUN_ENV=
- if test "$krb5_cv_shlibs_run_ldpath" = default ; then
- KRB5_RUN_ENV="$KRB5_RUN_ENV LD_LIBRARY_PATH=\$(TOPLIBD) ; export LD_LIBRARY_PATH;"
- elif test "$krb5_cv_shlibs_run_ldpath" != no ; then
- KRB5_RUN_ENV="$KRB5_RUN_ENV LD_LIBRARY_PATH=\$(TOPLIBD):$krb5_cv_shlibs_run_ldpath ; export LD_LIBRARY_PATH;"
- fi
- # For OSF/1 this commits us to ignore built in rpath libraries
- if test "$krb5_cv_shlibs_run_rldroot" = dummy ; then
- KRB5_RUN_ENV="$KRB5_RUN_ENV _RLD_ROOT=/dev/dummy/d; export _RLD_ROOT;"
- fi
- # For AIX
- if test "$krb5_cv_shlibs_run_libpath" != no ; then
- KRB5_RUN_ENV="$KRB5_RUN_ENV LIBPATH=\$(TOPLIBD):$krb5_cv_shlibs_run_libpath ; export LIBPATH;"
- fi
-else
- KRB5_RUN_ENV=
-fi
-AC_SUBST(KRB5_RUN_ENV)
-])dnl
+
dnl
dnl AC_KRB5_TCL - determine if the TCL library is present on system
dnl
AC_DEFUN(AC_KRB5_TCL,[
-TCL_INC=
-TCL_LIB=
+TCL_INCLUDES=
+TCL_LIBPATH=
+TCL_RPATH=
+TCL_LIBS=
TCL_WITH=
AC_ARG_WITH(tcl,
[ --with-tcl=path where Tcl resides],
TCL_WITH=$withval
if test "$withval" != yes -a "$withval" != no ; then
- TCL_INC=-I$withval/include
- TCL_LIB=-L$withval/lib
+ TCL_INCLUDES=-I$withval/include
+ TCL_LIBPATH=-L$withval/lib
+ TCL_RPATH=:$withval/lib
fi)
-AC_CHECK_LIB(dl, dlopen, DL_LIB=-ldl)
if test "$TCL_WITH" != no ; then
- hold_cflags=$CPPFLAGS
- hold_ldflags=$LDFLAGS
- CPPFLAGS="$CPPFLAGS $TCL_INC"
- LDFLAGS="$CPPFLAGS $TCL_LIB"
+ AC_CHECK_LIB(dl, dlopen, DL_LIB=-ldl)
+ AC_CHECK_LIB(ld, main, DL_LIB=-lld)
+ krb5_save_CPPFLAGS="$CPPFLAGS"
+ krb5_save_LDFLAGS="$LDFLAGS"
+ CPPFLAGS="$TCL_INCLUDES $CPPFLAGS"
+ LDFLAGS="$TCL_LIBPATH $LDFLAGS"
AC_CHECK_HEADER(tcl.h,dnl
AC_CHECK_LIB(tcl7.5, Tcl_CreateCommand,
- TCL_LIB="$TCL_LIB -ltcl7.5 $DL_LIB",
+ TCL_LIBS="$TCL_LIBS -ltcl7.5 -lm $DL_LIB",
AC_CHECK_LIB(tcl, Tcl_CreateCommand,
- TCL_LIB="$TCL_LIB -ltcl $DL_LIB",
+ TCL_LIBS="$TCL_LIBS -ltcl -lm $DL_LIB",
AC_MSG_WARN("tcl.h found but not library"),
-lm $DL_LIB),
- -lm $DL_LIB)
- ,dnl If tcl.h not found
+ -lm $DL_LIB),dnl tcl.h not found
AC_MSG_WARN(Could not find Tcl which is needed for the kadm5 tests)
- TCL_LIB=
- )
- CPPFLAGS=$hold_cflags
- LDFLAGS=$hold_ldflags
- AC_SUBST(TCL_LIB)
- AC_SUBST(TCL_INC)
+ TCL_LIBS=)
+ CPPFLAGS="$krb5_save_CPPFLAGS"
+ LDFLAGS="$krb5_save_LDFLAGS"
+ AC_SUBST(TCL_INCLUDES)
+ AC_SUBST(TCL_LIBS)
+ AC_SUBST(TCL_LIBPATH)
+ AC_SUBST(TCL_RPATH)
else
AC_MSG_RESULT("Not looking for Tcl library")
fi
])dnl
+
+dnl
+dnl KRB5_BUILD_LIBRARY
+dnl
+dnl Pull in the necessary stuff to create the libraries.
+
+AC_DEFUN(KRB5_BUILD_LIBRARY,
+[AC_REQUIRE([KRB5_LIB_AUX])
+AC_REQUIRE([AC_LN_S])
+AC_REQUIRE([AC_PROG_RANLIB])
+AC_CHECK_PROG(AR, ar, ar, false)
+# add frag for building libraries
+krb5_append_frags=$ac_config_fragdir/lib.in:$krb5_append_frags
+# null out SHLIB_EXPFLAGS because we lack any dependencies
+SHLIB_EXPFLAGS=
+AC_SUBST(LIBLIST)
+AC_SUBST(LIBLINKS)
+AC_SUBST(LDCOMBINE)
+AC_SUBST(LDCOMBINE_TAIL)
+AC_SUBST(SHLIB_EXPFLAGS)
+AC_SUBST(STLIBEXT)
+AC_SUBST(SHLIBEXT)
+AC_SUBST(SHLIBVEXT)
+AC_SUBST(PFLIBEXT)
+AC_SUBST(LIBINSTLIST)])
+
+dnl
+dnl KRB5_BUILD_LIBRARY_STATIC
+dnl
+dnl Force static library build.
+
+AC_DEFUN(KRB5_BUILD_LIBRARY_STATIC,
+[krb5_force_static=yes
+KRB5_BUILD_LIBRARY])
+
+dnl
+dnl KRB5_BUILD_LIBRARY_WITH_DEPS
+dnl
+dnl Like KRB5_BUILD_LIBRARY, but adds in explicit dependencies in the
+dnl generated shared library.
+
+AC_DEFUN(KRB5_BUILD_LIBRARY_WITH_DEPS,
+[AC_REQUIRE([KRB5_LIB_AUX])
+AC_REQUIRE([AC_LN_S])
+AC_REQUIRE([AC_PROG_RANLIB])
+AC_CHECK_PROG(AR, ar, ar, false)
+# add frag for building libraries
+krb5_append_frags=$ac_config_fragdir/lib.in:$krb5_append_frags
+AC_SUBST(LIBLIST)
+AC_SUBST(LIBLINKS)
+AC_SUBST(LDCOMBINE)
+AC_SUBST(LDCOMBINE_TAIL)
+AC_SUBST(SHLIB_EXPFLAGS)
+AC_SUBST(STLIBEXT)
+AC_SUBST(SHLIBEXT)
+AC_SUBST(SHLIBVEXT)
+AC_SUBST(PFLIBEXT)
+AC_SUBST(LIBINSTLIST)])
+
+dnl
+dnl KRB5_BUILD_LIBOBJS
+dnl
+dnl Pull in the necessary stuff to build library objects.
+
+AC_DEFUN(KRB5_BUILD_LIBOBJS,
+[AC_REQUIRE([KRB5_LIB_AUX])
+# add frag for building library objects
+krb5_append_frags=$ac_config_fragdir/libobj.in:$krb5_append_frags
+AC_SUBST(OBJLISTS)
+AC_SUBST(STOBJEXT)
+AC_SUBST(SHOBJEXT)
+AC_SUBST(PFOBJEXT)
+AC_SUBST(PICFLAGS)
+AC_SUBST(PROFFLAGS)])
+
+dnl
+dnl KRB5_BUILD_PROGRAM
+dnl
+dnl Set variables to build a program.
+
+AC_DEFUN(KRB5_BUILD_PROGRAM,
+[AC_REQUIRE([KRB5_LIB_AUX])
+AC_CHECK_LIB(gen, compile, GEN_LIB=-lgen, GEN_LIB=)
+AC_SUBST(GEN_LIB)
+AC_SUBST(CC_LINK)
+AC_SUBST(DEPLIBEXT)])
+
+dnl
+dnl KRB5_RUN_FLAGS
+dnl
+dnl Set up environment for running dynamic execuatbles out of build tree
+
+AC_DEFUN(KRB5_RUN_FLAGS,
+[AC_REQUIRE([KRB5_LIB_AUX])
+KRB5_RUN_ENV="$RUN_ENV"
+AC_SUBST(KRB5_RUN_ENV)])
+
+dnl
+dnl KRB5_LIB_AUX
+dnl
+dnl Parse configure options related to library building.
+
+AC_DEFUN(KRB5_LIB_AUX,
+[AC_REQUIRE([KRB5_LIB_PARAMS])
+# Check whether to build static libraries.
+AC_ARG_ENABLE([static],
+[ --disable-static don't build static libraries], ,
+[enableval=yes])
+
+if test "$enableval" = no && test "$krb5_force_static" != yes; then
+ AC_MSG_RESULT([Disabling static libraries.])
+ LIBLINKS=
+ LIBLIST=
+ OBJLISTS=
+else
+ LIBLIST='lib$(LIB)$(STLIBEXT)'
+ LIBLINKS='$(TOPLIBD)/lib$(LIB)$(STLIBEXT)'
+ OBJLISTS=OBJS.ST
+ LIBINSTLIST=install-static
+ DEPLIBEXT=$STLIBEXT
+fi
+
+# Check whether to build shared libraries.
+AC_ARG_ENABLE([shared],
+[ --enable-shared build shared libraries],
+[if test "$enableval" = yes && test "$krb5_force_static" != yes; then
+ case "$SHLIBEXT" in
+ .so-nobuild)
+ AC_MSG_WARN([shared libraries not supported on this architecture])
+ RUN_ENV=
+ CC_LINK="$CC_LINK_STATIC"
+ ;;
+ *)
+ AC_MSG_RESULT([Enabling shared libraries.])
+ LIBLIST="$LIBLIST "'lib$(LIB)$(SHLIBEXT)'
+ LIBLINKS="$LIBLINKS "'$(TOPLIBD)/lib$(LIB)$(SHLIBEXT) $(TOPLIBD)/lib$(LIB)$(SHLIBVEXT)'
+ OBJLISTS="$OBJLISTS OBJS.SH"
+ LIBINSTLIST="$LIBINSTLIST install-shared"
+ DEPLIBEXT=$SHLIBEXT
+ CC_LINK="$CC_LINK_SHARED"
+ ;;
+ esac
+else
+ RUN_ENV=
+ CC_LINK="$CC_LINK_STATIC"
+fi])dnl
+
+if test -z "$LIBLIST"; then
+ AC_MSG_ERROR([must enable one of shared or static libraries])
+fi
+
+# Check whether to build profiled libraries.
+AC_ARG_ENABLE([profiled],
+[ --enable-profiled build profiled libraries],
+[if test "$enableval" = yes; then
+ case $PFLIBEXT in
+ .po-nobuild)
+ AC_MSG_RESULT([Profiled libraries not supported on this architecture.])
+ ;;
+ *)
+ AC_MSG_RESULT([Enabling profiled libraries.])
+ LIBLIST="$LIBLIST "'lib$(LIB)$(PFLIBEXT)'
+ LIBLINKS="$LIBLINKS "'$(TOPLIBD)/lib$(LIB)$(PFLIBEXT)'
+ OBJLISTS="$OBJLISTS OBJS.PF"
+ LIBINSTLIST="$LIBINSTLIST install-profiled"
+ ;;
+ esac
+fi])])
+
+dnl
+dnl KRB5_LIB_PARAMS
+dnl
+dnl Determine parameters related to libraries, e.g. various extensions.
+
+AC_DEFUN(KRB5_LIB_PARAMS,
+[AC_CHECKING([host system type])
+AC_CACHE_VAL(krb5_cv_host,
+[AC_CANONICAL_HOST
+krb5_cv_host=$host])
+AC_MSG_RESULT($krb5_cv_host)
+AC_REQUIRE([AC_PROG_CC])
+#
+# Set up some defaults.
+#
+STLIBEXT=.a
+# Default to being unable to build shared libraries.
+SHLIBEXT=.so-nobuild
+SHLIBVEXT=.so.v-nobuild
+# Most systems support profiled libraries.
+PFLIBEXT=_p.a
+
+STOBJEXT=.o
+SHOBJEXT=.so
+PFOBJEXT=.po
+# Set up architecture-specific variables.
+case $krb5_cv_host in
+alpha-dec-osf*)
+ SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)'
+ SHLIBEXT=.so
+ # Alpha OSF/1 doesn't need separate PIC objects
+ SHOBJEXT=.o
+ LDCOMBINE='ld -shared -expect_unresolved \* -update_registry $(BUILDTOP)/so_locations'
+ SHLIB_EXPFLAGS='-rpath $(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)'
+ PROFFLAGS=-pg
+ CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) -Wl,-rpath -Wl,$(PROG_RPATH)'
+ CC_LINK_STATIC='$(CC) $(PROG_LIBPATH)'
+ # $(PROG_RPATH) is here to handle things like a shared tcl library
+ RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`:$(PROG_RPATH):/usr/shlib:/usr/ccs/lib:/usr/lib/cmplrs/cc:/usr/lib:/usr/local/lib; export LD_LIBRARY_PATH; _RLD_ROOT=/dev/dummy/d; export _RLD_ROOT;'
+ ;;
+*-*-netbsd*)
+ PICFLAGS=-fpic
+ SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)'
+ SHLIBEXT=.so
+ LDCOMBINE='ld -Bshareable'
+ SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS)'
+ CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) -R$(PROG_RPATH)'
+ CC_LINK_STATIC='$(CC) $(PROG_LIBPATH)'
+ RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;'
+ PROFFLAGS=-pg
+ ;;
+*-*-solaris*)
+ if test "$GCC" = yes; then
+ PICFLAGS=-fpic
+ LDCOMBINE='$(CC) -shared'
+ else
+ PICFLAGS=-Kpic
+ # Solaris cc doesn't default to stuffing the SONAME field...
+ LDCOMBINE='$(CC) -dy -G -z text -h lib$(LIB)$(SHLIBEXT).$(LIBMAJOR).$(LIBMINOR)'
+ fi
+ SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)'
+ SHLIBEXT=.so
+ SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)'
+ PROFFLAGS=-pg
+ CC_LINK_SHARED='$(PURE) $(CC) $(PROG_LIBPATH) -R$(PROG_RPATH)'
+ CC_LINK_STATIC='$(PURE) $(CC) $(PROG_LIBPATH)'
+ RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;'
+ ;;
+*-*-sunos*)
+ PICFLAGS=-fpic
+ SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)'
+ SHLIBEXT=.so
+ # The following grossness is to prevent relative paths from
+ # creeping into the RPATH of an executable or library built
+ # under SunOS; the explicit setting of LD_LIBRARY_PATH does
+ # does not make it into the output file, while directories
+ # passed by "-Ldirname" do.
+ LDCOMBINE='LD_LIBRARY_PATH=`echo $(SHLIB_DIRS) | sed -e "s/-L//g" -e "s/ /:/g"` ld -dp -assert pure-text'
+ SHLIB_EXPFLAGS='-L$(SHLIB_RDIRS) $(SHLIB_EXPLIBS)'
+ PROFFLAGS=-pg
+ CC_LINK_SHARED='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"` $(PURE) $(CC) -L$(PROG_RPATH)'
+ CC_LINK_STATIC='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g` $(PURE) $(CC)'
+ RUN_ENV='LD_LIBRARY_PATH=`echo $(PROG_LIBPATH) | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;'
+ ;;
+*-*-linux*)
+ PICFLAGS=-fPIC
+ SHLIBVEXT='.so.$(LIBMAJOR).$(LIBMINOR)'
+ SHLIBEXT=.so
+ # Linux ld doesn't default to stuffing the SONAME field...
+ # Use objdump -x to examine the fields of the library
+ LDCOMBINE='ld -shared -h lib$(LIB)$(SHLIBEXT).$(LIBMAJOR).$(LIBMINOR)'
+ SHLIB_EXPFLAGS='-R$(SHLIB_RDIRS) $(SHLIB_DIRS) $(SHLIB_EXPLIBS)'
+ PROFFLAGS=-pg
+ CC_LINK_SHARED='$(CC) $(PROG_LIBPATH) -R$(PROG_RPATH)'
+ CC_LINK_STATIC='$(CC) $(PROG_LIBPATH)'
+ ;;
+esac])
diff --git a/src/appl/bsd/ChangeLog b/src/appl/bsd/ChangeLog
index 53cd10b..b06fc6a 100644
--- a/src/appl/bsd/ChangeLog
+++ b/src/appl/bsd/ChangeLog
@@ -3,6 +3,11 @@ Sat Dec 28 21:06:43 1996 Sam Hartman <hartmans@luminous.MIT.EDU>
* login.c: Force environment variables like HOME to be set even if
-p given.
+Wed Feb 5 20:56:03 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Dec 24 16:08:41 1996 Tom Yu <tlyu@mit.edu>
* configure.in: Fix up "test $ac_cv_c_cross" to deal with
diff --git a/src/appl/bsd/Makefile.in b/src/appl/bsd/Makefile.in
index c7a4963..368ceb8 100644
--- a/src/appl/bsd/Makefile.in
+++ b/src/appl/bsd/Makefile.in
@@ -1,5 +1,8 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) $(DEFINES)
-LOCALINCLUDE=-I$(SRCTOP)/include/kerberosIV
+LOCALINCLUDE=@KRB4_INCLUDES@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
+
SETENVSRC=@SETENVSRC@
SETENVOBJ=@SETENVOBJ@
@@ -8,9 +11,6 @@ LIBOBJS=@LIBOBJS@
V4RCP=@V4RCP@
V4RCPO=@V4RCPO@
-LOCAL_LIBRARIES=-lpty
-DEPLOCAL_LIBRARIES=$(TOPLIBD)/../util/pty/libpty.a
-
SRCS= krcp.c krlogin.c krsh.c kcmd.c forward.c $(SETENVSRC) \
login.c krshd.c krlogind.c v4rcp.c
OBJS= krcp.o krlogin.o krsh.o kcmd.o forward.o $(SETENVOBJ) \
@@ -32,17 +32,17 @@ all:: rsh rcp rlogin kshd klogind login.krb5 $(V4RCP)
clean::
$(RM) rsh rcp rlogin kshd klogind login.krb5 v4rcp
-rsh: krsh.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o rsh krsh.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+rsh: krsh.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o rsh krsh.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
-rcp: krcp.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o rcp krcp.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+rcp: krcp.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_DEPLIB) $(KRB4COMATP_DEPLIBS)
+ $(CC_LINK) -o rcp krcp.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
-v4rcp: v4rcp.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o v4rcp v4rcp.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+v4rcp: v4rcp.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o v4rcp v4rcp.o $(SETENVOBJ) $(LIBOBJS) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
-rlogin: krlogin.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o rlogin krlogin.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+rlogin: krlogin.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_DEPLIB) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o rlogin krlogin.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_LIB) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
install::
for f in rsh rcp rlogin; do \
@@ -59,11 +59,11 @@ install::
${DESTDIR}$(CLIENT_MANDIR)/`echo $$f|sed '$(transform)'`.1; \
fi
-kshd: krshd.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kshd krshd.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+kshd: krshd.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_DEPLIB) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o kshd krshd.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_LIB) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
-klogind: krlogind.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o klogind krlogind.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(LIBS)
+klogind: krlogind.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_DEPLIB) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o klogind krlogind.o kcmd.o forward.o $(SETENVOBJ) $(LIBOBJS) $(PTY_LIB) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
install::
for f in kshd klogind; do \
@@ -74,15 +74,11 @@ install::
) || exit 1 ; \
done
-#
-# We load the libraries twice here since des425 has a dependency on
-# krb5_read_passwrd in krb5.a. Sigh, circular references.
-#
# No program name transformation is done with login.krb5 since it is directly
# referenced by klogind.
#
-login.krb5: login.o $(SETENVOBJ) $(LIBOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o login.krb5 login.o $(SETENVOBJ) $(LIBOBJS) $(LOGINLIBS) $(LIBS)
+login.krb5: login.o $(SETENVOBJ) $(LIBOBJS) $(PTY_DEPLIB) $(UTIL_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o login.krb5 login.o $(SETENVOBJ) $(LIBOBJS) $(LOGINLIBS) $(PTY_LIB) $(UTIL_LIB) $(KRB4COMPAT_LIBS)
install::
$(INSTALL_PROGRAM) login.krb5 $(DESTDIR)$(SERVER_BINDIR)/login.krb5
diff --git a/src/appl/bsd/configure.in b/src/appl/bsd/configure.in
index ab2789a..d654860 100644
--- a/src/appl/bsd/configure.in
+++ b/src/appl/bsd/configure.in
@@ -12,7 +12,6 @@ fi
AC_PROG_INSTALL
dnl dbm libs for use of an_to_ln
AC_CHECK_LIB(util,main)
-USE_ANAME
AC_CHECK_LIB(crypt,crypt)
dnl
dnl AIX has them all; SCO might too
@@ -218,10 +217,6 @@ KRB5_CHECK_PROTOS
dnl
ADD_DEF(-DKERBEROS)
AC_CONST
-USE_KRB4_LIBRARY
-USE_KRB5UTIL_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
if test "$krb5_cv_build_krb4_libs" = yes; then
AC_DEFINE(HAVE_KRB_GET_ERR_TEXT)
AC_DEFINE(HAVE_KRB_SAVE_CREDENTIALS)
@@ -233,4 +228,6 @@ else
fi
AC_CHECK_HEADERS(krb4-proto.h)
+
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/gss-sample/ChangeLog b/src/appl/gss-sample/ChangeLog
index 110e722..7cc9386 100644
--- a/src/appl/gss-sample/ChangeLog
+++ b/src/appl/gss-sample/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 20:25:57 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:48:02 1996 unknown <bjaspan@mit.edu>
* gss-client.c (connect_to_server): use sizeof instead of h_length
diff --git a/src/appl/gss-sample/Makefile.in b/src/appl/gss-sample/Makefile.in
index 9c4167f..948b83e 100644
--- a/src/appl/gss-sample/Makefile.in
+++ b/src/appl/gss-sample/Makefile.in
@@ -1,4 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) -DUSE_AUTOCONF_H -DGSSAPI_V2
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
SRCS= gss-client.c gss-misc.c gss-server.c
@@ -6,17 +8,11 @@ OBJS= gss-client.o gss-misc.o gss-server.o
all:: gss-server gss-client
-gss-server: gss-server.o gss-misc.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o gss-server gss-server.o gss-misc.o $(LIBS)
+gss-server: gss-server.o gss-misc.o $(GSS_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o gss-server gss-server.o gss-misc.o $(GSS_LIBS) $(KRB5_BASE_LIBS)
-gss-client: gss-client.o gss-misc.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o gss-client gss-client.o gss-misc.o $(LIBS)
-
-gss-client.o: $(srcdir)/gss-client.c
-
-gss-misc.o: $(srcdir)/gss-misc.c
-
-gss-server.o: $(srcdir)/gss-server.c
+gss-client: gss-client.o gss-misc.o $(GSS_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o gss-client gss-client.o gss-misc.o $(GSS_LIBS) $(KRB5_BASE_LIBS)
clean::
$(RM) gss-server gss-client
diff --git a/src/appl/gss-sample/configure.in b/src/appl/gss-sample/configure.in
index 7d43775..635fa9a 100644
--- a/src/appl/gss-sample/configure.in
+++ b/src/appl/gss-sample/configure.in
@@ -5,7 +5,5 @@ AC_CHECK_HEADERS(unistd.h stdlib.h)
AC_CHECK_HEADER(string.h,AC_DEFINE(USE_STRING_H))
AC_CONST
AC_PROG_INSTALL
-USE_GSSAPI_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/gssftp/ftp/ChangeLog b/src/appl/gssftp/ftp/ChangeLog
index 9d39c10..2dced63 100644
--- a/src/appl/gssftp/ftp/ChangeLog
+++ b/src/appl/gssftp/ftp/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 20:29:31 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:48:19 1996 unknown <bjaspan@mit.edu>
* ftp.c (hookup): use sizeof instead of h_length to determine
diff --git a/src/appl/gssftp/ftp/Makefile.in b/src/appl/gssftp/ftp/Makefile.in
index 145ddc2..27a39b2 100644
--- a/src/appl/gssftp/ftp/Makefile.in
+++ b/src/appl/gssftp/ftp/Makefile.in
@@ -2,8 +2,8 @@
# appl/gssftp/ftp/Makefile.in
#
CFLAGS = -DGSSAPI -DFTP_BUFSIZ=10240 $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
-COMERRLIB=$(BUILDTOP)/util/et/libcom_err.a
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
SRCS = cmds.c cmdtab.c domacro.c ftp.c getpass.c glob.c main.c pclose.c \
radix.c ruserpass.c secure.c
@@ -12,17 +12,13 @@ SRCS = cmds.c cmdtab.c domacro.c ftp.c getpass.c glob.c main.c pclose.c \
OBJS = cmds.o cmdtab.o domacro.o ftp.o getpass.o glob.o main.o pclose.o \
radix.o ruserpass.o secure.o
-KLIB = -lgssapi_krb5 -lkrb5 -lcrypto $(COMERRLIB)
-DEPKLIB = $(TOPLIBD)/gssapi/libgssapi_krb5.a $(TOPLIBD)/libkrb5.a \
- $(TOPLIBD)/libcrypto.a $(COMERRLIB)
-
LOCALINCLUDE = -I$(srcdir)/..
DEFINES = -DGSSAPI -DNOCONFIDENTIAL
all:: ftp
-ftp: $(OBJS) $(DEPKLIB)
- $(LD) $(LDFLAGS) $(LDARGS) -o ftp $(OBJS) $(KLIB) $(LIBS)
+ftp: $(OBJS) $(GSS_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o ftp $(OBJS) $(GSS_LIBS) $(KRB5_BASE_LIBS)
clean::
$(RM) ftp
diff --git a/src/appl/gssftp/ftp/configure.in b/src/appl/gssftp/ftp/configure.in
index 40b0785..cac62b4 100644
--- a/src/appl/gssftp/ftp/configure.in
+++ b/src/appl/gssftp/ftp/configure.in
@@ -16,6 +16,5 @@ AC_HEADER_STDARG
AC_CHECK_HEADERS(sys/select.h)
AC_HEADER_CHECK(termios.h,AC_FUNC_CHECK(cfsetispeed,AC_DEFINE(POSIX_TERMIOS)))
AC_CHECK_HEADERS(stdlib.h)
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/gssftp/ftpd/ChangeLog b/src/appl/gssftp/ftpd/ChangeLog
index 2a2e348..673bcf1 100644
--- a/src/appl/gssftp/ftpd/ChangeLog
+++ b/src/appl/gssftp/ftpd/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 20:34:38 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Nov 12 00:04:00 1996 Tom Yu <tlyu@mit.edu>
* ftpd.c (ftpd_userok): Don't undconditionally return -1.
diff --git a/src/appl/gssftp/ftpd/Makefile.in b/src/appl/gssftp/ftpd/Makefile.in
index c6dec99..2905352 100644
--- a/src/appl/gssftp/ftpd/Makefile.in
+++ b/src/appl/gssftp/ftpd/Makefile.in
@@ -2,6 +2,8 @@
# appl/gssftp/ftpd/Makefile.in
#
CFLAGS = -DGSSAPI -DFTP_BUFSIZ=10240 $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
SETENVSRC=@SETENVSRC@
SETENVOBJ=@SETENVOBJ@
@@ -17,17 +19,13 @@ SRCS = ftpd.c ftpcmd.y logwtmp.c popen.c vers.c \
OBJS = ftpd.o ftpcmd.o glob.o popen.o logwtmp.o vers.o radix.o \
secure.o $(LIBOBJS) $(SETENVOBJ)
-KLIB = -lgssapi_krb5 -lkrb5 -lcrypto $(COMERRLIB)
-DEPKLIB = $(TOPLIBD)/gssapi/libgssapi_krb5.a $(TOPLIBD)/libkrb5.a \
- $(TOPLIBD)/libcrypto.a $(COMERRLIB)
-
LOCALINCLUDE = -I$(srcdir)/..
DEFINES = -DGSSAPI -DNOCONFIDENTIAL
all:: ftpd
-ftpd: $(OBJS) $(DEPKLIB)
- $(LD) $(LDFLAGS) $(LDARGS) -o $@ $(OBJS) $(KLIB) $(LIBS)
+ftpd: $(OBJS) $(GSS_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ $(OBJS) $(GSS_LIBS) $(KRB5_BASE_LIBS)
clean::
$(RM) ftpd ftpcmd.c
diff --git a/src/appl/gssftp/ftpd/configure.in b/src/appl/gssftp/ftpd/configure.in
index e247201..055ad84 100644
--- a/src/appl/gssftp/ftpd/configure.in
+++ b/src/appl/gssftp/ftpd/configure.in
@@ -45,7 +45,5 @@ AC_DEFINE(HAVE_SHADOW)
fi
dnl
dnl
-USE_ANAME
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/popper/Imakefile b/src/appl/popper/Imakefile
deleted file mode 100644
index d46dc30..0000000
--- a/src/appl/popper/Imakefile
+++ /dev/null
@@ -1,93 +0,0 @@
-# $Source$
-# $Author$
-# $Id$
-#
-# Copyright 1991 by the Massachusetts Institute of Technology.
-# All Rights Reserved.
-#
-# Export of this software from the United States of America may
-# require a specific license from the United States Government.
-# It is the responsibility of any person or organization contemplating
-# export to obtain such a license before exporting.
-#
-# WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
-# distribute this software and its documentation for any purpose and
-# without fee is hereby granted, provided that the above copyright
-# notice appear in all copies and that both that copyright notice and
-# this permission notice appear in supporting documentation, and that
-# the name of M.I.T. not be used in advertising or publicity pertaining
-# to distribution of the software without specific, written prior
-# permission. M.I.T. makes no representations about the suitability of
-# this software for any purpose. It is provided "as is" without express
-# or implied warranty.
-#
-#
-
-# Options are:
-# BIND43 - If you are using BSD 4.3 domain
-# name service.
-# DEBUG - Include the debugging code. Note: You
-# still have to use the -d or -t flag to
-# enable debugging.
-# HAVE_VSPRINTF - If the vsprintf functions are
-# available
-# on your system.
-# SYSLOG42 - For BSD 4.2 syslog (default is BSD 4.3
-# syslog).
-# STRNCASECMP - If you do not have strncasecmp()
-# KERBEROS - If you want authentication vis Kerberos
-# (tom)
-# KERBEROS_PASSWD_HACK - Use popper as passwd server
-# NOSTATUS - Don't create a Mail(1)-like
-# Status: header
-
-#if defined(OS_BSD_RENO) || defined(OS_Ultrix) || defined(OS_SunOS4) || defined(OS_BSD)
-BINDDEF=-DBIND43
-#else
-/* assume it's not there; not really critical since we are using Kerberos to
- beef up the normal IP-address checking stuff */
-BINDDEF=
-#endif
-
-#if 0
-
-/* Zephyr stuff not needed yet, since spop isn't done yet. */
-DEFINES = -DHAVE_VSPRINTF -DKERBEROS -DKRB5 -DNOSTATUS -DDEBUG $(BINDDEF) $(ZEPHDEFS)
-LOCAL_LIBRARIES = $(ZEPHLIBS) $(KLIB)
-DEP_LIBS= $(ZEPHDEPLIB) $(DEPKLIB)
-
-#else
-
-DEFINES = -DHAVE_VSPRINTF -DKERBEROS -DKRB5 -DNOSTATUS -DDEBUG $(BINDDEF)
-LOCAL_LIBRARIES = $(KLIB)
-DEP_LIBS= $(DEPKLIB)
-
-#endif
-OBJS = pop_dele.o pop_dropcopy.o pop_dropinfo.o \
- pop_get_command.o pop_get_subcommand.o pop_init.o \
- pop_last.o pop_list.o pop_log.o pop_lower.o \
- pop_msg.o pop_parse.o pop_pass.o pop_quit.o \
- pop_rset.o pop_send.o pop_stat.o pop_updt.o \
- pop_user.o pop_xtnd.o pop_xmit.o popper.o
-SRCS = pop_dele.c pop_dropcopy.c pop_dropinfo.c \
- pop_get_command.c pop_get_subcommand.c pop_init.c \
- pop_last.c pop_list.c pop_log.c pop_lower.c \
- pop_msg.c pop_parse.c pop_pass.c pop_quit.c \
- pop_rset.c pop_send.c pop_stat.c pop_updt.c \
- pop_user.c pop_xtnd.c pop_xmit.c popper.c $(SPOP_SRCS)
-#if 0
-SPOP_OBJS = pop_enter.o
-SPOP_SRCS = pop_enter.c
-#endif
-
-all:: popper
-
-NormalProgramTarget(popper,$(OBJS),$(DEP_LIBS),$(LOCAL_LIBRARIES),)
-Krb5InstallServerProgram(popper)
-
-#if 0
-NormalProgramTarget(spop,$(SPOP_OBJS),$(DEP_LIBS),$(LOCAL_LIBRARIES),)
-Krb5InstallServerProgram(spop)
-#endif
-
-DependTarget()
diff --git a/src/appl/sample/sclient/ChangeLog b/src/appl/sample/sclient/ChangeLog
index a87734f..b814589 100644
--- a/src/appl/sample/sclient/ChangeLog
+++ b/src/appl/sample/sclient/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:44:24 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Nov 7 15:25:03 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* sclient.c (argv): Check the error return from
diff --git a/src/appl/sample/sclient/Makefile.in b/src/appl/sample/sclient/Makefile.in
index 40587b2..8763029 100644
--- a/src/appl/sample/sclient/Makefile.in
+++ b/src/appl/sample/sclient/Makefile.in
@@ -1,14 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
-all::
-
-sclient: sclient.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o sclient sclient.o $(LIBS)
-
-sclient.o: $(srcdir)/sclient.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: sclient
+sclient: sclient.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o sclient sclient.o $(KRB5_BASE_LIBS)
clean::
$(RM) sclient.o sclient
diff --git a/src/appl/sample/sclient/configure.in b/src/appl/sample/sclient/configure.in
index 3683371..0a1fcf4 100644
--- a/src/appl/sample/sclient/configure.in
+++ b/src/appl/sample/sclient/configure.in
@@ -2,6 +2,5 @@ AC_INIT(sclient.c)
CONFIG_RULES
AC_PROG_INSTALL
AC_CHECK_HEADERS(stdlib.h)
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/sample/sserver/ChangeLog b/src/appl/sample/sserver/ChangeLog
index be41b71..591aef5 100644
--- a/src/appl/sample/sserver/ChangeLog
+++ b/src/appl/sample/sserver/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:47:55 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Dec 5 19:44:05 1996 Tom Yu <tlyu@mit.edu>
* sserver.M: remove ref's to "/krb5" [PR 279]
diff --git a/src/appl/sample/sserver/Makefile.in b/src/appl/sample/sserver/Makefile.in
index 84e6a0e..5be42c2 100644
--- a/src/appl/sample/sserver/Makefile.in
+++ b/src/appl/sample/sserver/Makefile.in
@@ -1,14 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
-all::
-
-sserver: sserver.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o sserver sserver.o $(LIBS)
-
-sserver.o: $(srcdir)/sserver.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: sserver
+sserver: sserver.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o sserver sserver.o $(KRB5_BASE_LIBS)
clean::
$(RM) sserver.o sserver
diff --git a/src/appl/sample/sserver/configure.in b/src/appl/sample/sserver/configure.in
index 8496e5e..af0f45a 100644
--- a/src/appl/sample/sserver/configure.in
+++ b/src/appl/sample/sserver/configure.in
@@ -1,6 +1,5 @@
AC_INIT(sserver.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/simple/client/ChangeLog b/src/appl/simple/client/ChangeLog
index db1136c..9deae0c 100644
--- a/src/appl/simple/client/ChangeLog
+++ b/src/appl/simple/client/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:38:44 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:48:30 1996 unknown <bjaspan@mit.edu>
* sim_client.c (main): use sizeof instead of h_length to determine
diff --git a/src/appl/simple/client/Makefile.in b/src/appl/simple/client/Makefile.in
index 0424a3e..f9f5303 100644
--- a/src/appl/simple/client/Makefile.in
+++ b/src/appl/simple/client/Makefile.in
@@ -1,19 +1,16 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-all::
+all:: sim_client
LOCALINCLUDE= -I.. -I$(srcdir)/..
-sim_client: sim_client.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o sim_client sim_client.o $(LIBS)
-
-sim_client.o: $(srcdir)/sim_client.c
-
-all:: sim_client
+sim_client: sim_client.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o sim_client sim_client.o $(KRB5_BASE_LIBS)
install::
$(INSTALL_PROGRAM) sim_client $(DESTDIR)$(CLIENT_BINDIR)/sim_client
clean::
$(RM) sim_client.o sim_client
-
diff --git a/src/appl/simple/client/configure.in b/src/appl/simple/client/configure.in
index a942368..3d81282 100644
--- a/src/appl/simple/client/configure.in
+++ b/src/appl/simple/client/configure.in
@@ -5,6 +5,5 @@ AC_CHECK_HEADERS(stdlib.h)
if test "$ac_cv_lib_socket" = "yes" -a "$ac_cv_lib_nsl" = "yes"; then
AC_DEFINE(BROKEN_STREAMS_SOCKETS)
fi
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/simple/server/ChangeLog b/src/appl/simple/server/ChangeLog
index 6e30ce4..dd7e1e1 100644
--- a/src/appl/simple/server/ChangeLog
+++ b/src/appl/simple/server/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:41:49 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:48:42 1996 unknown <bjaspan@mit.edu>
* sim_server.c (argv): use sizeof instead of h_length to determine
diff --git a/src/appl/simple/server/Makefile.in b/src/appl/simple/server/Makefile.in
index bd8a413..332c266 100644
--- a/src/appl/simple/server/Makefile.in
+++ b/src/appl/simple/server/Makefile.in
@@ -2,19 +2,16 @@ CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
LOCALINCLUDE= -I.. -I$(srcdir)/..
-all::
-
-sim_server: sim_server.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o sim_server sim_server.o $(LIBS)
-
-sim_server.o: $(srcdir)/sim_server.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: sim_server
+sim_server: sim_server.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o sim_server sim_server.o $(KRB5_BASE_LIBS)
+
install::
$(INSTALL_PROGRAM) sim_server $(DESTDIR)$(SERVER_BINDIR)/sim_server
-
clean::
$(RM) sim_server.o sim_server
-
diff --git a/src/appl/simple/server/configure.in b/src/appl/simple/server/configure.in
index f754694..61590e6 100644
--- a/src/appl/simple/server/configure.in
+++ b/src/appl/simple/server/configure.in
@@ -1,6 +1,5 @@
AC_INIT(sim_server.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/telnet/telnet/ChangeLog b/src/appl/telnet/telnet/ChangeLog
index f58e895..c6ee523 100644
--- a/src/appl/telnet/telnet/ChangeLog
+++ b/src/appl/telnet/telnet/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 22:03:35 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Nov 26 20:41:31 1996 Tom Yu <tlyu@voltage-multiplier.mit.edu>
* configure.in: Check for apra/inet.h
diff --git a/src/appl/telnet/telnet/Makefile.in b/src/appl/telnet/telnet/Makefile.in
index 8429c22..ca7e743 100644
--- a/src/appl/telnet/telnet/Makefile.in
+++ b/src/appl/telnet/telnet/Makefile.in
@@ -26,6 +26,9 @@ LOCALINCLUDES=-I.. -I$(srcdir)/..
CFLAGS = $(CCOPTS) $(AUTH_DEF) $(OTHERDEFS) $(DEFS) $(LOCALINCLUDES)
ARPA_TELNET= $(srcdir)/../arpa/telnet.h
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
+
SRCS= authenc.c commands.c main.c network.c ring.c \
sys_bsd.c telnet.c terminal.c \
utilities.c $(GETOPT_SRC)
@@ -38,8 +41,8 @@ OBJS= authenc.o commands.o main.o network.o ring.o sys_bsd.o \
all:: telnet
-telnet: $(OBJS) $(DEPLIBS) ../libtelnet/libtelnet.a
- $(LD) -o $@ $(LDFLAGS) $(LDARGS) $(OBJS) ../libtelnet/libtelnet.a $(LIBS)
+telnet: $(OBJS) $(KRB4COMPAT_DEPLIBS) ../libtelnet/libtelnet.a
+ $(CC_LINK) -o $@ $(OBJS) ../libtelnet/libtelnet.a $(KRB4COMPAT_LIBS)
clean::
$(RM) telnet
diff --git a/src/appl/telnet/telnet/configure.in b/src/appl/telnet/telnet/configure.in
index 3d08e2f..86f8893 100644
--- a/src/appl/telnet/telnet/configure.in
+++ b/src/appl/telnet/telnet/configure.in
@@ -46,8 +46,5 @@ if test $withval = no; then
DEPKRB4_CRYPTO_LIB='$(TOPLIBD)/libdes425.a'
fi
dnl
-USE_KRB4_LIBRARY
-USE_ANAME
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/telnet/telnetd/ChangeLog b/src/appl/telnet/telnetd/ChangeLog
index f537d11..64155d8 100644
--- a/src/appl/telnet/telnetd/ChangeLog
+++ b/src/appl/telnet/telnetd/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 22:08:58 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Nov 7 15:32:06 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* telnetd.c (main): Check the error return from
diff --git a/src/appl/telnet/telnetd/Makefile.in b/src/appl/telnet/telnetd/Makefile.in
index 26887b9..d3dcfca 100644
--- a/src/appl/telnet/telnetd/Makefile.in
+++ b/src/appl/telnet/telnetd/Makefile.in
@@ -20,14 +20,15 @@
# @(#)Makefile.generic 5.5 (Berkeley) 3/1/91
#
-LOCAL_LIBRARIES=-lpty
-DEPLOCAL_LIBRARIES=$(TOPLIBD)/../util/pty/libpty.a
AUTH_DEF=-DAUTHENTICATION -DENCRYPTION -DKRB5 -DFORWARD -UNO_LOGIN_F -DLOGIN_CAP_F -DLOGIN_PROGRAM=KRB5_PATH_LOGIN
OTHERDEFS=-DKLUDGELINEMODE -DDIAGNOSTICS -DENV_HACK -DOLD_ENVIRON
LOCALINCLUDES=-I.. -I$(srcdir)/..
CFLAGS = $(CCOPTS) $(AUTH_DEF) $(OTHERDEFS) $(DEFS) $(LOCALINCLUDES)
ARPA_TELNET= $(srcdir)/../arpa/telnet.h
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
+
SRCS= $(srcdir)/telnetd.c \
$(srcdir)/termio-tn.c \
$(srcdir)/termios-tn.c \
@@ -53,8 +54,8 @@ OBJS= telnetd.o \
all:: telnetd
-telnetd: $(OBJS) $(DEPLIBS) ../libtelnet/libtelnet.a
- $(LD) -o $@ $(LDFLAGS) $(LDARGS) $(OBJS) ../libtelnet/libtelnet.a $(LIBS)
+telnetd: $(OBJS) $(PTY_DEPLIB) $(KRB4COMPAT_DEPLIBS) ../libtelnet/libtelnet.a
+ $(CC_LINK) -o $@ $(OBJS) ../libtelnet/libtelnet.a $(PTY_LIB) $(KRB4COMPAT_LIBS)
clean::
$(RM) telnetd
diff --git a/src/appl/telnet/telnetd/configure.in b/src/appl/telnet/telnetd/configure.in
index 5522101..ac08e55 100644
--- a/src/appl/telnet/telnetd/configure.in
+++ b/src/appl/telnet/telnetd/configure.in
@@ -71,11 +71,9 @@ dnl Fix post beta-6
withval=no
AC_ARG_WITH([krb4],[],,withval=yes)
if test $withval = no; then
- KRB4_CRYPTO_LIB='-ldes425'
- DEPKRB4_CRYPTO_LIB='$(TOPLIBD)/libdes425.a'
+ DES425_LIB=-ldes425
+ DES425_DEPLIB='$(TOPLIBD)/libdes425.a'
fi
dnl
-USE_KRB4_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/appl/user_user/ChangeLog b/src/appl/user_user/ChangeLog
index e005075..e6706b4 100644
--- a/src/appl/user_user/ChangeLog
+++ b/src/appl/user_user/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:35:45 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:49:09 1996 unknown <bjaspan@mit.edu>
* client.c (argv): use sizeof instead of h_length to determine
diff --git a/src/appl/user_user/Makefile.in b/src/appl/user_user/Makefile.in
index 757522e..fe2906a 100644
--- a/src/appl/user_user/Makefile.in
+++ b/src/appl/user_user/Makefile.in
@@ -1,24 +1,17 @@
CFLAGS = $(CCOPTS) $(DEFS) -DDEBUG
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-all::
-
-uuclient: client.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o uuclient client.o $(LIBS)
-
-client.o: $(srcdir)/client.c
-
-all:: uuclient
+all:: uuclient uuserver
+uuclient: client.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o uuclient client.o $(KRB5_BASE_LIBS)
clean::
$(RM) client.o uuclient
-uuserver: server.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o uuserver server.o $(LIBS)
-
-server.o: $(srcdir)/server.c
-
-all:: uuserver
+uuserver: server.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o uuserver server.o $(KRB5_BASE_LIBS)
install::
$(INSTALL_PROGRAM) uuclient $(DESTDIR)$(CLIENT_BINDIR)/uuclient
@@ -26,4 +19,3 @@ install::
clean::
$(RM) server.o uuserver
-
diff --git a/src/appl/user_user/configure.in b/src/appl/user_user/configure.in
index bdb4228..32d7800 100644
--- a/src/appl/user_user/configure.in
+++ b/src/appl/user_user/configure.in
@@ -1,6 +1,5 @@
AC_INIT(client.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/clients/kdestroy/ChangeLog b/src/clients/kdestroy/ChangeLog
index 19ad80e..d984bee 100644
--- a/src/clients/kdestroy/ChangeLog
+++ b/src/clients/kdestroy/ChangeLog
@@ -1,3 +1,8 @@
+Mon Jan 27 16:38:44 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Wed Nov 6 12:02:20 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* kdestroy.c (main): Check the error return from
diff --git a/src/clients/kdestroy/Makefile.in b/src/clients/kdestroy/Makefile.in
index f52ed28..ccba1dd 100644
--- a/src/clients/kdestroy/Makefile.in
+++ b/src/clients/kdestroy/Makefile.in
@@ -1,14 +1,12 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-all::
-
-kdestroy: kdestroy.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kdestroy kdestroy.o $(LIBS)
-
-kdestroy.o: $(srcdir)/kdestroy.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: kdestroy
+kdestroy: kdestroy.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ kdestroy.o $(KRB5_BASE_LIBS)
clean::
$(RM) kdestroy.o kdestroy
diff --git a/src/clients/kdestroy/configure.in b/src/clients/kdestroy/configure.in
index ec61f10..993b1be 100644
--- a/src/clients/kdestroy/configure.in
+++ b/src/clients/kdestroy/configure.in
@@ -1,6 +1,5 @@
AC_INIT(kdestroy.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/clients/kinit/ChangeLog b/src/clients/kinit/ChangeLog
index f3d8f2d..6b5bb22 100644
--- a/src/clients/kinit/ChangeLog
+++ b/src/clients/kinit/ChangeLog
@@ -1,3 +1,8 @@
+Mon Jan 27 16:44:20 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Dec 5 21:59:08 1996 Tom Yu <tlyu@mit.edu>
* kinit.M: v5srvtab -> krb5.keytab [279]
diff --git a/src/clients/kinit/Makefile.in b/src/clients/kinit/Makefile.in
index d213016..7c88984 100644
--- a/src/clients/kinit/Makefile.in
+++ b/src/clients/kinit/Makefile.in
@@ -1,14 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
-all::
-
-kinit: kinit.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) $(LDFLAGS) -o kinit kinit.o $(LIBS)
-
-kinit.o: $(srcdir)/kinit.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: kinit
+kinit: kinit.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ kinit.o $(KRB5_BASE_LIBS)
clean::
$(RM) kinit.o kinit
diff --git a/src/clients/kinit/configure.in b/src/clients/kinit/configure.in
index 0b6b9df..8fb057c 100644
--- a/src/clients/kinit/configure.in
+++ b/src/clients/kinit/configure.in
@@ -2,6 +2,5 @@ AC_INIT(kinit.c)
CONFIG_RULES
AC_PROG_INSTALL
AC_HAVE_HEADERS(pwd.h)
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/clients/klist/ChangeLog b/src/clients/klist/ChangeLog
index f72ff09..8beb871 100644
--- a/src/clients/klist/ChangeLog
+++ b/src/clients/klist/ChangeLog
@@ -1,3 +1,8 @@
+Mon Jan 27 16:51:50 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Dec 5 21:59:34 1996 Tom Yu <tlyu@mit.edu>
* klist.M: v5srvtab -> krb5.keytab [279]
diff --git a/src/clients/klist/Makefile.in b/src/clients/klist/Makefile.in
index 3c98179..f024aa2 100644
--- a/src/clients/klist/Makefile.in
+++ b/src/clients/klist/Makefile.in
@@ -1,14 +1,13 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-all::
-
-klist: klist.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o klist klist.o $(LIBS)
-
-klist.o: $(srcdir)/klist.c
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: klist
+klist: klist.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ klist.o $(KRB5_BASE_LIBS)
+
clean::
$(RM) klist.o klist
diff --git a/src/clients/klist/configure.in b/src/clients/klist/configure.in
index 7a0e584..f324b0a 100644
--- a/src/clients/klist/configure.in
+++ b/src/clients/klist/configure.in
@@ -1,6 +1,5 @@
AC_INIT(klist.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/clients/ksu/ChangeLog b/src/clients/ksu/ChangeLog
index 0de61a4..85fbfb2 100644
--- a/src/clients/ksu/ChangeLog
+++ b/src/clients/ksu/ChangeLog
@@ -1,3 +1,8 @@
+Mon Jan 27 16:56:07 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Sun Nov 10 20:10:53 1996 Sam Hartman <hartmans@mit.edu>
* krb_auth_su.c (path_passwd;): If you don't have a srvtab, always
diff --git a/src/clients/ksu/Makefile.in b/src/clients/ksu/Makefile.in
index 5b161c6..eeace51 100644
--- a/src/clients/ksu/Makefile.in
+++ b/src/clients/ksu/Makefile.in
@@ -1,6 +1,9 @@
DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"'
CFLAGS = $(CCOPTS) $(DEFINES) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
+
SRCS = \
$(srcdir)/krb_auth_su.c \
$(srcdir)/ccache.c \
@@ -16,8 +19,8 @@ OBJS = \
all:: ksu
-ksu: $(OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o ksu $(OBJS) $(LIBS)
+ksu: $(OBJS) $(KRB5_BASE_DEPLIBS) $(UTIL_DEPLIB)
+ $(CC_LINK) -o $@ $(OBJS) $(UTIL_LIB) $(KRB5_BASE_LIBS)
clean::
$(RM) ksu
diff --git a/src/clients/ksu/configure.in b/src/clients/ksu/configure.in
index 9017d91..70d663b 100644
--- a/src/clients/ksu/configure.in
+++ b/src/clients/ksu/configure.in
@@ -5,7 +5,5 @@ USE_ANAME
AC_HEADER_STDARG
AC_CHECK_FUNCS(getusershell lstat )
AC_CHECK_HEADERS(unistd.h)
-USE_KRB5UTIL_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/config/ChangeLog b/src/config/ChangeLog
index 7d32c7d..d054816 100644
--- a/src/config/ChangeLog
+++ b/src/config/ChangeLog
@@ -18,6 +18,86 @@ Thu Jan 30 22:08:42 1997 Richard Basch <basch@lehman.com>
* windows.in:
Compile with /MD to link against the runtime library (win32)
+Thu Feb 6 15:32:46 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Add definitions for KDB5_DEPLIBS, KDB5_LIBS for
+ convenience.
+
+Wed Feb 5 23:20:53 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Fix up TCL_* variables to work with changes to
+ aclocal.m4
+
+Tue Feb 4 20:23:31 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Fix typo in KADMCLNT_DEPLIBS.
+
+ * pre.in: Add more --with-krb4 support (KRB4_LIBPATH and
+ KRB4_INCLUDES).
+
+Mon Feb 3 23:29:02 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Add GEN_LIB support (-lgen); also fix --with-krb4 stuff
+ (such as KRB4_LIB).
+
+Fri Jan 31 20:41:34 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Fix up GEN_LIB to DTRT
+
+ * pre.in: Add KDB5_LIB, and also fix typo (-lutil -> -lkrb5util)
+
+Mon Jan 27 17:13:15 1997 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Add variable to support new program building procedure.
+
+Thu Jan 16 18:58:16 1997 Tom Yu <tlyu@mit.edu>
+
+ * post.in (Makefiles-prerecurse): Change to use double-colon
+ rule.
+
+ * pre.in (recursion rules): Change *-prerecurse and *-postrecurse
+ targets to be double-colon rules, to allow for multiple targets to
+ be evaluated in sequence.
+
+Fri Jan 3 23:16:31 1997 Tom Yu <tlyu@mit.edu>
+
+ * lib.in: Change semantics of SHLIB_EXPFLAGS somewhat to sync with
+ new aclocal.m4 changes.
+
+Thu Jan 2 18:19:20 1997 Tom Yu <tlyu@mit.edu>
+
+ * lib.in: Add facilities for explicit dependencies in libraries.
+
+Mon Dec 30 12:54:23 1996 Ezra Peisach <epeisach@mit.edu>
+
+ * lib.in: Remove object of symlink before creating.
+
+Sun Dec 29 22:40:14 1996 Tom Yu <tlyu@mit.edu>
+
+ * pre.in: Add missing Makefiles rules.
+
+Sun Dec 29 21:24:01 1996 Tom Yu <tlyu@mit.edu>
+
+ * lib.in: fix typo in profiled lib build
+
+ * libobj.in: random bugfixes
+
+Sat Dec 28 21:46:33 1996 Tom Yu <tlyu@mit.edu>
+
+ * libobj.in: Cause Makefile to depend on config/libobj.in
+ * lib.in: Cause Makefile to depend on config/lib.in
+
+Fri Dec 27 17:06:41 1996 Tom Yu <tlyu@mit.edu>
+
+ * lib.in: Fix up loops to deal with an OBJS.ST that is in the
+ current directory; add a comment documenting possible make
+ incompatibility if OBJS.ST is specified as ./OBJS.ST.
+
+ * pre.in:
+ * post.in: Fix up recursion to be somewhat saner.
+ * lib.in:
+ * libobj.in: Add these frags for new library build system.
+
Tue Dec 24 16:43:45 1996 Tom Yu <tlyu@mit.edu>
* config.guess:
diff --git a/src/config/lib.in b/src/config/lib.in
new file mode 100644
index 0000000..54a55a4
--- /dev/null
+++ b/src/config/lib.in
@@ -0,0 +1,163 @@
+### config/lib.in
+#
+# Makefile fragment that creates static, shared, and profiled libraries.
+#
+# The following variables must be set in the Makefile.in:
+#
+# LIB library name without "lib" or extension
+# LIBMAJOR library major version
+# LIBMINOR library minor version
+# STOBJLISTS list of files, each of which is an OBJS.ST created by
+# libobj.in; *DO NOT* use ./OBJS.ST for the current
+# directory as that will cause some makes to lose.
+# SHLIB_EXPDEPS list of libraries that this one has explicit
+# dependencies on, pref. in the form libfoo$(SHLIBEXT)
+# SHLIB_EXPLIBS list of libraries that this one has explicit
+# dependencies on, in "-lfoo" form.
+# SHLIB_DIRS list of directories where $(SHLIB_EXPLIBS) can be
+# found, in the form -Ldir1 -Ldir2 ...
+# since there are very few systems where -L is the
+# wrong thing (notable exception of SunOS but we
+# deal with it...)
+# SHLIB_RDIRS rpath directories to search; given in the
+# form dir1:dir2 ...
+# RELDIR path to this directory relative to $(TOPLIBD)
+
+## Parameters to be set by configure:
+##
+
+LN_S=@LN_S@
+AR=@AR@
+
+# Set to "lib$(LIB)$(STEXT) lib$(LIB)$(SHEXT) lib$(LIB)$(PFEXT)" or
+# some subset thereof by configure; determines which types of libs get
+# built.
+LIBLIST=@LIBLIST@
+
+# Set by configure; list of library symlinks to make to $(TOPLIBD)
+LIBLINKS=@LIBLINKS@
+
+# Set by configure; list of install targets
+LIBINSTLIST=@LIBINSTLIST@
+
+# Some of these should really move to pre.in, since programs will need
+# it too. (e.g. stuff that has dependencies on the libraries)
+
+# usually .a
+STLIBEXT=@STLIBEXT@
+
+# usually .so.$(LIBMAJOR).$(LIBMINOR)
+SHLIBVEXT=@SHLIBVEXT@
+
+# usually .so
+SHLIBEXT=@SHLIBEXT@
+
+# usually _p.a
+PFLIBEXT=@PFLIBEXT@
+
+# "cc -G", "ld -Bshareable", etc.
+LDCOMBINE=@LDCOMBINE@
+
+# Misc args to tack on the tail of LDCOMBINE
+LDCOMBINE_TAIL=@LDCOMBINE_TAIL@
+
+# flags for explicit libraries depending on this one,
+# e.g. "-R$(SHLIB_RPATH) $(SHLIB_SHLIB_DIRFLAGS) $(SHLIB_EXPLIBS)"
+SHLIB_EXPFLAGS=@SHLIB_EXPFLAGS@
+
+# STOBJLISTS=dir1/OBJS.ST dir2/OBJS.ST etc...
+SHOBJLISTS=$(STOBJLISTS:.ST=.SH)
+PFOBJLISTS=$(STOBJLISTS:.ST=.PF)
+
+lib$(LIB)$(STLIBEXT): $(STOBJLISTS)
+ $(RM) $@
+ @echo "building static $(LIB) library"
+ @dirs=`echo $(STOBJLISTS) | \
+ sed -e 's%/OBJS.ST%%g' -e 's%OBJS.ST%.%'`; \
+ $(AR) cq $@ `for d in $$dirs; do \
+ sed -e "s%^%$$d/%" -e "s% % $$d/%g" \
+ $$d/OBJS.ST; done`
+ $(RANLIB) $@
+
+lib$(LIB)$(SHLIBVEXT): $(SHOBJLISTS) $(SHLIB_EXPDEPS)
+ $(RM) $@
+ @echo "building shared $(LIB) library ($(LIBMAJOR).$(LIBMINOR))"
+ @dirs=`echo $(SHOBJLISTS) | \
+ sed -e 's%/OBJS.SH%%g' -e 's%OBJS.SH%.%'`; \
+ $(LDCOMBINE) -o $@ `for d in $$dirs; do \
+ sed -e "s%^%$$d/%" -e "s% % $$d/%g" \
+ $$d/OBJS.SH; done` \
+ $(SHLIB_EXPFLAGS) \
+ $(LDCOMBINE_TAIL)
+lib$(LIB)$(SHLIBEXT): lib$(LIB)$(SHLIBVEXT)
+ $(RM) $@
+ $(LN_S) lib$(LIB)$(SHLIBVEXT) $@
+
+lib$(LIB)$(PFLIBEXT): $(PFOBJLISTS)
+ $(RM) $@
+ @echo "building profiled $(LIB) library"
+ @dirs=`echo $(PFOBJLISTS) | \
+ sed -e 's%/OBJS.PF%%g' -e 's%OBJS.PF%.%'`; \
+ $(AR) cq $@ `for d in $$dirs; do \
+ sed -e "s%^%$$d/%" -e "s% % $$d/%g" \
+ $$d/OBJS.PF; done`
+ $(RANLIB) $@
+
+$(TOPLIBD)/lib$(LIB)$(STLIBEXT): lib$(LIB)$(STLIBEXT)
+ $(RM) $@
+ (cd $(TOPLIBD) && $(LN_S) $(RELDIR)/lib$(LIB)$(STLIBEXT) .)
+$(TOPLIBD)/lib$(LIB)$(SHLIBEXT): lib$(LIB)$(SHLIBEXT)
+ $(RM) $@
+ (cd $(TOPLIBD) && $(LN_S) $(RELDIR)/lib$(LIB)$(SHLIBEXT) .)
+$(TOPLIBD)/lib$(LIB)$(SHLIBVEXT): lib$(LIB)$(SHLIBVEXT)
+ $(RM) $@
+ (cd $(TOPLIBD) && $(LN_S) $(RELDIR)/lib$(LIB)$(SHLIBVEXT) .)
+$(TOPLIBD)/lib$(LIB)$(PFLIBEXT): lib$(LIB)$(PFLIBEXT)
+ $(RM) $@
+ (cd $(TOPLIBD) && $(LN_S) $(RELDIR)/lib$(LIB)$(PFLIBEXT) .)
+
+all-libs: $(LIBLIST)
+all-liblinks: $(LIBLINKS)
+
+clean-libs:
+ $(RM) lib$(LIB)$(STLIBEXT)
+ $(RM) lib$(LIB)$(SHLIBVEXT)
+ $(RM) lib$(LIB)$(SHLIBEXT)
+ $(RM) lib$(LIB)$(PFLIBEXT)
+
+clean-liblinks:
+ $(RM) $(TOPLIBD)/lib$(LIB)$(STLIBEXT)
+ $(RM) $(TOPLIBD)/lib$(LIB)$(SHLIBVEXT)
+ $(RM) $(TOPLIBD)/lib$(LIB)$(SHLIBEXT)
+ $(RM) $(TOPLIBD)/lib$(LIB)$(PFLIBEXT)
+
+install-libs: $(LIBINSTLIST)
+install-static:
+ $(RM) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(STLIBEXT)
+ $(INSTALL_DATA) lib$(LIB)$(STLIBEXT) $(DESTDIR)$(KRB5_LIBDIR)
+ $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(STLIBEXT)
+install-shared:
+ $(RM) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(SHLIBVEXT)
+ $(RM) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(SHLIBEXT)
+ $(INSTALL_DATA) lib$(LIB)$(SHLIBVEXT) $(DESTDIR)$(KRB5_LIBDIR)
+ (cd $(DESTDIR)$(KRB5_LIBDIR) && $(LN_S) lib$(LIB)$(SHLIBVEXT) \
+ lib$(LIB)$(SHLIBEXT))
+install-profiled:
+ $(RM) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(PFLIBEXT)
+ $(INSTALL_DATA) lib$(LIB)$(PFLIBEXT) $(DESTDIR)$(KRB5_LIBDIR)
+ $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/lib$(LIB)$(PFLIBEXT)
+
+Makefile: $(SRCTOP)/config/lib.in
+
+# Use the following if links need to be made to $(TOPLIBD):
+# all-unix:: all-liblinks
+# install-unix:: install-libs
+# clean-unix:: clean-liblinks clean-libs
+
+# Use the following if links need not be made:
+# all-unix:: all-libs
+# install-unix:: install-libs
+# clean-unix:: clean-libs
+
+###
+### end config/lib.in
diff --git a/src/config/libobj.in b/src/config/libobj.in
new file mode 100644
index 0000000..bbff258
--- /dev/null
+++ b/src/config/libobj.in
@@ -0,0 +1,72 @@
+### config/libobj.in
+#
+# Makefile fragment that builds object files for libraries.
+#
+# The following variables must be set in Makefile.in:
+#
+# STLIBOBJS list of .o objects; this must not contain variable
+# references.
+
+# Set to "OBJS.ST OBJS.SH OBJS.PF" or some subset thereof by
+# configure; determines which types of object files get built.
+OBJLISTS=@OBJLISTS@
+
+# Note that $(LIBSRCS) *cannot* contain any variable references, or
+# the suffix substitution will break on some platforms!
+SHLIBOBJS=$(STLIBOBJS:.o=@SHOBJEXT@)
+PFLIBOBJS=$(STLIBOBJS:.o=@PFOBJEXT@)
+
+# "$(CC) -G", "$(LD) -Bshareable", etc.
+LDCOMBINE=@LDCOMBINE@
+
+# "-h $@", "-h lib$(LIBNAME).$(LIBMAJOR)", etc.
+SONAME=@SONAME@
+
+#
+# rules to make various types of object files
+#
+PICFLAGS=@PICFLAGS@
+PROFFLAGS=@PROFFLAGS@
+.SUFFIXES: .c .o .so .po
+.c.o:
+ $(CC) $(CFLAGS) -c $<
+.c.so:
+ $(CC) $(PICFLAGS) $(CFLAGS) -c $< -o $*.so
+.c.po:
+ $(CC) $(PROFFLAGS) $(CFLAGS) -c $< -o $*.po
+
+# rules to generate object file lists
+#
+# The "STAMP.*" files are there in case the object list happens to be
+# empty.
+OBJS.ST: STAMP.ST
+STAMP.ST: $(STLIBOBJS)
+ @echo $(STLIBOBJS) > OBJS.ST
+ touch $@
+
+OBJS.SH: STAMP.SH
+STAMP.SH: $(SHLIBOBJS)
+ @echo $(SHLIBOBJS) > OBJS.SH
+ touch $@
+
+OBJS.PF: STAMP.PF
+STAMP.PF: $(PFLIBOBJS)
+ @echo $(PFLIBOBJS) > OBJS.PF
+ touch $@
+
+all-libobjs: $(OBJLISTS)
+
+clean-libobjs:
+ $(RM) OBJS.ST OBJS.SH OBJS.PF
+ $(RM) STAMP.ST STAMP.SH STAMP.PF
+ $(RM) $(STLIBOBJS)
+ $(RM) $(SHLIBOBJS)
+ $(RM) $(PFLIBOBJS)
+
+Makefile: $(SRCTOP)/config/libobj.in
+
+# clean-unix:: clean-libobjs
+# all-unix:: all-libobjs
+
+###
+### end config/libobj.in
diff --git a/src/config/post.in b/src/config/post.in
index 277f92b..f62ad12 100644
--- a/src/config/post.in
+++ b/src/config/post.in
@@ -1,9 +1,5 @@
# config/post.in
-# put all:: first just in case no other rules occur here
-#
-all::
-check::
check-windows::
.depend: $(SRCS) $(SRCTOP)/util/depfix.sed
@@ -36,8 +32,7 @@ clean-windows::
$(RM) *.$(OBJEXT)
$(RM) msvc.pdb *.err
-Makefiles:: Makefile
-Makefiles:: $(MAKEFILES_RECURSE)
+Makefiles-prerecurse:: Makefile
Makefile: $(srcdir)/Makefile.in $(thisconfigdir)/config.status \
$(SRCTOP)/config/pre.in $(SRCTOP)/config/post.in
@@ -52,16 +47,21 @@ $(srcdir)/$(thisconfigdir)/configure: $(srcdir)/$(thisconfigdir)/configure.in \
--macrodir=$(BUILDTOP)/util/autoconf
all-recurse clean-recurse install-recurse check-recurse Makefiles-recurse:
- @case "`echo '$(MFLAGS)'|sed -e 's/ --.*$$//'`" in \
- *[ik]*) e=:;; *) e="exit 1";; esac; \
- for i in $(SUBDIRS) ; do \
+ @case "`echo 'x$(MFLAGS)'|sed -e 's/^x//' -e 's/ --.*$$//'`" \
+ in *[ik]*) e=:;; *) e="exit 1";; esac; \
+ if test -n "$(SUBDIRS)"; then \
+ for i in . $(SUBDIRS) ; do \
if test -d $$i ; then \
+ case $$i in .);; *) \
target=`echo $@|sed s/-recurse//`; \
echo "making $$target in $(CURRENT_DIR)$$i..."; \
if (cd $$i ; $(MAKE) CC="$(CC)" CCOPTS="$(CCOPTS)" \
CURRENT_DIR=$(CURRENT_DIR)$$i/ $$target) then :; \
else $$e; fi; \
+ ;; \
+ esac; \
else \
echo "Skipping missing directory $(CURRENT_DIR)$$i" ; \
- fi \
- done
+ fi; \
+ done; \
+ fi
diff --git a/src/config/pre.in b/src/config/pre.in
index 032e9ab..fc5c06f 100644
--- a/src/config/pre.in
+++ b/src/config/pre.in
@@ -12,19 +12,40 @@ install:: install-$(WHAT)
check:: check-$(WHAT)
-#
-# set up some variables for use in recursion
-#
-ALL_RECURSE=@ALL_RECURSE@
-CLEAN_RECURSE=@CLEAN_RECURSE@
-INSTALL_RECURSE=@INSTALL_RECURSE@
-CHECK_RECURSE=@CHECK_RECURSE@
-MAKEFILES_RECURSE=@MAKEFILES_RECURSE@
+all-unix:: all-prerecurse
+all-unix:: all-recurse
+all-unix:: all-postrecurse
+
+all-prerecurse::
+all-postrecurse::
+
+clean-unix:: clean-prerecurse
+clean-unix:: clean-recurse
+clean-unix:: clean-postrecurse
+
+clean-prerecurse::
+clean-postrecurse::
+
+install-unix:: install-prerecurse
+install-unix:: install-recurse
+install-unix:: install-postrecurse
+
+install-prerecurse::
+install-postrecurse::
+
+check-unix:: check-prerecurse
+check-unix:: check-recurse
+check-unix:: check-postrecurse
+
+check-prerecurse::
+check-postrecurse::
-all-unix:: $(ALL_RECURSE)
-clean-unix:: $(CLEAN_RECURSE)
-install-unix:: $(INSTALL_RECURSE)
-check-unix:: $(CHECK_RECURSE)
+Makefiles:: Makefiles-prerecurse
+Makefiles:: Makefiles-recurse
+Makefiles:: Makefiles-postrecurse
+
+Makefiles-prerecurse::
+Makefiles-postrecurse::
# Directory syntax:
R=/
@@ -142,6 +163,96 @@ OBJEXT = o
LIBEXT = a
EXEEXT =
+#
+# variables for libraries, for use in linking programs
+# -- this may want to get broken out into a separate frag later
+#
+#
+# Note: the following variables must be set in any Makefile.in that
+# uses KRB5_BUILD_PROGRAM
+#
+# PROG_LIBPATH list of dirs, in -Ldir form, to search for libraries at link
+# PROG_RPATH list of dirs, in dir1:dir2 form, for rpath purposes
+#
+# invocation is like:
+# prog: foo.o bar.o $(KRB5_BASE_DEPLIBS)
+# $(CC_LINK) -o $@ foo.o bar.o $(KRB5_BASE_LIBS)
+
+
+CC_LINK=@CC_LINK@
+
+# this gets set by configure to either $(STLIBEXT) or $(SHLIBEXT),
+# depending on whether we're building with shared libraries.
+DEPLIBEXT=@DEPLIBEXT@
+
+KADMCLNT_DEPLIB = $(TOPLIBD)/libkadm5clnt$(DEPLIBEXT)
+KADMSRV_DEPLIB = $(TOPLIBD)/libkadm5srv$(DEPLIBEXT)
+KDB5_DEPLIB = $(TOPLIBD)/libkdb5$(DEPLIBEXT)
+GSSRPC_DEPLIB = $(TOPLIBD)/libgssrpc$(DEPLIBEXT)
+GSS_DEPLIB = $(TOPLIBD)/libgssapi_krb5$(DEPLIBEXT)
+KRB4_DEPLIB = @KRB4_DEPLIB@ # $(TOPLIBD)/libkrb4$(DEPLIBEXT)
+DES425_DEPLIB = @DES425_DEPLIB@ # $(TOPLIBD)/libdes425$(DEPLIBEXT)
+KRB5_DEPLIB = $(TOPLIBD)/libkrb5$(DEPLIBEXT)
+CRYPTO_DEPLIB = $(TOPLIBD)/libcrypto$(DEPLIBEXT)
+COM_ERR_DEPLIB = $(TOPLIBD)/libcom_err$(DEPLIBEXT)
+DYN_DEPLIB = $(TOPLIBD)/libdyn$(DEPLIBEXT)
+
+PTY_DEPLIB = $(TOPLIBD)/libpty$(DEPLIBEXT)
+
+# These are forced to use ".a" as an extension because they're never
+# built shared.
+UTIL_DEPLIB = $(TOPLIBD)/libkrb5util.a
+SS_DEPLIB = $(TOPLIBD)/libss.a
+DB_DEPLIB = $(TOPLIBD)/libdb.a
+
+KRB5_BASE_DEPLIBS = $(KRB5_DEPLIB) $(CRYPTO_DEPLIB) $(COM_ERR_DEPLIB)
+KRB4COMPAT_DEPLIBS = $(KRB4_DEPLIB) $(DES425_DEPLIB) $(KRB5_BASE_DEPLBS)
+KDB5_DEPLIBS = $(KDB5_DEPLIB) $(DB_DEPLIB)
+GSS_DEPLIBS = $(GSS_DEPLIB)
+GSSRPC_DEPLIBS = $(GSSRPC_DEPLIB) $(DYN_DEPLIB) $(GSS_DEPLIBS)
+KADM_COMM_DEPLIBS = $(UTIL_DEPLIB) $(KDB5_DEPLIBS) $(GSSRPC_DEPLIBS)
+KADMSRV_DEPLIBS = $(KADMSRV_DEPLIB) $(KADM_COMM_DEPLIBS)
+KADMCLNT_DEPLIBS = $(KADMCLNT_DEPLIB) $(KADM_COMM_DEPLIBS)
+
+# LIBS gets substituted in... e.g. -lnsl -lsocket
+
+# GEN_LIB is -lgen if needed for regexp
+GEN_LIB = @GEN_LIB@
+
+DB_LIB = $(TOPLIBD)/libdb.a
+SS_LIB = $(TOPLIBD)/libss.a
+KDB5_LIB = -lkdb5
+
+# KRB4_LIB is -lkrb4 if building --with-krb4
+KRB4_LIB = @KRB4_LIB@
+
+# DES425_LIB is -ldes425 if building --with-krb4
+DES425_LIB = @DES425_LIB@
+
+KRB5_BASE_LIBS = -lkrb5 -lcrypto -lcom_err $(GEN_LIB) $(LIBS)
+KRB4COMPAT_LIBS = $(KRB4_LIB) -lkrb5 $(DES425_LIB) -lcrypto -lcom_err $(GEN_LIB) $(LIBS)
+KDB5_LIBS = $(KDB5_LIB) $(DB_LIB)
+GSS_LIBS = -lgssapi_krb5
+GSSRPC_LIBS = -lgssrpc -ldyn $(GSS_LIBS)
+KADM_COMM_LIBS = -lkrb5util $(KDB5_LIBS) $(GSSRPC_LIBS)
+KADMSRV_LIBS = -lkadm5srv $(KADM_COMM_LIBS)
+KADMCLNT_LIBS = -lkadm5clnt $(KADM_COMM_LIBS)
+
+UTIL_LIB = -lkrb5util
+PTY_LIB = -lpty
+
+#
+# some more stuff for --with-krb4
+KRB4_LIBPATH = @KRB4_LIBPATH@
+KRB4_INCLUDES = @KRB4_INCLUDES@
+
+#
+# variables for --with-tcl=
+TCL_LIBS = @TCL_LIBS@
+TCL_LIBPATH = @TCL_LIBPATH@
+TCL_RPATH = @TCL_RPATH@
+TCL_INCLUDES = @TCL_INCLUDES@
+
# error table rules
#
### /* these are invoked as $(...) foo.et, which works, but could be better */
@@ -167,10 +278,5 @@ MAKE_COMMANDS= $(BUILDTOP)/util/ss/mk_cmds
(set -x; $(MAKE_COMMANDS) "$*.ct") || exit 1; \
fi
-all::
-clean::
-install::
-check::
-
#
# end of pre.in
diff --git a/src/kadmin/cli/ChangeLog b/src/kadmin/cli/ChangeLog
index db41039..2847e9f 100644
--- a/src/kadmin/cli/ChangeLog
+++ b/src/kadmin/cli/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:56:47 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Dec 17 17:08:04 1996 Ezra Peisach <epeisach@mit.edu>
* kadmin.c (kadmin_startup): Do not compare an int to NULL.
diff --git a/src/kadmin/cli/Makefile.in b/src/kadmin/cli/Makefile.in
index e7d6ac1..73a13f0 100644
--- a/src/kadmin/cli/Makefile.in
+++ b/src/kadmin/cli/Makefile.in
@@ -1,15 +1,17 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
PROG = kadmin
OBJS = kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o
all:: $(PROG).local $(PROG)
-$(PROG).local: $(OBJS) $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(PROG).local $(OBJS) $(SRVLIBS)
+$(PROG).local: $(OBJS) $(SS_DEPLIB) $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(PROG).local $(OBJS) $(SS_LIB) $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
-$(PROG): $(OBJS) $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(PROG) $(OBJS) $(CLNTLIBS)
+$(PROG): $(OBJS) $(SS_DEPLIB) $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(PROG) $(OBJS) $(SS_LIB) $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
kadmin_ct.o: kadmin_ct.c
diff --git a/src/kadmin/cli/configure.in b/src/kadmin/cli/configure.in
index c76b769..d843fc3 100644
--- a/src/kadmin/cli/configure.in
+++ b/src/kadmin/cli/configure.in
@@ -5,13 +5,5 @@ AC_PROG_YACC
AC_HAVE_HEADERS(unistd.h sys/timeb.h alloca.h)
AC_HAVE_FUNCS(ftime timezone)
AC_REPLACE_FUNCS([memmove strftime])
-USE_KADMCLNT_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_DYN_LIBRARY
-USE_KDB5_LIBRARY
-USE_SS_LIBRARY
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/dbutil/ChangeLog b/src/kadmin/dbutil/ChangeLog
index 9a23a69..9a653a3 100644
--- a/src/kadmin/dbutil/ChangeLog
+++ b/src/kadmin/dbutil/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 21:17:09 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Dec 3 16:04:24 1996 Barry Jaspan <bjaspan@mit.edu>
* kdb5_util.c: fix multiply defined globals [krb5-admin/260]
diff --git a/src/kadmin/dbutil/Makefile.in b/src/kadmin/dbutil/Makefile.in
index b3b12c4..8938121 100644
--- a/src/kadmin/dbutil/Makefile.in
+++ b/src/kadmin/dbutil/Makefile.in
@@ -1,4 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) -DKDB4_DISABLE -I. $(LOCALINCLUDE) @KRB4_INCLUDES@
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
PROG = kdb5_util
OBJS = kdb5_util.o dump.o dumpv4.o loadv4.o \
@@ -7,8 +9,8 @@ OBJS = kdb5_util.o dump.o dumpv4.o loadv4.o \
all:: $(PROG)
-$(PROG): $(OBJS) $(DEPLIBS)
- $(CC) $(LDFLAGS) $(LDARGS) -o $(PROG) $(OBJS) $(LIBS)
+$(PROG): $(OBJS) $(KADMSRV_DEPLIBS) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o $(PROG) $(OBJS) $(KADMSRV_LIBS) $(KRB4COMPAT_LIBS)
import_err.c import_err.h: $(srcdir)/import_err.et
diff --git a/src/kadmin/dbutil/configure.in b/src/kadmin/dbutil/configure.in
index 539020a..f2e6dd2 100644
--- a/src/kadmin/dbutil/configure.in
+++ b/src/kadmin/dbutil/configure.in
@@ -3,14 +3,6 @@ CONFIG_RULES
AC_HAVE_FUNCS(getcwd strstr)
AC_PROG_INSTALL
AC_PROG_AWK
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KDB5_LIBRARY
-USE_DYN_LIBRARY
-USE_KRB4_LIBRARY
-USE_GSSAPI_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
AC_CHECK_HEADERS(krb_db.h kdc.h) dnl
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/ktutil/ChangeLog b/src/kadmin/ktutil/ChangeLog
index afc6cfa..3540a4c 100644
--- a/src/kadmin/ktutil/ChangeLog
+++ b/src/kadmin/ktutil/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 21:11:33 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Nov 7 15:42:17 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* ktutil.c (main): Check the error return from
diff --git a/src/kadmin/ktutil/Makefile.in b/src/kadmin/ktutil/Makefile.in
index 9888d0b..d0be570 100644
--- a/src/kadmin/ktutil/Makefile.in
+++ b/src/kadmin/ktutil/Makefile.in
@@ -1,6 +1,6 @@
-CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
-all::
+CFLAGS = $(CCOPTS) $(DEFS) $(KRB4_INCLUDES)
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
OBJS= ktutil.o \
ktutil_ct.o \
@@ -12,8 +12,8 @@ SRCS= $(srcdir)/ktutil.c \
all:: ktutil
-ktutil: ktutil.o $(OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o ktutil $(OBJS) $(LIBS)
+ktutil: ktutil.o $(OBJS) $(SS_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o ktutil $(OBJS) $(SS_LIB) $(KRB4COMPAT_LIBS)
install::
$(INSTALL_PROGRAM) ktutil ${DESTDIR}$(ADMIN_BINDIR)/ktutil
diff --git a/src/kadmin/ktutil/configure.in b/src/kadmin/ktutil/configure.in
index 7e9f3e1..90987d4 100644
--- a/src/kadmin/ktutil/configure.in
+++ b/src/kadmin/ktutil/configure.in
@@ -1,8 +1,5 @@
AC_INIT(ktutil.c)
CONFIG_RULES
AC_PROG_INSTALL
-USE_KRB4_LIBRARY
-USE_SS_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/passwd/ChangeLog b/src/kadmin/passwd/ChangeLog
index 2436ec6..b7cfa34 100644
--- a/src/kadmin/passwd/ChangeLog
+++ b/src/kadmin/passwd/ChangeLog
@@ -1,3 +1,12 @@
+Wed Feb 5 22:59:43 1997 Tom Yu <tlyu@mit.edu>
+
+ * unit-test/configure.in: Tweak TCL_LIB -> TCL_LIBS.
+
+Tue Feb 4 21:06:23 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Wed Nov 27 13:50:03 1996 Theodore Y. Ts'o <tytso@mit.edu>
* configure.in: Link against kdb5 explicitly on all systems except
diff --git a/src/kadmin/passwd/Makefile.in b/src/kadmin/passwd/Makefile.in
index fbf0653..26c487a 100644
--- a/src/kadmin/passwd/Makefile.in
+++ b/src/kadmin/passwd/Makefile.in
@@ -1,4 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) -I. -DUSE_KADM5_API_VERSION=1
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
PROG = kpasswd
OBJS = tty_kpasswd.o kpasswd.o kpasswd_strings.o
@@ -9,8 +11,8 @@ kpasswd_strings.c kpasswd_strings.h: $(srcdir)/kpasswd_strings.et
$(OBJS): kpasswd_strings.h
-$(PROG): $(OBJS) $(CLNTDEPLIBS)
- $(CC) $(LDFLAGS) $(LDARGS) -o $(PROG) $(OBJS) $(CLNTLIBS)
+$(PROG): $(OBJS) $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(PROG) $(OBJS) $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
install::
$(INSTALL_PROGRAM) $(PROG) ${DESTDIR}$(CLIENT_BINDIR)/$(PROG)
diff --git a/src/kadmin/passwd/configure.in b/src/kadmin/passwd/configure.in
index 874f338..d47ea63 100644
--- a/src/kadmin/passwd/configure.in
+++ b/src/kadmin/passwd/configure.in
@@ -4,10 +4,6 @@ AC_CONFIG_SUBDIRS(unit-test)
DO_SUBDIRS
AC_PROG_INSTALL
AC_PROG_AWK
-USE_KADMCLNT_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_DYN_LIBRARY
dnl
dnl The following is a kludge to get around a shared library problem
@@ -15,7 +11,10 @@ dnl for NetBSD and Linux. We have to include -lkdb5 under Linux, and
dnl we can't include -lkdb5 under NetBSD, due to various breakages in
dnl each system's shared library implementation
dnl
-AC_MSG_CHECKING([for build host])
+
+dnl commented out for now --tlyu
+dnl
+ifelse([AC_MSG_CHECKING([for build host])
AC_CACHE_VAL(krb5_cv_host, [export CC
AC_CANONICAL_HOST
krb5_cv_host=$host])
@@ -27,8 +26,7 @@ case $krb5_cv_host in
*)
USE_KDB5_LIBRARY
;;
-esac
+esac])
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/passwd/unit-test/configure.in b/src/kadmin/passwd/unit-test/configure.in
index f29c024..609206f 100644
--- a/src/kadmin/passwd/unit-test/configure.in
+++ b/src/kadmin/passwd/unit-test/configure.in
@@ -4,7 +4,7 @@ dnl The following are tests for the presence of programs required for testing
AC_CHECK_PROG(RUNTEST,runtest,runtest)
AC_CHECK_PROG(PERL,perl,perl)
AC_KRB5_TCL
-if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIB" != ""; then
+if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIBS" != ""; then
DO_TEST=ok
fi
AC_SUBST(DO_TEST)
diff --git a/src/kadmin/server/ChangeLog b/src/kadmin/server/ChangeLog
index 2389796..e36f94d 100644
--- a/src/kadmin/server/ChangeLog
+++ b/src/kadmin/server/ChangeLog
@@ -1,3 +1,8 @@
+Tue Feb 4 20:59:31 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Wed Dec 4 15:29:30 1996 Barry Jaspan <bjaspan@mit.edu>
* ovsec_kadmd.c (main): fix duplicated error strings
diff --git a/src/kadmin/server/Makefile.in b/src/kadmin/server/Makefile.in
index d61737d..5ce41d0 100644
--- a/src/kadmin/server/Makefile.in
+++ b/src/kadmin/server/Makefile.in
@@ -1,12 +1,15 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
+
PROG = kadmind
OBJS = kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o misc.o server_glue_v1.o
all:: $(PROG)
-$(PROG): $(OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(PROG) $(OBJS) $(LIBS)
+$(PROG): $(OBJS) $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(PROG) $(OBJS) $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
install::
$(INSTALL_PROGRAM) $(PROG) ${DESTDIR}$(ADMIN_BINDIR)/$(PROG)
diff --git a/src/kadmin/server/configure.in b/src/kadmin/server/configure.in
index 98492f9..17d9f90 100644
--- a/src/kadmin/server/configure.in
+++ b/src/kadmin/server/configure.in
@@ -7,11 +7,5 @@ dnl CHECK_SIGNALS
dnl CHECK_SETJMP
dnl CHECK_WAIT_TYPE
dnl ET_RULES
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KDB5_LIBRARY
-USE_DYN_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/testing/scripts/ChangeLog b/src/kadmin/testing/scripts/ChangeLog
index bfc97a8..c21053d 100644
--- a/src/kadmin/testing/scripts/ChangeLog
+++ b/src/kadmin/testing/scripts/ChangeLog
@@ -1,3 +1,12 @@
+Sun Feb 9 01:07:37 1997 Tom Yu <tlyu@mit.edu>
+
+ * env-setup.shin: Fix to deal with multiple variables in
+ KRB5_RUN_ENV.
+
+Sat Feb 8 22:12:32 1997 Tom Yu <tlyu@mit.edu>
+
+ * env-setup.shin: Hack to deal with new usage of KRB5_RUN_ENV.
+
Tue Dec 3 15:28:53 1996 Barry Jaspan <bjaspan@mit.edu>
* init_db: be verbose when $SRVTCL doesn't exist, instead of just
diff --git a/src/kadmin/testing/scripts/env-setup.shin b/src/kadmin/testing/scripts/env-setup.shin
index ae50130..d15c81f 100644
--- a/src/kadmin/testing/scripts/env-setup.shin
+++ b/src/kadmin/testing/scripts/env-setup.shin
@@ -18,14 +18,23 @@ export STOP
# The shared library run time setup
TOPLIBD=@RBUILD@/lib
+PROG_LIBPATH=-L@RBUILD@/lib
+# XXX kludge!
+PROG_RPATH=@RBUILD@/lib
# This converts $(TOPLIBD) to $TOPLIBD
-foo=`echo '@KRB5_RUN_ENV@' | sed -e 's/(//' -e 's/)//'`
+cat > /tmp/env_setup$$ <<\EOF
+@KRB5_RUN_ENV@
+EOF
+
+foo=`sed -e 's/(//g' -e 's/)//g' /tmp/env_setup$$`
eval $foo
# This will get put in setup.csh for convenience
KRB5_RUN_ENV_CSH=`eval echo "$foo" | \
- sed -e 's/\([^=]*\)=\(.*\)/setenv \1 \2/g'`
+ sed -e 's/\([^=]*\)=\(.*\)/setenv \1 \2/g' \
+ -e 's/export [^ ;]*;//g'`
export KRB5_RUN_ENV_CSH
+rm /tmp/env_setup$$
TESTDIR=$TOP/testing; export TESTDIR
STESTDIR=$STOP/testing; export STESTDIR
diff --git a/src/kadmin/testing/util/ChangeLog b/src/kadmin/testing/util/ChangeLog
index 698414a..f011d93 100644
--- a/src/kadmin/testing/util/ChangeLog
+++ b/src/kadmin/testing/util/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 22:57:53 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Dec 6 00:04:10 1996 Theodore Y. Ts'o <tytso@mit.edu>
* test.c: Change test looking for tcl 7.05 and greater to be tcl
diff --git a/src/kadmin/testing/util/Makefile.in b/src/kadmin/testing/util/Makefile.in
index a650fc3..cc58358 100644
--- a/src/kadmin/testing/util/Makefile.in
+++ b/src/kadmin/testing/util/Makefile.in
@@ -1,7 +1,7 @@
-TCLINC=@TCL_INC@
-TCLLIB=@TCL_LIB@ -lm
+CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) $(TCL_INCLUDES)
-CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) $(TCLINC)
+PROG_LIBPATH=-L$(TOPLIBD) $(TCL_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)$(TCL_RPATH)
SRCS = tcl_ovsec_kadm.c tcl_kadm5.c test.c
OBJS = tcl_ovsec_kadm.o tcl_kadm5.o test.o
@@ -18,14 +18,16 @@ all-::
all-tcl:: $(CLNTPROG) $(SRVPROG)
-$(SRVPROG): $(OBJS) $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(SRVPROG) $(OBJS) $(SRVLIBS) $(TCLLIB)
+$(SRVPROG): $(OBJS) $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(SRVPROG) $(OBJS) \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS) $(TCL_LIBS)
-$(CLNTPROG): $(OBJS) $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(CLNTPROG) $(OBJS) $(CLNTLIBS) $(TCLLIB)
+$(CLNTPROG): $(OBJS) $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(CLNTPROG) $(OBJS) \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS) $(TCL_LIBS)
bsddb_dump: bsddb_dump.o
- $(LD) $(LDFLAGS) $(LDARGS) -o bsddb_dump bsddb_dump.o $(SRVLIBS)
+ $(CC_LINK) -o bsddb_dump bsddb_dump.o $(KADMSRV_LIBS)
clean::
$(RM) $(CLNTPROG) $(SRVPROG)
diff --git a/src/kadmin/testing/util/configure.in b/src/kadmin/testing/util/configure.in
index 911c0d6..6c6d32f 100644
--- a/src/kadmin/testing/util/configure.in
+++ b/src/kadmin/testing/util/configure.in
@@ -3,18 +3,10 @@ CONFIG_RULES
AC_PROG_INSTALL
dnl Test for tcl
AC_KRB5_TCL
-if test "$TCL_LIB" != "" ; then
+if test "$TCL_LIBS" != "" ; then
DO_ALL=tcl
fi
AC_SUBST(DO_ALL)
dnl
-USE_KADMCLNT_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_DYN_LIBRARY
-USE_KDB5_LIBRARY
-USE_SS_LIBRARY
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/v4server/ChangeLog b/src/kadmin/v4server/ChangeLog
index 2966ad1..c05b4a2 100644
--- a/src/kadmin/v4server/ChangeLog
+++ b/src/kadmin/v4server/ChangeLog
@@ -1,3 +1,12 @@
+Thu Feb 6 14:49:45 1997 Tom Yu <tlyu@voltage-multiplier.mit.edu>
+
+ * Makefile.in (LOCALINCLUDE): Repair lack of -I. and -I$(srcdir)
+
+Tue Feb 4 21:23:16 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Nov 22 15:49:27 1996 unknown <bjaspan@mit.edu>
* kadm_ser_wrap.c (endif ): use sizeof instead of h_length to
diff --git a/src/kadmin/v4server/Makefile.in b/src/kadmin/v4server/Makefile.in
index b1c5c90..ae99b35 100644
--- a/src/kadmin/v4server/Makefile.in
+++ b/src/kadmin/v4server/Makefile.in
@@ -1,7 +1,9 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) \
-DOVSEC_KADM -DUSE_KADM5_API_VERSION=1 -DNEED_SOCKETS
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
-LOCALINCLUDE = -I$(SRCTOP)/include/kerberosIV -I$(BUILDTOP)/include/kerberosIV -I.
+LOCALINCLUDE = $(KRB4_INCLUDES) -I. -I$(srcdir)
PROG = kadmind4
OBJS = kadm_server.o admin_server.o kadm_ser_wrap.o \
@@ -9,12 +11,12 @@ OBJS = kadm_server.o admin_server.o kadm_ser_wrap.o \
all:: $(PROG)
-kadm_err.c kadm_err.h: $(srcdir)/kadm_err.et
+kadm_err.c kadm_err.h: kadm_err.et
$(OBJS): kadm_err.h
-$(PROG): $(OBJS) $(DEPLIBS)
- $(CC) $(LDFLAGS) $(LDARGS) -o $(PROG) $(OBJS) $(LIBS)
+$(PROG): $(OBJS) $(KADMCLNT_DEPLIBS) $(DB_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o $(PROG) $(OBJS) $(KADMCLNT_LIBS) $(DB_LIB) $(KRB4COMPAT_LIBS)
install::
$(INSTALL_PROGRAM) $(PROG) ${DESTDIR}$(ADMIN_BINDIR)/$(PROG)
diff --git a/src/kadmin/v4server/configure.in b/src/kadmin/v4server/configure.in
index 96f3653..9af805d 100644
--- a/src/kadmin/v4server/configure.in
+++ b/src/kadmin/v4server/configure.in
@@ -6,12 +6,5 @@ AC_CHECK_HEADERS(sys/time.h unistd.h stdlib.h)
CHECK_SIGNALS
CHECK_WAIT_TYPE
AC_PROG_AWK
-USE_KADMCLNT_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_DYN_LIBRARY
-USE_KDB5_LIBRARY
-USE_KRB4_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kadmin/v5passwdd/ChangeLog b/src/kadmin/v5passwdd/ChangeLog
index 5532f98..8cdc355 100644
--- a/src/kadmin/v5passwdd/ChangeLog
+++ b/src/kadmin/v5passwdd/ChangeLog
@@ -3,6 +3,11 @@ Thu Feb 6 00:28:54 1997 Richard Basch <basch@lehman.com>
* adm_conn.c adm_rw.c:
Replace the INTERFACE keyword with KRB5_CALLCONV
+Tue Feb 4 21:28:57 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedcure.
+
Thu Oct 31 11:20:22 1996 Ezra Peisach <epeisach@mit.edu>
* main.c (main): Add -T keyfile and -D debug_level
diff --git a/src/kadmin/v5passwdd/Makefile.in b/src/kadmin/v5passwdd/Makefile.in
index 54b9aa0..9d9a975 100644
--- a/src/kadmin/v5passwdd/Makefile.in
+++ b/src/kadmin/v5passwdd/Makefile.in
@@ -1,5 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
-
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
COMMON_SRCS = adm_rw.c
COMMON_OBJS = adm_rw.o
@@ -16,14 +17,14 @@ CLI = v5passwd
all:: $(SERV) $(CLI)
-$(SERV): $(SERV_OBJS) $(COMMON_OBJS) $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(SERV) $(SERV_OBJS) \
- $(COMMON_OBJS) $(SRVLIBS)
+$(SERV): $(SERV_OBJS) $(COMMON_OBJS) $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(SERV) $(SERV_OBJS) $(COMMON_OBJS) \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
-$(CLI): $(CLI_OBJS) $(COMMON_OBJS) $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o $(CLI) $(CLI_OBJS) \
- $(COMMON_OBJS) $(CLNTLIBS)
+$(CLI): $(CLI_OBJS) $(COMMON_OBJS) $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $(CLI) $(CLI_OBJS) $(COMMON_OBJS) \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
install::
for f in v5passwd; do \
diff --git a/src/kadmin/v5passwdd/configure.in b/src/kadmin/v5passwdd/configure.in
index ce43d2f..28fc95d 100644
--- a/src/kadmin/v5passwdd/configure.in
+++ b/src/kadmin/v5passwdd/configure.in
@@ -1,17 +1,10 @@
AC_INIT(proto_serv.c)
CONFIG_RULES
AC_PROG_INSTALL
-AC_FUNC_CHECK(waitpid,AC_DEFINE(HAVE_WAITPID))
-AC_FUNC_CHECK(vsprintf,AC_DEFINE(HAVE_VSPRINTF))
+AC_CHECK_FUNCS(waitpid vsprintf)
AC_CHECK_HEADERS(sys/select.h)
CHECK_SIGNALS
CHECK_SETJMP
CHECK_WAIT_TYPE
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KDB5_LIBRARY
-USE_DYN_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/kdc/ChangeLog b/src/kdc/ChangeLog
index d157526..8994f81 100644
--- a/src/kdc/ChangeLog
+++ b/src/kdc/ChangeLog
@@ -10,6 +10,15 @@ Wed Jan 1 22:56:16 1997 Ezra Peisach <epeisach@mit.edu>
krb5_db_get_principal. Also if SAM is not an option, do
not return as a possible type to client. [krb5-kdc/310]
+Fri Jan 31 21:39:04 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in (LOCALINCLUDE): Change KRB4_INCLUDE to KRB4_INCLUDES
+
+Fri Jan 31 19:45:13 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Sat Nov 23 17:26:22 1996 Mark Eichin <eichin@kitten.gen.ma.us>
* [krb5-libs/149] only generate requests that you can actually
diff --git a/src/kdc/Makefile.in b/src/kdc/Makefile.in
index 6e8f1b2..630eba0 100644
--- a/src/kdc/Makefile.in
+++ b/src/kdc/Makefile.in
@@ -1,12 +1,12 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
-KRB4INCLUDES=-I$(SRCTOP)/include/kerberosIV
-
-all::
+all:: krb5kdc
DEFINES = -DBACKWARD_COMPAT $(KRB4DEF)
-LOCALINCLUDE = $(KRB4INCLUDES) -I.
+LOCALINCLUDE = @KRB4_INCLUDES@ -I.
SRCS= \
kdc5_err.c \
$(srcdir)/dispatch.c \
@@ -24,7 +24,7 @@ SRCS= \
OBJS= \
kdc5_err.o \
- dispatch.o \
+ dispatch.o \
do_as_req.o \
do_tgs_req.o \
kdc_util.o \
@@ -37,8 +37,6 @@ OBJS= \
replay.o \
kerberos_v4.o
-all:: krb5kdc
-
depend:: kdc5_err.c
logger.c: $(SRCTOP)/lib/kadm5/logger.c
@@ -53,8 +51,8 @@ kdc5_err.h: kdc5_err.et
kdc5_err.o: kdc5_err.h
-krb5kdc: $(OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o krb5kdc $(OBJS) $(LIBS)
+krb5kdc: $(OBJS) $(KADMSRV_DEPLIBS) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o krb5kdc $(OBJS) $(KADMSRV_LIBS) $(KRB4COMPAT_LIBS)
install::
$(INSTALL_PROGRAM) krb5kdc ${DESTDIR}$(SERVER_BINDIR)/krb5kdc
diff --git a/src/kdc/configure.in b/src/kdc/configure.in
index 9acd405..d749707 100644
--- a/src/kdc/configure.in
+++ b/src/kdc/configure.in
@@ -33,23 +33,5 @@ if test "$withval" = yes; then
fi
dnl
-dnl
-dnl This is a horrible hack, based on the fact that we have to drag
-dnl stuff from alt_prof.c, which depends on str_conv.c, which depends on
-dnl far too much other stuff! The problem is that shared libraries require
-dnl that you link in all other libraries that depend on it.
-dnl
-dnl XXX we need to rethink where things go.
-dnl
-USE_DYN_LIBRARY
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_DYN_LIBRARY
-dnl
-dnl
-USE_KDB5_LIBRARY
-USE_KRB4_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/krb524/ChangeLog b/src/krb524/ChangeLog
index 7f5856d..36395fe 100644
--- a/src/krb524/ChangeLog
+++ b/src/krb524/ChangeLog
@@ -1,3 +1,11 @@
+Tue Feb 4 20:13:37 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Fix up krb4 library handling properly (hopefully).
+
+Sun Feb 2 10:06:22 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * configure.in, Makefile.in: Update to new build system rules
+
Thu Dec 5 23:27:00 1996 Tom Yu <tlyu@mit.edu>
* krb524d.c (main): Ignore SIGHUP for now. [27]
diff --git a/src/krb524/Makefile.in b/src/krb524/Makefile.in
index df73986..802d956 100644
--- a/src/krb524/Makefile.in
+++ b/src/krb524/Makefile.in
@@ -20,15 +20,15 @@
#
CFLAGS = $(CCOPTS) -DUSE_MASTER $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD) $(KRB4_LIBPATH)
+PROG_RPATH=$(KRB5_LIBDIR)
all::
+KRB524_DEPLIB = libkrb524.a
+KRB524_LIB = libkrb524.a
-LOCAL_LIBRARIES = libkrb524.a
-DEPLOCAL_LIBRARIES = libkrb524.a
-
-LOCALINCLUDE= -I$(SRCTOP)/include/kerberosIV -I$(BUILDTOP)/include/kerberosIV \
- -I. -I$(srcdir)
+LOCALINCLUDE= $(KRB4_INCLUDES) -I. -I$(srcdir)
# Library sources
SRCS = conv_creds.c conv_princ.c conv_tkt.c cnv_tkt_skey.c \
@@ -44,14 +44,14 @@ libkrb524.a: $(OBJS)
$(ARADD) $@ $(OBJS)
$(RANLIB) $@
-krb524test: libkrb524.a test.o $(DEPLIBS)
- $(LD) -o krb524test $(LDFLAGS) $(LDARGS) test.o $(LIBS)
+krb524test: libkrb524.a test.o $(KRB524_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o krb524test test.o $(KRB524_LIB) $(KRB4COMPAT_LIBS)
-krb524d: krb524d.o $(DEPLIBS)
- $(LD) -o krb524d krb524d.o $(LDFLAGS) $(LDARGS) $(LIBS)
+krb524d: krb524d.o $(KADMSRV_DEPLIBS) $(KRB524_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o krb524d krb524d.o $(KADMSRV_LIBS) $(KRB524_LIB) $(KRB4COMPAT_LIBS)
-k524init: k524init.o $(DEPLIBS)
- $(LD) -o k524init $(LDFLAGS) $(LDARGS) k524init.o $(LIBS)
+k524init: k524init.o $(KRB524_DEPLIB) $(KRB4COMPAT_DEPLIBS)
+ $(CC_LINK) -o k524init k524init.o $(KRB524_LIB) $(KRB4COMPAT_LIBS)
install::
$(INSTALL_DATA) libkrb524.a $(DESTDIR)$(KRB5_LIBDIR)/libkrb524.a
@@ -62,4 +62,3 @@ install::
clean::
$(RM) libkrb524.a $(OBJS) $(GENS) core *~ *.bak #*
$(RM) krb524test krb524d k524init test.o krb524d.o k524init.o
-
diff --git a/src/krb524/configure.in b/src/krb524/configure.in
index fe92f9b..bf967c1 100644
--- a/src/krb524/configure.in
+++ b/src/krb524/configure.in
@@ -5,15 +5,8 @@ AC_PROG_ARCHIVE_ADD
AC_PROG_RANLIB
AC_PROG_INSTALL
AC_PROG_AWK
-AC_TYPE_SIGNAL
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_DYN_LIBRARY
-USE_DB_LIBRARY
-USE_KDB5_LIBRARY
-USE_KRB4_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
AC_CHECK_HEADERS(sys/select.h) dnl
+AC_TYPE_SIGNAL
+
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/ChangeLog b/src/lib/crypto/ChangeLog
index ecdb1d4..66a2e01 100644
--- a/src/lib/crypto/ChangeLog
+++ b/src/lib/crypto/ChangeLog
@@ -1,3 +1,8 @@
+Sun Dec 29 21:52:44 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library build procedure.
+
Sat Nov 23 00:22:20 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* cryptoconf.c: Also zero out the entries in cryptoconf, to make
diff --git a/src/lib/crypto/Makefile.in b/src/lib/crypto/Makefile.in
index 5dafc10..2482a19 100644
--- a/src/lib/crypto/Makefile.in
+++ b/src/lib/crypto/Makefile.in
@@ -8,12 +8,6 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)/crc32 -I$(srcdir)/des -I$(srcdir)/md4 -I$
MAC_SUBDIRS = des sha md4 md5 crc32 os
-TST=if test -n "`cat DONE`" ; then
-
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
OBJS= cryptoconf.$(OBJEXT) \
encrypt_data.$(OBJEXT) \
decrypt_data.$(OBJEXT) \
@@ -32,9 +26,15 @@ SRCS= $(srcdir)/cryptoconf.c \
$(srcdir)/des3_raw.c \
$(srcdir)/raw_des.c
-LIB_SUBDIRS= des md4 md5 sha crc32 os .
-LIBUPDATE= $(BUILDTOP)/util/libupdate
-LIBDONE= ./des/DONE ./md4/DONE ./md5/DONE ./sha/DONE ./crc32/DONE ./os/DONE ./DONE
+LIB=crypto
+LIBMAJOR=1
+LIBMINOR=0
+RELDIR=crypto
+STLIBOBJS=cryptoconf.o encrypt_data.o decrypt_data.o \
+ des_crc.o des_md5.o des3_sha.o des3_raw.o raw_des.o
+
+STOBJLISTS=des/OBJS.ST md4/OBJS.ST md5/OBJS.ST sha/OBJS.ST crc32/OBJS.ST \
+ os/OBJS.ST OBJS.ST
# No dependencies. Record places to find this shared object if the target
# link editor and loader support it.
@@ -43,13 +43,7 @@ SHLIB_LIBS=
SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-all-unix:: shared
-
-shared:
- mkdir shared
-
# FIXME, need to build the library too...
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -57,21 +51,13 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) *.obj > $(OBJFILE)
-libcrypto.$(STEXT): $(LIBDONE)
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE $(LIB_SUBDIRS)) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE $(LIB_SUBDIRS)) \
- fi
- $(RANLIB) $@
- touch libcrypto.stamp
+all-unix:: all-liblinks
+install-unix:: install-libs
libcrypto.lib:
libdir crypto.lib
-clean-unix::
- $(RM) libcrypto.a libcrypto.stamp shared/*
-
+clean-unix:: clean-liblinks clean-libs clean-libobjs
clean-windows::
$(RM) crypto.lib crypto.bak $(OBJFILE)
diff --git a/src/lib/crypto/configure.in b/src/lib/crypto/configure.in
index 53f9fcc..04d628e 100644
--- a/src/lib/crypto/configure.in
+++ b/src/lib/crypto/configure.in
@@ -119,8 +119,7 @@ dnl else
dnl AC_MSG_RESULT(Disabling NIST_SHA)
dnl fi
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
DO_SUBDIRS
-V5_MAKE_SHARED_LIB(libcrypto,1.0,.., ./crypto)
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/crc32/ChangeLog b/src/lib/crypto/crc32/ChangeLog
index eaf0e85..2317b41 100644
--- a/src/lib/crypto/crc32/ChangeLog
+++ b/src/lib/crypto/crc32/ChangeLog
@@ -6,6 +6,11 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: Win32 build
+Sun Dec 29 21:53:25 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library building procedure.
+
Tue May 14 19:33:27 1996 Richard Basch <basch@lehman.com>
* crc.c: ensure the cksum content length is sufficient
diff --git a/src/lib/crypto/crc32/Makefile.in b/src/lib/crypto/crc32/Makefile.in
index 34255de..7ba33e7 100644
--- a/src/lib/crypto/crc32/Makefile.in
+++ b/src/lib/crypto/crc32/Makefile.in
@@ -5,16 +5,12 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE=..\crc32.lst
##WIN16##LIBNAME=..\crypto.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS=crc.o
OBJS= crc.$(OBJEXT)
SRCS= $(srcdir)/crc.c
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -22,8 +18,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
crctest: crctest.$(OBJEXT) $(OBJS)
$(RM) crctest
@@ -38,9 +33,6 @@ check:: crctest$(EXEEXT)
clean::
$(RM) crctest$(EXEEXT) crctest.$(OBJEXT)
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/crypto/crc32/configure.in b/src/lib/crypto/crc32/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/crypto/crc32/configure.in
+++ b/src/lib/crypto/crc32/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/des/ChangeLog b/src/lib/crypto/des/ChangeLog
index 84bf43d..9eef6c1 100644
--- a/src/lib/crypto/des/ChangeLog
+++ b/src/lib/crypto/des/ChangeLog
@@ -12,6 +12,16 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: Win32 build
+Sat Feb 8 18:49:39 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
+Sun Dec 29 21:53:49 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library building procedure.
+
Sat Jun 15 03:51:19 1996 Ezra Peisach <epeisach@kangaroo.mit.edu>
* Makefile.in (clean): Add space before \
diff --git a/src/lib/crypto/des/Makefile.in b/src/lib/crypto/des/Makefile.in
index bae2b14..cac503a 100644
--- a/src/lib/crypto/des/Makefile.in
+++ b/src/lib/crypto/des/Makefile.in
@@ -4,16 +4,35 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSMYNAME=des
##DOSOBJFILE=..\des.lst
##WIN16##LIBNAME=..\crypto.lib
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-COMERRLIB=$(BUILDTOP)/util/et/libcom_err.$(LIBEXT)
-
-KLIB = $(TOPLIBD)/libkrb5.$(LIBEXT) $(TOPLIBD)/libcrypto.$(LIBEXT) $(COMERRLIB)
-DEPKLIB = $(TOPLIBD)/libkrb5.$(LIBEXT) $(TOPLIBD)/libcrypto.$(LIBEXT) $(COMERRLIB)
RUN_SETUP = @KRB5_RUN_ENV@
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS=\
+ afsstring2key.o \
+ cbc_cksum.o \
+ finish_key.o \
+ fin_rndkey.o \
+ init_rkey.o \
+ process_ky.o \
+ random_key.o \
+ string2key.o \
+ key_sched.o \
+ weak_key.o \
+ f_cbc.o \
+ f_cksum.o \
+ f_sched.o \
+ f_ecb.o \
+ f_parity.o \
+ f_tables.o \
+ d3_cbc.o \
+ d3_ecb.o \
+ d3_kysched.o \
+ d3_procky.o \
+ d3_str2ky.o \
+ u_nfold.o \
+ u_rn_key.o
OBJS= afsstring2key.$(OBJEXT) \
cbc_cksum.$(OBJEXT) \
@@ -63,9 +82,6 @@ SRCS= $(srcdir)/afsstring2key.c \
$(srcdir)/u_nfold.c \
$(srcdir)/u_rn_key.c
-
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -73,8 +89,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
includes:: depend
@@ -84,18 +99,16 @@ depend:: $(SRCS)
clean::
$(RM) fp.c ip.c key_perm.h odd.h p.c p_table.h s_table.h
-verify$(EXEEXT): t_verify.$(OBJEXT) $(DEPKLIB)
- $(CC) -o $@ t_verify.$(OBJEXT) process_ky.o key_sched.o \
- ../cryptoconf.o ../des_crc.o $(KLIB) $(LIBS) $(CFLAGS) $(LDFLAGS)
+verify$(EXEEXT): t_verify.$(OBJEXT) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ t_verify.$(OBJEXT) process_ky.o key_sched.o \
+ ../cryptoconf.o ../des_crc.o $(KRB5_BASE_LIBS)
-destest$(EXEEXT): destest.$(OBJEXT) $(DEPKLIB)
- $(CC) -o $@ destest.$(OBJEXT) process_ky.o key_sched.o \
- ../cryptoconf.o ../des_crc.o $(KLIB) $(LIBS) $(CFLAGS) $(LDFLAGS)
+destest$(EXEEXT): destest.$(OBJEXT) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ destest.$(OBJEXT) process_ky.o key_sched.o \
+ ../cryptoconf.o ../des_crc.o $(KRB5_BASE_LIBS)
-t_random$(EXEEXT): t_random.$(OBJEXT) $(DEPKLIB)
- $(LD) -o $@ t_random.$(OBJEXT) $(KLIB) $(LIBS) $(CFLAGS) $(LDFLAGS)
-
-check-mac: check-unix
+t_random$(EXEEXT): t_random.$(OBJEXT) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o $@ t_random.$(OBJEXT) $(KRB5_BASE_LIBS)
check-unix:: destest verify
$(RUN_SETUP) ./verify -z
@@ -109,9 +122,7 @@ clean::
$(RM) destest$(EXEEXT) verify$(EXEEXT) destest.$(OBJEXT) \
t_verify.$(OBJEXT) t_random.$(OBJEXT) t_random$(EXEEXT)
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
clean-windows::
$(RM) $(OBJFILE)
+
+clean-unix:: clean-libobjs
diff --git a/src/lib/crypto/des/configure.in b/src/lib/crypto/des/configure.in
index 10592aa..20cc437 100644
--- a/src/lib/crypto/des/configure.in
+++ b/src/lib/crypto/des/configure.in
@@ -1,6 +1,6 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
KRB5_RUN_FLAGS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/md4/ChangeLog b/src/lib/crypto/md4/ChangeLog
index 9197f11..a82e57b 100644
--- a/src/lib/crypto/md4/ChangeLog
+++ b/src/lib/crypto/md4/ChangeLog
@@ -11,6 +11,11 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: Win32 build
+Sun Dec 29 21:54:09 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library building procedure.
+
Wed Jun 12 00:10:42 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* md4.c
diff --git a/src/lib/crypto/md4/Makefile.in b/src/lib/crypto/md4/Makefile.in
index b4619aa..c7ce9c0 100644
--- a/src/lib/crypto/md4/Makefile.in
+++ b/src/lib/crypto/md4/Makefile.in
@@ -8,16 +8,12 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)/../des -I"$(srcdir)"
RUN_SETUP=@KRB5_RUN_ENV@
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS=md4.o md4glue.o md4crypto.o
OBJS= md4.$(OBJEXT) md4glue.$(OBJEXT) md4crypto.$(OBJEXT)
SRCS= $(srcdir)/md4.c $(srcdir)/md4glue.c $(srcdir)/md4crypto.c
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -25,8 +21,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
t_mddriver.c: $(srcdir)/../md5/t_mddriver.c
$(CP) $(srcdir)/../md5/t_mddriver.c t_mddriver.c
@@ -62,9 +57,6 @@ clean::
$(RM) t_mddriver$(EXEEXT) t_mddriver.$(OBJEXT) t_mddriver.c
$(RM) t_cksum$(EXEEXT) t_cksum.$(OBJEXT) t_cksum.c
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/crypto/md4/configure.in b/src/lib/crypto/md4/configure.in
index 51d99cb..e4941ce 100644
--- a/src/lib/crypto/md4/configure.in
+++ b/src/lib/crypto/md4/configure.in
@@ -1,6 +1,5 @@
AC_INIT(configure.in)
CONFIG_RULES
KRB5_RUN_FLAGS
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/md5/ChangeLog b/src/lib/crypto/md5/ChangeLog
index f39b36c..65f4dc0 100644
--- a/src/lib/crypto/md5/ChangeLog
+++ b/src/lib/crypto/md5/ChangeLog
@@ -11,6 +11,11 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: Win32 build
+Sun Dec 29 21:54:24 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library building procedure.
+
Wed Jun 12 00:11:34 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* rsa-md5.h:
diff --git a/src/lib/crypto/md5/Makefile.in b/src/lib/crypto/md5/Makefile.in
index 82263d1..35104ef 100644
--- a/src/lib/crypto/md5/Makefile.in
+++ b/src/lib/crypto/md5/Makefile.in
@@ -6,16 +6,13 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)/../des
##WIN16##LIBNAME=..\crypto.lib
RUN_SETUP = @KRB5_RUN_ENV@
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+
+STLIBOBJS=md5.o md5glue.o md5crypto.o
OBJS= md5.$(OBJEXT) md5glue.$(OBJEXT) md5crypto.$(OBJEXT)
SRCS= $(srcdir)/md5.c $(srcdir)/md5glue.c $(srcdir)/md5crypto.c
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -23,8 +20,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
t_mddriver: t_mddriver.o md5.o
$(CC) $(CFLAGS) $(LDFLAGS) -o t_mddriver t_mddriver.o md5.o
@@ -46,9 +42,6 @@ clean::
$(RM) t_mddriver$(EXEEXT) t_mddriver.$(OBJEXT)
$(RM) t_cksum$(EXEEXT) t_cksum.$(OBJEXT)
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/crypto/md5/configure.in b/src/lib/crypto/md5/configure.in
index 51d99cb..e4941ce 100644
--- a/src/lib/crypto/md5/configure.in
+++ b/src/lib/crypto/md5/configure.in
@@ -1,6 +1,5 @@
AC_INIT(configure.in)
CONFIG_RULES
KRB5_RUN_FLAGS
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/os/ChangeLog b/src/lib/crypto/os/ChangeLog
index 97f7910..b0b44f1 100644
--- a/src/lib/crypto/os/ChangeLog
+++ b/src/lib/crypto/os/ChangeLog
@@ -8,6 +8,11 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* rnd_confoun.c: Fix function declaration (win32)
+Sun Dec 29 21:54:42 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library building procedure.
+
Wed Jun 12 00:12:52 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* c_ustime.c: Fix WIN32 to be _WIN32
diff --git a/src/lib/crypto/os/Makefile.in b/src/lib/crypto/os/Makefile.in
index 134e5c9..97790f0 100644
--- a/src/lib/crypto/os/Makefile.in
+++ b/src/lib/crypto/os/Makefile.in
@@ -5,19 +5,13 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE=..\os.lst
##WIN16##LIBNAME=..\crypto.lib
-LIBOBJS = @LIBOBJS@
-
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = rnd_confoun.o c_localaddr.o c_ustime.o @LIBOBJS@
COBJS= rnd_confoun.$(OBJEXT) c_localaddr.$(OBJEXT) c_ustime.$(OBJEXT)
OBJS= $(COBJS) $(LIBOBJS)
SRCS= rnd_confoun.c c_localaddr.c c_ustime.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(COBJS)
@@ -25,23 +19,16 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
-
+all-unix:: all-libobjs
+
memmove.c: $(SRCTOP)$(S)lib$(S)krb5$(S)posix$(S)memmove.c
-$(LN) $(SRCTOP)$(S)lib$(S)krb5$(S)posix$(S)memmove.c $@
memmove.o: memmove.c
- $(CC) $(CFLAGS) -c $*.c
-@SHARED_RULE_LOCAL@
-
+clean-unix:: clean-libobjs
clean::
$(RM) memmove.c
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/crypto/os/configure.in b/src/lib/crypto/os/configure.in
index ed9eedf..edea3c8 100644
--- a/src/lib/crypto/os/configure.in
+++ b/src/lib/crypto/os/configure.in
@@ -1,9 +1,7 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
-AC_LN_S
AC_REPLACE_FUNCS(memmove)
AC_HAVE_FUNCS(srand48 srand srandom getpid)
KRB5_SOCKADDR_SA_LEN
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/crypto/sha/ChangeLog b/src/lib/crypto/sha/ChangeLog
index fbb5f0b..1d0aa94 100644
--- a/src/lib/crypto/sha/ChangeLog
+++ b/src/lib/crypto/sha/ChangeLog
@@ -10,6 +10,11 @@ Thu Nov 21 00:58:04 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: Win32 build fixed
+Sun Dec 29 21:56:35 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library build procedure.
+
Wed Aug 28 17:40:53 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* shs.c: Only include sys/types.h if present.
diff --git a/src/lib/crypto/sha/Makefile.in b/src/lib/crypto/sha/Makefile.in
index e45646a..a64757f 100644
--- a/src/lib/crypto/sha/Makefile.in
+++ b/src/lib/crypto/sha/Makefile.in
@@ -5,9 +5,7 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)/../des
##DOSOBJFILE=..\sha.lst
##WIN16##LIBNAME=..\crypto.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS=shs.o hmac_sha.o sha_crypto.o sha_glue.o
OBJS= shs.$(OBJEXT) \
hmac_sha.$(OBJEXT) \
@@ -20,8 +18,6 @@ SRCS= $(srcdir)/shs.c \
$(srcdir)/sha_glue.c
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -29,8 +25,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYDIR)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
t_shs: t_shs.o shs.o
$(CC) $(CFLAGS) $(LDFLAGS) -o t_shs t_shs.o shs.o
@@ -47,9 +42,6 @@ check-windows:: t_shs$(EXEEXT)
clean::
$(RM) t_shs$(EXEEXT) t_shs.$(OBJEXT)
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/crypto/sha/configure.in b/src/lib/crypto/sha/configure.in
index d270e01..9bdd732 100644
--- a/src/lib/crypto/sha/configure.in
+++ b/src/lib/crypto/sha/configure.in
@@ -1,7 +1,5 @@
AC_INIT(configure.in)
CONFIG_RULES
-dnl AC_DEFINE(NEW_SHS)
-V5_SHARED_LIB_OBJS
AC_CHECK_HEADERS(sys/types.h)
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/des425/ChangeLog b/src/lib/des425/ChangeLog
index 2acf19b..f36bf82 100644
--- a/src/lib/des425/ChangeLog
+++ b/src/lib/des425/ChangeLog
@@ -6,6 +6,14 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
read_passwd.c, unix_time.c:
DLL export various functions (mostly for wintel)
+Wed Jan 8 01:31:22 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in (clean-unix, install-unix): Properly install and clean.
+
+Mon Jan 6 07:47:56 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * configure.in, Makefile.in: Update to new library building procedure.
+
Mon Nov 18 20:39:02 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/lib/des425/Makefile.in b/src/lib/des425/Makefile.in
index c8e5139..2e370d1 100644
--- a/src/lib/des425/Makefile.in
+++ b/src/lib/des425/Makefile.in
@@ -8,9 +8,35 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)/../crypto/des -I$(srcdir)/../../include/k
RUN_SETUP=@KRB5_RUN_ENV@
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+LIB=des425
+LIBMAJOR=1
+LIBMINOR=0
+RELDIR=des425
+# Depends on libcrypto and libkrb5
+SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libcrypto$(SHLIBEXT) \
+ $(TOPLIBD)/libkrb5$(SHLIBEXT)
+SHLIB_EXPLIBS=-lkrb5 -lcom_err
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+
+STOBJLISTS=OBJS.ST
+STLIBOBJS=cksum.o \
+ des.o \
+ enc_dec.o \
+ key_parity.o \
+ key_sched.o \
+ new_rnd_key.o \
+ pcbc_encrypt.o \
+ quad_cksum.o \
+ random_key.o \
+ read_passwd.o \
+ str_to_key.o \
+ unix_time.o \
+ util.o \
+ weak_key.o \
+ k4_glue.o
+
OBJS= cksum.$(OBJEXT) \
des.$(OBJEXT) \
@@ -44,22 +70,11 @@ SRCS= $(srcdir)/cksum.c \
$(srcdir)/weak_key.c \
$(srcdir)/k4_glue.c
-LIB_SUBDIRS= .
-LIBDONE= DONE
-#
-# Depends on libcrypto.
-#
-CRYPTO_VER=@CRYPTO_SH_VERS@
-KRB5_VER=@KRB5_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER)
-SHLIB_LIBS=-lkrb5 -lcrypto
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-
+# For test programs
EXT_LIB= libdes425.a $(TOPLIBD)/libcrypto.a
DEPKLIB= $(TOPLIBD)/libcrypto.a
-all-unix:: shared $(OBJS)
+all-unix:: all-liblinks
all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
@@ -84,9 +99,7 @@ check-windows::
clean::
$(RM) verify$(EXEEXT) verify.$(OBJEXT)
-clean-unix::
- $(RM) shared/*
-
+clean-unix:: clean-liblinks clean-libs clean-libobjs
clean-mac::
clean-windows::
$(RM) des425.lib des425.bak $(OBJFILE)
@@ -103,3 +116,4 @@ install:: libdes425.a
clean::
$(RM) libdes425.$(LIBEXT) libdes425.bak
+install-unix:: install-libs
diff --git a/src/lib/des425/configure.in b/src/lib/des425/configure.in
index 07072c9..01d64e5 100644
--- a/src/lib/des425/configure.in
+++ b/src/lib/des425/configure.in
@@ -22,12 +22,7 @@ if test $krb5_cv_pragma_weak = yes; then
AC_DEFINE(HAVE_PRAGMA_WEAK)
fi
dnl
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
KRB5_RUN_FLAGS
-V5_MAKE_SHARED_LIB(libdes425,1.0,.., ./des425)
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/gssapi/ChangeLog b/src/lib/gssapi/ChangeLog
index e8c524b..c614ce0 100644
--- a/src/lib/gssapi/ChangeLog
+++ b/src/lib/gssapi/ChangeLog
@@ -2,6 +2,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: win32 build
+Tue Jan 14 20:07:50 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Nov 18 20:39:41 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/lib/gssapi/Makefile.in b/src/lib/gssapi/Makefile.in
index b241063..9f1180e 100644
--- a/src/lib/gssapi/Makefile.in
+++ b/src/lib/gssapi/Makefile.in
@@ -1,5 +1,3 @@
-TST=if test -n "`cat DONE`" ; then
-
##DOSBUILDTOP = ..\..
##DOSLIBNAME=gssapi.lib
##DOSOBJFILELIST=@generic.lst @krb5.lst
@@ -7,41 +5,24 @@ TST=if test -n "`cat DONE`" ; then
MAC_SUBDIRS = generic krb5
-CRYPTO_VER=@CRYPTO_SH_VERS@
-COMERR_VER=@COMERR_SH_VERS@
-KRB5_VER=@KRB5_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER) \
- $(TOPLIBD)/libcom_err.$(SHEXT).$(COMERR_VER) \
- $(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER)
-LIB_SUBDIRS= generic krb5
-LIBDONE= generic/DONE krb5/DONE # mechglue/DONE
-LIBUPDATE= $(BUILDTOP)/util/libupdate
-
-SHLIB_LIBS=-lkrb5 -lcrypto -lcom_err
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-
-all-unix::
-all-mac::
-
-libgssapi_krb5.$(STEXT): $(LIBDONE)
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE $(LIB_SUBDIRS)) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE $(LIB_SUBDIRS)) \
- fi
- $(RANLIB) libgssapi_krb5.$(STEXT)
- touch libgssapi_krb5.stamp
+LIB=gssapi_krb5
+LIBMAJOR=1
+LIBMINOR=0
+STOBJLISTS=generic/OBJS.ST krb5/OBJS.ST
+SHLIB_EXPDEPS=\
+ $(TOPLIBD)/libkrb5.so \
+ $(TOPLIBD)/libcrypto.so \
+ $(TOPLIBD)/libcom_err.so
+SHLIB_EXPLIBS=-lkrb5 -lcrypto -lcom_err
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+RELDIR=gssapi
-install:: libgssapi_krb5.a
- $(INSTALL_DATA) libgssapi_krb5.a $(DESTDIR)$(KRB5_LIBDIR)/libgssapi_krb5.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libgssapi_krb5.a
+all-unix:: all-liblinks
-clean-unix::
- $(RM) libgssapi_krb5.a libgssapi_krb5.stamp
+install-unix:: install-libs
-clean-mac::
- $(RM) libgssapi_krb5.a
+clean-unix:: clean-liblinks clean-libs
clean-windows::
$(RM) gssapi.lib gssapi.bak
diff --git a/src/lib/gssapi/configure.in b/src/lib/gssapi/configure.in
index f2bb704..c0fba38 100644
--- a/src/lib/gssapi/configure.in
+++ b/src/lib/gssapi/configure.in
@@ -7,14 +7,5 @@ AC_PROG_ARCHIVE_ADD
AC_PROG_RANLIB
AC_PROG_INSTALL
DO_SUBDIRS
-V5_MAKE_SHARED_LIB(libgssapi_krb5,1.0,.., ./gssapi)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-AC_SUBST(COMERR_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
-AppendRule([all:: libgssapi_krb5.a])
-AppendRule([all-unix:: ../libgssapi_krb5.a])
-AppendRule([all:: all-$(WHAT)])
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/gssapi/generic/ChangeLog b/src/lib/gssapi/generic/ChangeLog
index 6dc1653..7d26c1c 100644
--- a/src/lib/gssapi/generic/ChangeLog
+++ b/src/lib/gssapi/generic/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 11:41:08 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Fix includes generation for unix after
+ libhack_branch merge.
+
Thu Feb 6 11:11:17 1997 Ezra Peisach (epeisach@mit.edu)
* configure.in: Remove the CopyHeader and CopySrcHeader rules as
@@ -23,6 +28,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
DLL export all public gssapi functions; move windows/mac stuff to
win-mac.h
+Tue Jan 14 20:16:46 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Wed Nov 20 13:59:58 1996 Ezra Peisach <epeisach@mit.edu>
* Makefile.in (install): Install gssapi.h from the build tree.
diff --git a/src/lib/gssapi/generic/Makefile.in b/src/lib/gssapi/generic/Makefile.in
index 4e493d7..276417c 100644
--- a/src/lib/gssapi/generic/Makefile.in
+++ b/src/lib/gssapi/generic/Makefile.in
@@ -5,15 +5,8 @@ CFLAGS = $(CCOPTS) $(DEFS) -I. -I$(srcdir)
##DOSOBJFILE=..\generic.lst
##WIN16##LIBNAME=..\gssapi.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
all-windows:: $(OBJS)
-shared:
- mkdir shared
-
ETSRCS= gssapi_err_generic.c
ETOBJS= gssapi_err_generic.$(OBJEXT)
ETHDRS= gssapi_err_generic.h
@@ -28,11 +21,6 @@ $(EHDRDIR)$(S)gssapi.h: gssapi.h
$(EHDRDIR)$(S)gssapi_generic.h: $(srcdir)$(S)gssapi_generic.h
$(CP) $(srcdir)$(S)gssapi_generic.h $@
-gssapi_err_generic.o: gssapi_err_generic.c
- $(CC) $(CFLAGS) -c $*.c
-
-@SHARED_RULE_LOCAL@
-
gssapi_err_generic.$(OBJEXT): gssapi_err_generic.c
gssapi_err_generic.h: gssapi_err_generic.et
gssapi_err_generic.c: gssapi_err_generic.et
@@ -89,13 +77,32 @@ OBJS = \
util_validate.$(OBJEXT) \
gssapi_err_generic.$(OBJEXT)
+STLIBOBJS = \
+ disp_com_err_status.o \
+ disp_major_status.o \
+ gssapi_generic.o \
+ oid_ops.o \
+ rel_buffer.o \
+ rel_oid_set.o \
+ util_buffer.o \
+ util_canonhost.o \
+ util_dup.o \
+ util_oid.o \
+ util_ordering.o \
+ util_set.o \
+ util_token.o \
+ util_validate.o \
+ gssapi_err_generic.o
+
EXPORTED_HEADERS= gssapi_generic.h
EXPORTED_BUILT_HEADERS= gssapi.h
$(OBJS): $(EXPORTED_HEADERS) $(ETHDRS)
-all-unix:: shared includes-unix $(SRCS) $(HDRS) $(ETHDRS) $(OBJS)
-all-mac:: $(SRCS) $(HDRS) $(ETHDRS) $(OBJS)
+all-unix:: includes-unix
+all-unix:: $(EXPORTED_HEADERS) $(ETHDRS) $(HDRS)
+all-unix:: all-libobjs
+
all-windows:: win-include $(HDRS) $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -108,11 +115,8 @@ win-include::
unixmac: $(SRCS) $(ETHDRS)
-clean-unix::
- $(RM) $(ETHDRS) $(ETSRCS) $(HDRS) shared/* $(EXPORTED_BUILT_HEADERS)
-
-clean-mac::
- $(RM) $(ETHDRS) $(ETSRCS) $(HDRS) shared/*
+clean-unix:: clean-libobjs
+ $(RM) $(ETHDRS) $(ETSRCS) $(HDRS)
clean-windows::
$(RM) $(HDRS) $(OBJFILE)
diff --git a/src/lib/gssapi/generic/configure.in b/src/lib/gssapi/generic/configure.in
index f6953b9..f879d41 100644
--- a/src/lib/gssapi/generic/configure.in
+++ b/src/lib/gssapi/generic/configure.in
@@ -2,13 +2,10 @@ AC_INIT(configure.in)
CONFIG_RULES
AC_PROG_INSTALL
AC_PROG_AWK
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
AC_CHECK_HEADERS(stdlib.h sys/types.h limits.h)
AC_SIZE_T
AC_CHECK_SIZEOF(short)
AC_CHECK_SIZEOF(int)
AC_CHECK_SIZEOF(long)
-dnl CopyHeader(gssapi.h,[$(EHDRDIR)])
-dnl CopySrcHeader(gssapi_generic.h,[$(EHDRDIR)])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/gssapi/krb5/ChangeLog b/src/lib/gssapi/krb5/ChangeLog
index e067bbd..54bfce2 100644
--- a/src/lib/gssapi/krb5/ChangeLog
+++ b/src/lib/gssapi/krb5/ChangeLog
@@ -10,6 +10,11 @@ Tue Feb 4 15:56:01 1997 Richard Basch <basch@lehman.com>
* Makefile.in: Only override the object build of the error table
under Unix
+Tue Jan 14 20:20:10 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Wed Dec 4 13:06:13 1996 Barry Jaspan <bjaspan@mit.edu>
* acquire_cred.c (acquire_accept_cred): use krb5_kt_get_entry
diff --git a/src/lib/gssapi/krb5/Makefile.in b/src/lib/gssapi/krb5/Makefile.in
index 45db673..579edd1 100644
--- a/src/lib/gssapi/krb5/Makefile.in
+++ b/src/lib/gssapi/krb5/Makefile.in
@@ -5,22 +5,10 @@ CFLAGS = $(CCOPTS) $(DEFS) -I. -I$(srcdir) -I../generic -I$(srcdir)/../generic
##DOSOBJFILE = ..\krb5.lst
##WIN16##LIBNAME=..\gssapi.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
-shared:
- mkdir shared
-
ETSRCS= gssapi_err_krb5.c
ETOBJS= gssapi_err_krb5.$(OBJEXT)
ETHDRS= gssapi_err_krb5.h
-gssapi_err_krb5.o: gssapi_err_krb5.c
- $(CC) $(CFLAGS) -c $*.c
-
-@SHARED_RULE_LOCAL@
-
gssapi_err_krb5.$(OBJEXT): gssapi_err_krb5.c
gssapi_err_krb5.h: gssapi_err_krb5.et
gssapi_err_krb5.c: gssapi_err_krb5.et
@@ -105,6 +93,46 @@ OBJS = \
# k5mech.$(OBJEXT) \
# pname_to_uid.$(OBJEXT)
+STLIBOBJS = \
+ accept_sec_context.o \
+ acquire_cred.o \
+ compare_name.o \
+ context_time.o \
+ delete_sec_context.o \
+ disp_name.o \
+ disp_status.o \
+ export_sec_context.o \
+ get_tkt_flags.o \
+ gssapi_krb5.o \
+ import_name.o \
+ import_sec_context.o \
+ indicate_mechs.o \
+ init_sec_context.o \
+ inq_context.o \
+ inq_cred.o \
+ inq_names.o \
+ k5seal.o \
+ k5unseal.o \
+ krb5_gss_glue.o \
+ process_context_token.o \
+ rel_cred.o \
+ rel_oid.o \
+ rel_name.o \
+ seal.o \
+ ser_sctx.o \
+ sign.o \
+ unseal.o \
+ util_cksum.o \
+ util_crypt.o \
+ util_seed.o \
+ util_seqnum.o \
+ verify.o \
+ wrap_size_limit.o \
+ gssapi_err_krb5.o
+
+# k5mech.o \
+# pname_to_uid.o
+
HDRS= $(ETHDRS)
EHDRDIR=$(BUILDTOP)$(S)include$(S)gssapi
@@ -115,19 +143,17 @@ EXPORTED_HEADERS= gssapi_krb5.h
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj >$(OBJFILE)
-all-unix:: shared $(SRCS) $(HDRS) includes $(OBJS)
-all-mac:: shared $(SRCS) $(HDRS) includes $(OBJS)
all-windows:: win-include $(SRCS) $(HDRS) $(OBJS) $(OBJFILE)
+all-unix:: $(SRCS) $(HDRS) includes
+all-unix:: all-libobjs
+
win-include::
if not exist $(EHDRDIR)\nul mkdir $(EHDRDIR)
copy gssapi_krb5.h $(EHDRDIR)
-clean-unix::
- $(RM) $(ETHDRS) $(ETSRCS) shared/*
-
-clean-mac::
- $(RM) $(ETHDRS) $(ETSRCS) shared/*
+clean-unix:: clean-libobjs
+ $(RM) $(ETHDRS) $(ETSRCS)
clean-windows::
$(RM) $(EHDRDIR)\gssapi_krb5.h $(OBJFILE)
diff --git a/src/lib/gssapi/krb5/configure.in b/src/lib/gssapi/krb5/configure.in
index 7190864..8de9aa6 100644
--- a/src/lib/gssapi/krb5/configure.in
+++ b/src/lib/gssapi/krb5/configure.in
@@ -3,7 +3,6 @@ CONFIG_RULES
AC_PROG_AWK
AC_PROG_INSTALL
AC_CHECK_HEADERS(stdlib.h)
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
CopySrcHeader(gssapi_krb5.h,[$](BUILDTOP)/include/gssapi)
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/kadm5/ChangeLog b/src/lib/kadm5/ChangeLog
index fd0d19e..2aa7cc9 100644
--- a/src/lib/kadm5/ChangeLog
+++ b/src/lib/kadm5/ChangeLog
@@ -1,3 +1,12 @@
+Thu Jan 16 19:01:00 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in (all-prerecurse): Update to use double-colon rules.
+
+Wed Jan 15 20:43:01 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new libarary build procedure.
+
Mon Nov 11 17:01:40 1996 Barry Jaspan <bjaspan@mit.edu>
* kadm_rpc_xdr.c: fix memory leak handling key_data and tl_data
diff --git a/src/lib/kadm5/Makefile.in b/src/lib/kadm5/Makefile.in
index c91f7b5..8fbb06e 100644
--- a/src/lib/kadm5/Makefile.in
+++ b/src/lib/kadm5/Makefile.in
@@ -2,21 +2,9 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSBUILDTOP = ..\..
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
kadm_err.$(OBJEXT): kadm_err.c
- $(CC) $(CFLAGS) -c $*.c
-@SHARED_RULE_LOCAL@
-
adb_err.$(OBJEXT): adb_err.c
- $(CC) $(CFLAGS) -c $*.c
-@SHARED_RULE_LOCAL@
-
chpass_util_strings.$(OBJEXT): chpass_util_strings.c
- $(CC) $(CFLAGS) -c $*.c
-@SHARED_RULE_LOCAL@
kadm_err.c kadm_err.h: $(srcdir)/kadm_err.et
adb_err.c adb_err.h: $(srcdir)/adb_err.et
@@ -49,6 +37,18 @@ OBJS = kadm_err.$(OBJEXT) \
str_conv.$(OBJEXT) \
logger.$(OBJEXT)
+STLIBOBJS = \
+ kadm_err.o \
+ adb_err.o \
+ chpass_util_strings.o \
+ ovsec_glue.o \
+ misc_free.o \
+ kadm_rpc_xdr.o \
+ chpass_util.o \
+ alt_prof.o \
+ str_conv.o \
+ logger.o
+
HDRDIR=$(BUILDTOP)/include/kadm5
HDRS = $(HDRDIR)/adb.h \
$(HDRDIR)/admin.h \
@@ -60,21 +60,14 @@ HDRS = $(HDRDIR)/adb.h \
$(HDRDIR)/chpass_util_strings.h \
$(HDRDIR)/kadm_err.h
-$(OBJS): $(HDRS)
-all-unix:: shared
-all-unix:: $(OBJS) DONE
-all-unix:: all-recurse
-all-mac:: $(OBJS)
-all-windows:: $(OBJS)
+all-prerecurse:: includes
+all-prerecurse:: all-libobjs
-shared:
- mkdir shared
+all-windows:: $(OBJS)
check-windows::
-clean-unix::
- $(RM) shared/*
- -rmdir shared
+clean-unix:: clean-libobjs
clean-mac::
clean-windows::
diff --git a/src/lib/kadm5/clnt/ChangeLog b/src/lib/kadm5/clnt/ChangeLog
index 4b737d5..2ee7195 100644
--- a/src/lib/kadm5/clnt/ChangeLog
+++ b/src/lib/kadm5/clnt/ChangeLog
@@ -1,3 +1,8 @@
+Wed Jan 15 20:49:34 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Wed Nov 13 19:20:11 1996 Tom Yu <tlyu@mit.edu>
* Makefile.in (clean-unix): Remove shared/*.
diff --git a/src/lib/kadm5/clnt/Makefile.in b/src/lib/kadm5/clnt/Makefile.in
index 234dd35..65b25bf 100644
--- a/src/lib/kadm5/clnt/Makefile.in
+++ b/src/lib/kadm5/clnt/Makefile.in
@@ -1,12 +1,25 @@
CFLAGS = $(CCOPTS) $(DEFS) -I$(BUILDTOP)/include/kadm5
+LIB=kadm5clnt
+LIBMAJOR=1
+LIBMINOR=0
+STOBJLISTS=../OBJS.ST OBJS.ST
+SHLIB_EXPDEPS=\
+ $(TOPLIBD)/libgssrpc.so \
+ $(TOPLIBD)/libgssapi_krb5.so \
+ $(TOPLIBD)/libkdb5.so \
+ $(TOPLIBD)/libkrb5.so \
+ $(TOPLIBD)/libcrypto.so \
+ $(TOPLIBD)/libcom_err.so \
+ $(TOPLIBD)/libdyn.so
+SHLIB_EXPLIBS=-lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lcrypto -lcom_err -ldyn
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+RELDIR=kadm5/clnt
+
##DOSBUILDTOP = ..\..\..
##DOSLIBNAME = libkadm5clnt.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
SRCS = $(srcdir)/clnt_policy.c \
$(srcdir)/client_rpc.c \
$(srcdir)/client_principal.c \
@@ -22,59 +35,22 @@ OBJS = \
clnt_privs.$(OBJEXT) \
clnt_chpass_util.$(OBJEXT)
-LIBUPDATE=$(BUILDTOP)/util/libupdate
-
-#
-# Depends on libgssrpc, libgssapi_krb5, libkdb5, libkrb5, libcrypto,
-# libcom_err, libdyn
-#
-GSSRPC_VER=@GSSRPC_SH_VERS@
-GSSAPI_KRB5_VER=@GSSAPI_KRB5_SH_VERS@
-KDB5_VER=@KDB5_SH_VERS@
-KRB5_VER=@KRB5_SH_VERS@
-CRYPTO_VER=@CRYPTO_SH_VERS@
-COMERR_VER=@COMERR_SH_VERS@
-DYN_VER=@DYN_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libgssrpc.$(SHEXT).$(GSSRPC_VER) \
- $(TOPLIBD)/libgssapi_krb5.$(SHEXT).$(GSSAPI_KRB5_VER) \
- $(TOPLIBD)/libkdb5.$(SHEXT).$(KDB5_VER) \
- $(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) \
- $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER) \
- $(TOPLIBD)/libcom_err.$(SHEXT).$(COMERR_VER) \
- $(TOPLIBD)/libdyn.$(SHEXT).$(DYN_VER)
-
-SHLIB_LIBS=-lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lcrypto -lcom_err -ldyn
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
+STLIBOBJS = \
+ clnt_policy.o \
+ client_rpc.o \
+ client_principal.o \
+ client_init.o \
+ clnt_privs.o \
+ clnt_chpass_util.o
-all-unix:: shared includes $(OBJS)
-all-mac:: $(OBJS)
+all-unix:: includes
+all-unix:: all-liblinks
all-windows:: $(OBJS)
-LIBDONE=../DONE DONE
-LIB_SUBDIRS=.. .
-
-shared:
- mkdir shared
-
-libkadm5clnt.$(STEXT): $(LIBDONE)
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE $(LIB_SUBDIRS)) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE $(LIB_SUBDIRS)) \
- fi
- $(RANLIB) $@
- touch libkadm5clnt.stamp
-
check-windows::
-clean-mac::
clean-windows::
-clean-unix::
- $(RM) libkadm5clnt.$(STEXT) libkadm5clnt.stamp
- $(RM) shared/*
+clean-unix:: clean-liblinks clean-libs clean-libobjs
-install:: libkadm5clnt.a
- $(INSTALL_DATA) libkadm5clnt.a $(DESTDIR)$(KRB5_LIBDIR)/libkadm5clnt.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libkadm5clnt.a
+install:: install-libs
diff --git a/src/lib/kadm5/clnt/configure.in b/src/lib/kadm5/clnt/configure.in
index a25e4e7..d4e9736 100644
--- a/src/lib/kadm5/clnt/configure.in
+++ b/src/lib/kadm5/clnt/configure.in
@@ -4,25 +4,7 @@ AC_PROG_ARCHIVE
AC_PROG_ARCHIVE_ADD
AC_PROG_RANLIB
AC_PROG_INSTALL
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libkadm5clnt, 1.0, ../.., ./kadm5/clnt)
-
-GSSRPC_SH_VERS=$krb5_cv_shlib_version_libgssrpc
-AC_SUBST(GSSRPC_SH_VERS)
-GSSAPI_KRB5_SH_VERS=$krb5_cv_shlib_version_libgssapi_krb5
-AC_SUBST(GSSAPI_KRB5_SH_VERS)
-KDB5_SH_VERS=$krb5_cv_shlib_version_libkdb5
-AC_SUBST(KDB5_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-AC_SUBST(COMERR_SH_VERS)
-DYN_SH_VERS=$krb5_cv_shlib_version_libdyn
-AC_SUBST(DYN_SH_VERS)
-
-SubdirLibraryRule([$(OBJS)])
-
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
CopySrcHeader(client_internal.h,[$](BUILDTOP)/include/kadm5)
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/kadm5/configure.in b/src/lib/kadm5/configure.in
index b118b82..f228eeb 100644
--- a/src/lib/kadm5/configure.in
+++ b/src/lib/kadm5/configure.in
@@ -10,27 +10,6 @@ AC_PROG_LEX
AC_PROG_AWK
AC_CHECK_HEADERS(syslog.h)
AC_CHECK_FUNCS(openlog syslog closelog strftime vsprintf)
-V5_SHARED_LIB_OBJS
-
-dnl V5_MAKE_SHARED_LIB(libkadm5srv,1.0,.., ./kadm5,srv)
-dnl V5_MAKE_SHARED_LIB(libkadm5clnt,1.0,.., ./kadm5,clnt)
-dnl GSSRPC_SH_VERS=$krb5_cv_shlib_version_libgssrpc
-dnl AC_SUBST(GSSRPC_SH_VERS)
-dnl GSSAPI_KRB5_SH_VERS=$krb5_cv_shlib_version_libgssapi_krb5
-dnl AC_SUBST(GSSAPI_KRB5_SH_VERS)
-dnl KDB5_SH_VERS=$krb5_cv_shlib_version_libkdb5
-dnl AC_SUBST(KDB5_SH_VERS)
-dnl KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-dnl AC_SUBST(KRB5_SH_VERS)
-dnl CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-dnl AC_SUBST(CRYPTO_SH_VERS)
-dnl COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-dnl AC_SUBST(COMERR_SH_VERS)
-dnl DYN_SH_VERS=$krb5_cv_shlib_version_libdyn
-dnl AC_SUBST(DYN_SH_VERS)
-
-SubdirLibraryRule([$(OBJS)])
-
CopySrcHeader(adb.h,[$](BUILDTOP)/include/kadm5)
CopySrcHeader(admin.h,[$](BUILDTOP)/include/kadm5)
CopySrcHeader(admin_internal.h,[$](BUILDTOP)/include/kadm5)
@@ -42,6 +21,5 @@ CopySrcHeader(server_internal.h,[$](BUILDTOP)/include/kadm5)
CopyHeader(adb_err.h,[$](BUILDTOP)/include/kadm5)
CopyHeader(chpass_util_strings.h,[$](BUILDTOP)/include/kadm5)
CopyHeader(kadm_err.h,[$](BUILDTOP)/include/kadm5)
-AppendRule([all:: all-$(WHAT)])
-ALL_RECURSE=
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/kadm5/srv/ChangeLog b/src/lib/kadm5/srv/ChangeLog
index 0a65eff..2da7c92 100644
--- a/src/lib/kadm5/srv/ChangeLog
+++ b/src/lib/kadm5/srv/ChangeLog
@@ -1,3 +1,8 @@
+Wed Jan 15 20:59:11 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Tue Dec 3 15:14:29 1996 Barry Jaspan <bjaspan@mit.edu>
* server_acl.c (acl_load_acl_file): log errors via
diff --git a/src/lib/kadm5/srv/Makefile.in b/src/lib/kadm5/srv/Makefile.in
index fe94d2b..999c18b 100644
--- a/src/lib/kadm5/srv/Makefile.in
+++ b/src/lib/kadm5/srv/Makefile.in
@@ -3,9 +3,22 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(BUILDTOP)/include/kadm5
##DOSBUILDTOP = ..\..\..
##DOSLIBNAME = libkadm5srv.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+LIB=kadm5srv
+LIBMAJOR=1
+LIBMINOR=0
+STOBJLISTS=../OBJS.ST OBJS.ST
+SHLIB_EXPDEPS=\
+ $(TOPLIBD)/libgssrpc.so \
+ $(TOPLIBD)/libgssapi_krb5.so \
+ $(TOPLIBD)/libkdb5.so \
+ $(TOPLIBD)/libkrb5.so \
+ $(TOPLIBD)/libcrypto.so \
+ $(TOPLIBD)/libcom_err.so \
+ $(TOPLIBD)/libdyn.so
+SHLIB_EXPLIBS=-lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lcrypto -lcom_err -ldyn @LIBS@
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+RELDIR=kadm5/srv
SRCS = $(srcdir)/svr_policy.c \
$(srcdir)/svr_principal.c \
@@ -35,59 +48,30 @@ OBJS = svr_policy.$(OBJEXT) \
adb_free.$(OBJEXT) \
adb_openclose.$(OBJEXT)
-LIBUPDATE=$(BUILDTOP)/util/libupdate
+STLIBOBJS = \
+ svr_policy.o \
+ svr_principal.o \
+ server_acl.o \
+ server_kdb.o \
+ server_misc.o \
+ server_init.o \
+ server_dict.o \
+ svr_iters.o \
+ svr_chpass_util.o \
+ adb_xdr.o \
+ adb_policy.o \
+ adb_free.o \
+ adb_openclose.o
-#
-# Depends on libgssrpc, libgssapi_krb5, libkdb5, libkrb5, libcrypto,
-# libcom_err, libdyn
-#
-GSSRPC_VER=@GSSRPC_SH_VERS@
-GSSAPI_KRB5_VER=@GSSAPI_KRB5_SH_VERS@
-KDB5_VER=@KDB5_SH_VERS@
-KRB5_VER=@KRB5_SH_VERS@
-CRYPTO_VER=@CRYPTO_SH_VERS@
-COMERR_VER=@COMERR_SH_VERS@
-DYN_VER=@DYN_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libgssrpc.$(SHEXT).$(GSSRPC_VER) \
- $(TOPLIBD)/libgssapi_krb5.$(SHEXT).$(GSSAPI_KRB5_VER) \
- $(TOPLIBD)/libkdb5.$(SHEXT).$(KDB5_VER) \
- $(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) \
- $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER) \
- $(TOPLIBD)/libcom_err.$(SHEXT).$(COMERR_VER) \
- $(TOPLIBD)/libdyn.$(SHEXT).$(DYN_VER)
-
-SHLIB_LIBS=-lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lcrypto -lcom_err -ldyn @LIBS@
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-
-all-unix:: shared includes $(OBJS)
-all-mac:: $(OBJS)
+all-unix:: includes
+all-unix:: all-liblinks
all-windows:: $(OBJS)
-LIBDONE=../DONE DONE
-LIB_SUBDIRS=.. .
-
-shared:
- mkdir shared
-
-libkadm5srv.$(STEXT): $(LIBDONE)
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE $(LIB_SUBDIRS)) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE $(LIB_SUBDIRS)) \
- fi
- $(RANLIB) $@
- touch libkadm5srv.stamp
-
check-windows::
clean-mac::
clean-windows::
-clean-unix::
- $(RM) libkadm5srv.$(STEXT) libkadm5srv.stamp
- $(RM) shared/*
+clean-unix:: clean-liblinks clean-libs clean-libobjs
-install:: libkadm5srv.a
- $(INSTALL_DATA) libkadm5srv.a $(DESTDIR)$(KRB5_LIBDIR)/libkadm5srv.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libkadm5srv.a
+install:: install-libs
diff --git a/src/lib/kadm5/srv/configure.in b/src/lib/kadm5/srv/configure.in
index 0e625c4..b0c69dd 100644
--- a/src/lib/kadm5/srv/configure.in
+++ b/src/lib/kadm5/srv/configure.in
@@ -26,25 +26,8 @@ case $krb5_cv_host in
;;
esac
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libkadm5srv, 1.0, ../.., ./kadm5/srv)
-
-GSSRPC_SH_VERS=$krb5_cv_shlib_version_libgssrpc
-AC_SUBST(GSSRPC_SH_VERS)
-GSSAPI_KRB5_SH_VERS=$krb5_cv_shlib_version_libgssapi_krb5
-AC_SUBST(GSSAPI_KRB5_SH_VERS)
-KDB5_SH_VERS=$krb5_cv_shlib_version_libkdb5
-AC_SUBST(KDB5_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-AC_SUBST(COMERR_SH_VERS)
-DYN_SH_VERS=$krb5_cv_shlib_version_libdyn
-AC_SUBST(DYN_SH_VERS)
-
-SubdirLibraryRule([$(OBJS)])
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
CopySrcHeader(server_acl.h,[$](BUILDTOP)/include/kadm5)
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/kadm5/unit-test/ChangeLog b/src/lib/kadm5/unit-test/ChangeLog
index 2fe5fb9..b77f864 100644
--- a/src/lib/kadm5/unit-test/ChangeLog
+++ b/src/lib/kadm5/unit-test/ChangeLog
@@ -1,3 +1,8 @@
+Wed Feb 5 23:10:56 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Mon Dec 9 15:57:55 1996 Barry Jaspan <bjaspan@mit.edu>
* api.0/init.exp, api.2/init.exp: use spawn/expect instead of exec
diff --git a/src/lib/kadm5/unit-test/Makefile.in b/src/lib/kadm5/unit-test/Makefile.in
index 333c663..71803fe 100644
--- a/src/lib/kadm5/unit-test/Makefile.in
+++ b/src/lib/kadm5/unit-test/Makefile.in
@@ -1,4 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) -DUSE_KADM5_API_VERSION=1
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: init-test destroy-test client-handle-test client-iter-test
all:: randkey-test server-handle-test lock-test server-iter-test
@@ -7,40 +9,44 @@ all:: randkey-test server-handle-test lock-test server-iter-test
# The client-side test programs.
#
-init-test: init-test.o client_init.o $(CLNTDEPLIPS)
- $(LD) $(LDFLAGS) $(LDARGS) -o init-test init-test.o client_init.o \
- $(CLNTLIBS)
+init-test: init-test.o client_init.o $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o init-test init-test.o client_init.o \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
client_init.o: $(SRCTOP)/lib/kadm5/clnt/client_init.c
$(CC) $(CFLAGS) -UUSE_KADM5_API_VERSION -DUSE_KADM5_API_VERSION=2 -DINIT_TEST -c -I$(SRCTOP)/lib/kadm5 $(SRCTOP)/lib/kadm5/clnt/client_init.c
-destroy-test: destroy-test.o $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o destroy-test destroy-test.o $(CLNTLIBS)
+destroy-test: destroy-test.o $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o destroy-test destroy-test.o \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
-client-handle-test: handle-test.o $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o client-handle-test handle-test.o \
- $(CLNTLIBS)
+client-handle-test: handle-test.o $(KADMCLNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o client-handle-test handle-test.o \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
-client-iter-test: iter-test.o $(CLNTDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o client-iter-test iter-test.o \
- $(CLNTLIBS)
+client-iter-test: iter-test.o $(KADMLCNT_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o client-iter-test iter-test.o \
+ $(KADMCLNT_LIBS) $(KRB5_BASE_LIBS)
#
# The server-side test programs.
#
-randkey-test: randkey-test.o $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o randkey-test randkey-test.o $(SRVLIBS)
+randkey-test: randkey-test.o $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o randkey-test randkey-test.o \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
-server-handle-test: handle-test.o $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o server-handle-test handle-test.o \
- $(SRVLIBS)
+server-handle-test: handle-test.o $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o server-handle-test handle-test.o \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
-lock-test: lock-test.o $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o lock-test lock-test.o $(SRVLIBS)
+lock-test: lock-test.o $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o lock-test lock-test.o \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
-server-iter-test: iter-test.o $(SRVDEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o server-iter-test iter-test.o $(SRVLIBS)
+server-iter-test: iter-test.o $(KADMSRV_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o server-iter-test iter-test.o \
+ $(KADMSRV_LIBS) $(KRB5_BASE_LIBS)
#
# The unit-test targets
diff --git a/src/lib/kadm5/unit-test/configure.in b/src/lib/kadm5/unit-test/configure.in
index dbf656b..fb32f91 100644
--- a/src/lib/kadm5/unit-test/configure.in
+++ b/src/lib/kadm5/unit-test/configure.in
@@ -5,18 +5,10 @@ dnl The following are tests for the presence of programs required for testing
AC_CHECK_PROG(RUNTEST,runtest,runtest)
AC_CHECK_PROG(PERL,perl,perl)
AC_KRB5_TCL
-if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIB" != ""; then
+if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIBS" != ""; then
DO_TEST=ok
fi
AC_SUBST(DO_TEST)
dnl
-USE_KADMCLNT_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_KADMSRV_LIBRARY
-USE_GSSRPC_LIBRARY
-USE_DYN_LIBRARY
-USE_KDB5_LIBRARY
-USE_SS_LIBRARY
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/kdb/ChangeLog b/src/lib/kdb/ChangeLog
index ca9b830..dac33ff 100644
--- a/src/lib/kdb/ChangeLog
+++ b/src/lib/kdb/ChangeLog
@@ -1,3 +1,12 @@
+Thu Feb 6 15:33:34 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
+Wed Jan 8 01:59:15 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in, configure.in: Convert to new build procedure for libs.
+
Mon Nov 18 20:40:12 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/lib/kdb/Makefile.in b/src/lib/kdb/Makefile.in
index fad8268..2480bf8 100644
--- a/src/lib/kdb/Makefile.in
+++ b/src/lib/kdb/Makefile.in
@@ -1,22 +1,22 @@
CFLAGS = $(CCOPTS) $(DEFS)
KRB5_RUN_ENV = @KRB5_RUN_ENV@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-KRB5_VER=@KRB5_SH_VERS@
-CRYPTO_VER=@CRYPTO_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) \
- $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER)
+LIB=kdb5
+LIBMAJOR=1
+LIBMINOR=0
+RELDIR=kdb
+# Depends on libcrypto and libkrb5
+SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libcrypto$(SHLIBEXT) \
+ $(TOPLIBD)/libkrb5$(SHLIBEXT)
+SHLIB_EXPLIBS=-lkrb5 -lcom_err
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
-SHLIB_LIBS=$(LIBS)
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-
-
-all:: $(OBJS)
-
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+all::
SRCS= \
$(srcdir)/keytab.c \
@@ -30,7 +30,8 @@ SRCS= \
$(srcdir)/setup_mkey.c \
$(srcdir)/store_mkey.c
-OBJS= \
+STOBJLISTS=OBJS.ST
+STLIBOBJS= \
keytab.o \
encrypt_key.o \
decrypt_key.o \
@@ -42,33 +43,12 @@ OBJS= \
setup_mkey.o \
store_mkey.o
-LIB_SUBDIRS= .
-LIBDONE = DONE
-
-all-unix:: shared
-
-shared:
- mkdir shared
-
-clean-unix::
- $(RM) shared/*
- -rmdir shared
-
-DONE: $(OBJS)
- $(RM) DONE
- echo $(OBJS) > DONE
-
-libkdb5.$(STEXT): $(OBJS)
- $(RM) $@
- $(ARADD) $@ $(OBJS)
- $(RANLIB) $@
-
-
-clean::
- $(RM) libkdb5.a DONE
+all-unix:: all-liblinks
+install-unix:: install-libs
+clean-unix:: clean-liblinks clean-libs clean-libobjs
-t_kdb: t_kdb.o $(OBJS) $(TOPLIBD)/libkrb5.a $(TOPLIBD)/libcrypto.a $(TOPLIBD)/libcom_err.a $(TOPLIBD)/libdb.a
- $(LD) $(LDFLAGS) $(LDARGS) -o t_kdb t_kdb.o $(OBJS) $(LIBS) $(TOPLIBD)/libdb.a
+t_kdb: t_kdb.o $(OBJS) $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_kdb t_kdb.o $(OBJS) $(KDB5_LIBS) $(KRB5_BASE_LIBS)
check:: t_kdb
KRB5_CONFIG=$(srcdir)/t_krb5.conf ; export KRB5_CONFIG ;\
diff --git a/src/lib/kdb/configure.in b/src/lib/kdb/configure.in
index 8f04d98..9b63c49 100644
--- a/src/lib/kdb/configure.in
+++ b/src/lib/kdb/configure.in
@@ -17,13 +17,8 @@ case $krb5_cv_host in
;;
esac
KRB5_RUN_FLAGS
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libkdb5,1.0,.., ./kdb)
-AppendRule([all-unix:: ../libkdb5.a])
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
+dnl The following is for check...
+KRB5_BUILD_PROGRAM
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb4/ChangeLog b/src/lib/krb4/ChangeLog
index 1c7296b..3d6fc38 100644
--- a/src/lib/krb4/ChangeLog
+++ b/src/lib/krb4/ChangeLog
@@ -1,3 +1,11 @@
+Sat Feb 1 08:44:00 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in (STOBJLISTS): Fix up des425 reference.
+
+Wed Jan 8 01:34:30 1997 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in, configure.in: Convert to new build procedure.
+
Mon Nov 18 20:40:39 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/lib/krb4/Makefile.in b/src/lib/krb4/Makefile.in
index f0ea3ba..e22da54 100644
--- a/src/lib/krb4/Makefile.in
+++ b/src/lib/krb4/Makefile.in
@@ -4,11 +4,19 @@ DEFINES=-I$(srcdir)/../../include/kerberosIV
##DOSBUILDTOP = ..\..\..
##DOSLIBNAME=..\krb5.lib
-EHDRDIR=$(BUILDTOP)$(S)include
+LIB=krb4
+LIBMAJOR=1
+LIBMINOR=0
+RELDIR=krb4
+# Depends on libcrypto and libkrb5
+SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libcrypto$(SHLIBEXT) \
+ $(TOPLIBD)/libkrb5$(SHLIBEXT)
+SHLIB_EXPLIBS=-lkrb5 -lcom_err
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+EHDRDIR=$(BUILDTOP)$(S)include
OBJS = \
cr_auth_repl.$(OBJEXT) \
@@ -82,24 +90,23 @@ SRCS = \
$(CACHESRCS) $(SETENVSRCS) $(STRCASESRCS) $(SHMSRCS) \
$(LIB_KRB_HOSTSRCS) $(SERVER_KRB_SRCS) $(NETIO_SRCS) $(REALMDBSRCS)
+STLIBOBJS = $(OBJS)
+STOBJLISTS=OBJS.ST
-LIB_SUBDIRS= .
-LIBDONE= DONE
-#
-# Depends on libcrypto and KRB4_CRYPTO_LIB,
-# _et_list.
+
+# Depends on libcrypto, libkrb5, KRB4_CRYPTO_LIB and _et_list...
# Depends on libkrb5, expect to find
# krb5_init_context, krb5_free_context, profile_get_values
#
-KRB4_CRYPTO_LIBS=@KRB4_CRYPTO_LIB@
-DEPKRB4_LIBS=@DEPKRB4_CRYPTO_LIB@
-KRB5_VER=@KRB5_SH_VERS@
-CRYPTO_VER=@CRYPTO_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) \
- $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER)
-SHLIB_LIBS=-lkrb5 $(KRB4_CRYPTO_LIBS) -lcrypto -lcom_err
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
+KRB4_CRYPTO_LIBS=-ldes425
+DEPKRB4_LIBS= $(TOPLIBD)/libdes425$(SHLIBEXT)
+SHLIB_EXPDEPS = $(DEPKRB4_LIBS) \
+ $(TOPLIBD)/libcrypto$(SHLIBEXT) \
+ $(TOPLIBD)/libkrb5$(SHLIBEXT)
+SHLIB_EXPLIBS=-lkrb5 $(KRB4_CRYPTO_LIBS) -lcrypto -lcom_err
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+
#
# These objects implement ticket cacheing for Unix. They are
@@ -175,19 +182,12 @@ all-really:: all-$(WHAT)
# We want *library* compiler options...
DBG=$(DBG_LIB)
-all-unix:: shared krb_err.h includes
-
-shared:
- mkdir shared
+all-unix:: krb_err.h includes all-liblinks
# comp_et_depend(krb_err)
krb_err.h:: krb_err.et
krb_err.c: krb_err.et
-krb_err.o: krb_err.c
- $(CC) $(CFLAGS) -c krb_err.c
-@SHARED_RULE_LOCAL@
-
depend:: krb_err.h
#
@@ -199,11 +199,6 @@ depend:: $(CODE)
DEFINES=$(FALLBACK) $(OLD_SRVTAB) $(OLD_KLOGIN) -I$(srcdir)/../../include/kerberosIV
-$(LIBNAME): $(OBJS)
- $(RM) $@
- $(ARCHIVE) $(ARCHIVEARGS)
- $(RANLIB) $@
-
#
# What we build for `all' and `install' targets on Windows
#
@@ -252,7 +247,8 @@ clean-unix::
-$(RM) krb_err.c
-$(RM) krb_err.h
-$(RM) ../../include/krb_err.h
- -$(RM) shared/*
+
+clean-unix:: clean-liblinks clean-libs clean-libobjs
clean-windows::
-$(RM) kerberos.lib
@@ -276,3 +272,4 @@ check-mac:: $(TEST_PROGS)
check-windows::
+install-unix:: install-libs
diff --git a/src/lib/krb4/configure.in b/src/lib/krb4/configure.in
index 2a4c8b3..d9da67f 100644
--- a/src/lib/krb4/configure.in
+++ b/src/lib/krb4/configure.in
@@ -42,12 +42,8 @@ fi
AC_DEFINE(KRB4_USE_KEYTAB)
AC_HAVE_FUNCS(strsave seteuid setreuid setresuid)
AC_PROG_AWK
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([$(OBJS)])
-V5_MAKE_SHARED_LIB(libkrb4,1.0,.., ./krb4)
CopyHeader(krb_err.h,$(EHDRDIR))
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE
+
diff --git a/src/lib/krb5/ChangeLog b/src/lib/krb5/ChangeLog
index e2e717c..023d4aa 100644
--- a/src/lib/krb5/ChangeLog
+++ b/src/lib/krb5/ChangeLog
@@ -2,6 +2,19 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: win32 build
+Fri Feb 7 21:48:10 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Add rule to install libraries.
+
+Fri Jan 3 16:47:59 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new KRB5_BUILD_LIBRARY_WITH_DEPS
+ macro.
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Nov 18 20:42:39 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/lib/krb5/Makefile.in b/src/lib/krb5/Makefile.in
index f9227fa..a21e646 100644
--- a/src/lib/krb5/Makefile.in
+++ b/src/lib/krb5/Makefile.in
@@ -20,30 +20,41 @@ LIBDONE= error_tables/DONE asn.1/DONE ccache/DONE ccache/stdio/DONE \
posix/DONE $(BUILDTOP)/util/profile/DONE
#
-CRYPTO_VER=@CRYPTO_SH_VERS@
-COMERR_VER=@COMERR_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER) \
- $(TOPLIBD)/libcom_err.$(SHEXT).$(COMERR_VER) \
- $(ANAME_DBDEP)
-SHLIB_LIBS=-lcrypto -lcom_err $(ANAME_DBLIB) @SHLIB_GEN@
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
+#SHLIB_LIBS=-lcrypto -lcom_err $(ANAME_DBLIB) @SHLIB_GEN@
+#SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
# $(LD_UNRESOLVED_PREFIX)_et_list $(LD_UNRESOLVED_PREFIX)error_message
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
+#SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-all-unix::
-all-windows::
+LIB=krb5
+LIBMAJOR=1
+LIBMINOR=0
+
+STOBJLISTS= \
+ error_tables/OBJS.ST \
+ asn.1/OBJS.ST \
+ ccache/OBJS.ST ccache/stdio/OBJS.ST ccache/file/OBJS.ST \
+ ccache/memory/OBJS.ST \
+ keytab/OBJS.ST keytab/file/OBJS.ST \
+ krb/OBJS.ST \
+ rcache/OBJS.ST \
+ free/OBJS.ST \
+ os/OBJS.ST \
+ posix/OBJS.ST \
+ $(BUILDTOP)/util/profile/OBJS.ST
+
+RELDIR=krb5
+SHLIB_EXPDEPS = \
+ $(TOPLIBD)/libcrypto$(SHLIBEXT) \
+ $(TOPLIBD)/libcom_err$(SHLIBEXT)
+SHLIB_EXPLIBS=-lcrypto -lcom_err @SHLIB_GEN@
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
-libkrb5.$(STEXT): $(LIBDONE)
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE $(LIB_SUBDIRS)) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE $(LIB_SUBDIRS)) \
- fi
- $(RANLIB) libkrb5.$(STEXT)
- touch libkrb5.stamp
+all-unix:: all-liblinks
+
+all-windows::
-clean-unix::
- $(RM) libkrb5.$(LIBEXT) libkrb5.stamp
+clean-unix:: clean-liblinks clean-libs
clean-windows::
$(RM) krb5.lib krb5.bak
@@ -109,3 +120,4 @@ clean-windows::
cd ..
@echo Making clean locally
+install-unix:: install-libs
diff --git a/src/lib/krb5/asn.1/ChangeLog b/src/lib/krb5/asn.1/ChangeLog
index 64ce1a4..266e982 100644
--- a/src/lib/krb5/asn.1/ChangeLog
+++ b/src/lib/krb5/asn.1/ChangeLog
@@ -2,6 +2,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: win32 build
+Thu Jan 2 16:56:10 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Thu Nov 14 20:57:55 1996 Theodore Y. Ts'o <tytso@mit.edu>
* asn1_k_encode.c (asn1_encode_principal_name): Be liberal about
diff --git a/src/lib/krb5/asn.1/Makefile.in b/src/lib/krb5/asn.1/Makefile.in
index 91afd6f..07cba37 100644
--- a/src/lib/krb5/asn.1/Makefile.in
+++ b/src/lib/krb5/asn.1/Makefile.in
@@ -7,9 +7,17 @@ CFLAGS=$(CCOPTS) $(DEFS)
EHDRDIR=$(BUILDTOP)/include/krb5/asn.1
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ asn1_decode.o\
+ asn1_k_decode.o\
+ asn1_encode.o\
+ asn1_get.o\
+ asn1_make.o\
+ asn1buf.o\
+ krb5_decode.o\
+ krb5_encode.o\
+ asn1_k_encode.o\
+ asn1_misc.o
SRCS= \
$(srcdir)asn1_decode.c\
@@ -35,23 +43,15 @@ OBJS= \
asn1_k_encode.$(OBJEXT)\
asn1_misc.$(OBJEXT)
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
##DOS $(RM) $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYDIR)\ *.obj > $(OBJFILE)
+all-unix:: all-libobjs
-shared:
- mkdir shared
-
-clean-unix::
- $(RM) shared/* $(OBJS)
-
-clean-mac::
- $(RM) $(OBJS)
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/krb5/asn.1/configure.in b/src/lib/krb5/asn.1/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/krb5/asn.1/configure.in
+++ b/src/lib/krb5/asn.1/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/ccache/ChangeLog b/src/lib/krb5/ccache/ChangeLog
index f2b4d65..94e514e 100644
--- a/src/lib/krb5/ccache/ChangeLog
+++ b/src/lib/krb5/ccache/ChangeLog
@@ -5,6 +5,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* ccbase.c, ccdefault.c:
DLL export basic ccache functions
+Thu Jan 2 16:57:35 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new lib build procedure.
+
Thu Jun 6 00:04:38 1996 Theodore Y. Ts'o <tytso@mit.edu>
* Makefile.in (all-windows): Don't pass $(LIBCMD) on the command
diff --git a/src/lib/krb5/ccache/Makefile.in b/src/lib/krb5/ccache/Makefile.in
index 5661182..6482ba4 100644
--- a/src/lib/krb5/ccache/Makefile.in
+++ b/src/lib/krb5/ccache/Makefile.in
@@ -7,9 +7,11 @@ CFLAGS = $(CCOPTS) $(DEFS) -I$(srcdir)$(S)file -I$(srcdir)$(S)stdio
MAC_SUBDIRS = file stdio
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ ccbase.o \
+ ccdefault.o \
+ ccdefops.o \
+ ser_cc.o
OBJS= ccbase.$(OBJEXT) \
ccdefault.$(OBJEXT) \
@@ -21,9 +23,8 @@ SRCS= $(srcdir)/ccbase.c \
$(srcdir)/ccdefops.c \
$(srcdir)/ser_cc.c
-all-unix:: shared $(OBJS)
+all-unix:: all-libobjs
-all-mac:: $(OBJS)
all-windows:: subdirs $(OBJFILE)
##DOSsubdirs:: file\file.lst
@@ -38,13 +39,8 @@ all-windows:: subdirs $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj file\*.obj > $(OBJFILE)
-shared:
- mkdir shared
+clean-unix:: clean-libobjs
-clean-unix::
- $(RM) shared/*
-
-clean-mac:
clean-windows::
cd file
@echo Making clean in krb5\ccache\file
diff --git a/src/lib/krb5/ccache/configure.in b/src/lib/krb5/ccache/configure.in
index b5eea4d..f38d506 100644
--- a/src/lib/krb5/ccache/configure.in
+++ b/src/lib/krb5/ccache/configure.in
@@ -1,10 +1,6 @@
AC_INIT(configure.in)
CONFIG_RULES
CONFIG_DIRS(stdio file memory)
-AC_PROG_ARCHIVE
-AC_PROG_ARCHIVE_ADD
-AC_PROG_RANLIB
DO_SUBDIRS
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([$(OBJS)])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/ccache/file/ChangeLog b/src/lib/krb5/ccache/file/ChangeLog
index 43f4a70..247cab2 100644
--- a/src/lib/krb5/ccache/file/ChangeLog
+++ b/src/lib/krb5/ccache/file/ChangeLog
@@ -11,6 +11,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
functions to comply with the new function calling
conventions of the ccache dispatch functions (win16/win32)
+Thu Jan 2 16:59:19 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new lib build procedure.
+
Thu Aug 15 16:46:00 1996 Tom Yu <tlyu@mit.edu>
* fcc_retrv.c (flags_match): Add parens to def'n of flags_match to
diff --git a/src/lib/krb5/ccache/file/Makefile.in b/src/lib/krb5/ccache/file/Makefile.in
index 1c1c246..8f65479 100644
--- a/src/lib/krb5/ccache/file/Makefile.in
+++ b/src/lib/krb5/ccache/file/Makefile.in
@@ -5,9 +5,14 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE = file.lst
##WIN16##LIBNAME=..\..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ fcc_close.o fcc_destry.o fcc_eseq.o \
+ fcc_gennew.o fcc_getnam.o fcc_gprin.o \
+ fcc_init.o fcc_nseq.o fcc_read.o \
+ fcc_reslv.o fcc_retrv.o fcc_sseq.o \
+ fcc_store.o fcc_skip.o fcc_ops.o \
+ fcc_write.o fcc_sflags.o fcc_defops.o \
+ fcc_errs.o fcc_maybe.o
OBJS = fcc_close.$(OBJEXT) fcc_destry.$(OBJEXT) fcc_eseq.$(OBJEXT) \
fcc_gennew.$(OBJEXT) fcc_getnam.$(OBJEXT) fcc_gprin.$(OBJEXT) \
@@ -25,8 +30,6 @@ SRCS = $(srcdir)/fcc_close.c $(srcdir)/fcc_destry.c $(srcdir)/fcc_eseq.c \
$(srcdir)/fcc_write.c $(srcdir)/fcc_sflags.c $(srcdir)/fcc_defops.c \
$(srcdir)/fcc_errs.c $(srcdir)/fcc_maybe.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -34,12 +37,10 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
+all-windows:: $(OBJS)
-clean-unix::
- $(RM) shared/*
+clean-unix:: clean-libobjs
-clean-mac::
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/krb5/ccache/file/configure.in b/src/lib/krb5/ccache/file/configure.in
index 72b51d7..bbd406d 100644
--- a/src/lib/krb5/ccache/file/configure.in
+++ b/src/lib/krb5/ccache/file/configure.in
@@ -3,6 +3,5 @@ CONFIG_RULES
AC_HAVE_HEADERS(unistd.h)
AC_FUNC_CHECK(flock,AC_DEFINE(HAVE_FLOCK))
AC_HAVE_FUNCS(fchmod chmod)
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/ccache/memory/ChangeLog b/src/lib/krb5/ccache/memory/ChangeLog
index 5237b5a..cff5509 100644
--- a/src/lib/krb5/ccache/memory/ChangeLog
+++ b/src/lib/krb5/ccache/memory/ChangeLog
@@ -1,3 +1,8 @@
+Thu Jan 2 17:02:00 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Thu Aug 15 16:48:22 1996 Tom Yu <tlyu@mit.edu>
* mcc_retrv.c: Add parens to def'n of flags_match because == has
diff --git a/src/lib/krb5/ccache/memory/Makefile.in b/src/lib/krb5/ccache/memory/Makefile.in
index 453659b..41694a0 100644
--- a/src/lib/krb5/ccache/memory/Makefile.in
+++ b/src/lib/krb5/ccache/memory/Makefile.in
@@ -3,9 +3,13 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSBUILDTOP = ..\..\..\..
##DOSLIBNAME=..\..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ mcc_close.o mcc_destry.o mcc_eseq.o \
+ mcc_gennew.o mcc_getnam.o mcc_gprin.o \
+ mcc_init.o mcc_nseq.o \
+ mcc_reslv.o mcc_retrv.o mcc_sseq.o \
+ mcc_store.o mcc_ops.o \
+ mcc_sflags.o
OBJS = mcc_close.$(OBJEXT) mcc_destry.$(OBJEXT) mcc_eseq.$(OBJEXT) \
mcc_gennew.$(OBJEXT) mcc_getnam.$(OBJEXT) mcc_gprin.$(OBJEXT) \
@@ -21,15 +25,9 @@ SRCS = $(srcdir)/mcc_close.c $(srcdir)/mcc_destry.c $(srcdir)/mcc_eseq.c \
$(srcdir)/mcc_store.c $(srcdir)/mcc_ops.c \
$(srcdir)/mcc_sflags.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
+all-unix:: all-libobjs
all-windows:: $(OBJS)
-shared:
- mkdir shared
+clean-unix:: clean-libobjs
-clean-unix::
- $(RM) shared/*
-
-clean-mac::
clean-windows::
diff --git a/src/lib/krb5/ccache/memory/configure.in b/src/lib/krb5/ccache/memory/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/krb5/ccache/memory/configure.in
+++ b/src/lib/krb5/ccache/memory/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/ccache/stdio/ChangeLog b/src/lib/krb5/ccache/stdio/ChangeLog
index 7ab2c2f..4ea1669 100644
--- a/src/lib/krb5/ccache/stdio/ChangeLog
+++ b/src/lib/krb5/ccache/stdio/ChangeLog
@@ -1,3 +1,8 @@
+Thu Jan 2 17:03:44 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Thu Aug 15 16:44:32 1996 Tom Yu <tlyu@mit.edu>
* scc_retrv.c: Fix def'n of flags_match to be properly
diff --git a/src/lib/krb5/ccache/stdio/Makefile.in b/src/lib/krb5/ccache/stdio/Makefile.in
index 3ec623f..7ae7645 100644
--- a/src/lib/krb5/ccache/stdio/Makefile.in
+++ b/src/lib/krb5/ccache/stdio/Makefile.in
@@ -1,8 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS)
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ scc_close.o scc_destry.o scc_eseq.o \
+ scc_gennew.o scc_getnam.o scc_gprin.o scc_init.o \
+ scc_nseq.o scc_read.o scc_reslv.o scc_retrv.o \
+ scc_sseq.o scc_store.o scc_skip.o scc_ops.o scc_write.o \
+ scc_sflags.o scc_defops.o scc_errs.o scc_maybe.o
OBJS = scc_close.o scc_destry.o scc_eseq.o \
scc_gennew.o scc_getnam.o scc_gprin.o scc_init.o \
@@ -19,20 +22,13 @@ SRCS = $(srcdir)/scc_close.c $(srcdir)/scc_destry.c $(srcdir)/scc_eseq.c \
$(srcdir)/scc_errs.c $(srcdir)/scc_maybe.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
+all-unix:: all-libobjs
all-windows:: $(OBJS)
test: ${OBJS} scc_test.o
${CC} -o test ${OBJS} scc_test.o
-shared:
- mkdir shared
-
-clean-unix::
- $(RM) shared/*
-
-clean-mac::
+clean-unix:: clean-libobjs
clean-windows::
diff --git a/src/lib/krb5/ccache/stdio/configure.in b/src/lib/krb5/ccache/stdio/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/krb5/ccache/stdio/configure.in
+++ b/src/lib/krb5/ccache/stdio/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/configure.in b/src/lib/krb5/configure.in
index 2ac53bd..eeb2b8a 100644
--- a/src/lib/krb5/configure.in
+++ b/src/lib/krb5/configure.in
@@ -1,9 +1,6 @@
AC_INIT(configure.in)
CONFIG_RULES
CONFIG_DIRS(error_tables asn.1 ccache keytab krb rcache free os posix)
-AC_PROG_ARCHIVE
-AC_PROG_ARCHIVE_ADD
-AC_PROG_RANLIB
AC_PROG_INSTALL
DO_SUBDIRS
dnl
@@ -16,10 +13,5 @@ dnl
AC_CHECK_LIB(gen,compile,SHLIB_GEN=-lgen,SHLIB_GEN='')
AC_SUBST(SHLIB_GEN)
dnl
-V5_MAKE_SHARED_LIB(libkrb5,1.0,.., ./krb5)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-AC_SUBST(COMERR_SH_VERS)
-AppendRule([all:: all-$(WHAT)])
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/error_tables/ChangeLog b/src/lib/krb5/error_tables/ChangeLog
index 863749b..d55ba1c 100644
--- a/src/lib/krb5/error_tables/ChangeLog
+++ b/src/lib/krb5/error_tables/ChangeLog
@@ -4,6 +4,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* init_ets.c: dll export krb5_init_ets()
+Thu Jan 2 17:07:07 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Fri Dec 13 14:55:43 1996 Theodore Y. Ts'o <tytso@mit.edu>
* krb5_err.et: Added the error codes KRB5_APPL_EXPIRED and
diff --git a/src/lib/krb5/error_tables/Makefile.in b/src/lib/krb5/error_tables/Makefile.in
index 84fb64b..7316b45 100644
--- a/src/lib/krb5/error_tables/Makefile.in
+++ b/src/lib/krb5/error_tables/Makefile.in
@@ -19,9 +19,8 @@ EHDRDIR=$(BUILDTOP)$(S)include$(S)krb5
#SRCTOP2 = $(BUILDTOP2)
#EHDRDIR2=$(BUILDTOP2)/include/krb5
-.c.o:
- $(CC) $(CFLAGS) -c $*.c
-@SHARED_RULE_LOCAL@
+STLIBOBJS= asn1_err.o kdb5_err.o krb5_err.o \
+ kv5m_err.o adm_err.o init_ets.o
HDRS= asn1_err.h kdb5_err.h krb5_err.h kv5m_err.h adm_err.h
OBJS= asn1_err.$(OBJEXT) kdb5_err.$(OBJEXT) krb5_err.$(OBJEXT) \
@@ -30,8 +29,6 @@ ETSRCS= asn1_err.c kdb5_err.c krb5_err.c kv5m_err.c adm_err.c
SRCS= asn1_err.c kdb5_err.c krb5_err.c kv5m_err.c adm_err.c \
$(srcdir)/init_ets.c
-all-unix:: $(HDRS) shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -39,8 +36,8 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
+all-libobjs: $(HDRS)
unixmac: $(HDRS) $(SRCS)
@@ -71,26 +68,6 @@ krb5_err.$(OBJEXT): krb5_err.c
adm_err.$(OBJEXT): adm_err.c
kv5m_err.$(OBJEXT): kv5m_err.c
-clean-unix::
- $(RM) $(HDRS) $(ETSRCS) shared/*
-clean-mac::
+clean-unix:: clean-libobjs
$(RM) $(HDRS) $(ETSRCS)
clean-windows::
-
-init_ets.o: $(srcdir)/init_ets.c
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
-#
-# This stuff is already dropped in by the autoconf generated configure scripts.
-# (Blame Mark, not me for that; this was before we had pre.in and post.in,
-# we should probably move the error table rules from aclocal.m4 to pre.in)
-#
-#.SUFFIXES: .h .c .et .ct
-#
-#.et.h:
-# awk -f $(SRCTOP2)/util/et/et_h.awk outfile=$*.h $<
-#
-#.et.c:
-# awk -f $(SRCTOP2)/util/et/et_c.awk outfile=$*.c $<
-#
diff --git a/src/lib/krb5/error_tables/configure.in b/src/lib/krb5/error_tables/configure.in
index b6b61be..899c67a 100644
--- a/src/lib/krb5/error_tables/configure.in
+++ b/src/lib/krb5/error_tables/configure.in
@@ -1,6 +1,5 @@
AC_INIT(configure.in)
CONFIG_RULES
AC_PROG_AWK
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/free/ChangeLog b/src/lib/krb5/free/ChangeLog
index 327124b..8a81e89 100644
--- a/src/lib/krb5/free/ChangeLog
+++ b/src/lib/krb5/free/ChangeLog
@@ -10,6 +10,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
f_pwd_seq.c f_safe.c f_tckt.c f_tckts.c f_tkt_auth.c
DLL export free routines in krb5.h
+Thu Jan 2 17:10:16 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure
+
Fri Aug 2 14:03:44 1996 Barry Jaspan <bjaspan@DUN-DUN-NOODLES>
* f_keyblock.c (krb5_free_keyblock_contents): added
diff --git a/src/lib/krb5/free/Makefile.in b/src/lib/krb5/free/Makefile.in
index 0384d53..593aacf 100644
--- a/src/lib/krb5/free/Makefile.in
+++ b/src/lib/krb5/free/Makefile.in
@@ -5,9 +5,39 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE=..\$(MYNAME).lst
##WIN16##LIBNAME=..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ f_addr.o \
+ f_address.o \
+ f_ap_rep.o \
+ f_ap_req.o \
+ f_arep_enc.o \
+ f_authdata.o \
+ f_authent.o \
+ f_auth_cnt.o \
+ f_chksum.o \
+ f_creds.o \
+ f_cred_cnt.o \
+ f_enc_kdc.o \
+ f_enc_tkt.o \
+ f_einfo.o \
+ f_error.o \
+ f_kdc_rp.o \
+ f_kdc_rq.o \
+ f_keyblock.o \
+ f_last_req.o \
+ f_padata.o \
+ f_princ.o \
+ f_priv.o \
+ f_priv_enc.o \
+ f_safe.o \
+ f_tckt.o \
+ f_tckts.o \
+ f_tgt_cred.o \
+ f_tkt_auth.o \
+ f_pwd_data.o \
+ f_pwd_seq.o \
+ f_cred.o \
+ f_cred_enc.o
OBJS= \
f_addr.$(OBJEXT) \
@@ -77,8 +107,6 @@ SRCS= \
$(srcdir)/f_cred.c \
$(srcdir)/f_cred_enc.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -86,13 +114,9 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
-clean-unix::
- $(RM) shared/*
+clean-unix:: clean-libobjs
-clean-mac::
clean-windows::
$(RM) $(OBJFILE)
-
diff --git a/src/lib/krb5/free/configure.in b/src/lib/krb5/free/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/krb5/free/configure.in
+++ b/src/lib/krb5/free/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/keytab/ChangeLog b/src/lib/krb5/keytab/ChangeLog
index 85fbb79..d5b1a87 100644
--- a/src/lib/krb5/keytab/ChangeLog
+++ b/src/lib/krb5/keytab/ChangeLog
@@ -5,6 +5,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* ktadd.c,ktbase.c,ktdefault.c,ktfr_entry.c,ktremove.c,read_servi.c:
DLL export the keytab dispatch functions
+Thu Jan 2 17:11:59 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Thu Jun 6 00:04:38 1996 Theodore Y. Ts'o <tytso@mit.edu>
* Makefile.in (all-windows): Don't pass $(LIBCMD) on the command
diff --git a/src/lib/krb5/keytab/Makefile.in b/src/lib/krb5/keytab/Makefile.in
index fa7acc8..2b339b3 100644
--- a/src/lib/krb5/keytab/Makefile.in
+++ b/src/lib/krb5/keytab/Makefile.in
@@ -7,9 +7,13 @@ CFLAGS = $(CCOPTS) $(DEFS)
MAC_SUBDIRS = file
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ ktadd.o \
+ ktbase.o \
+ ktdefault.o \
+ ktfr_entry.o \
+ ktremove.o \
+ read_servi.o
OBJS= \
ktadd.$(OBJEXT) \
@@ -27,11 +31,6 @@ SRCS= \
$(srcdir)/ktremove.c \
$(srcdir)/read_servi.c
-shared:
- mkdir shared
-
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: subdirs $(OBJFILE)
##DOSsubdirs:: file\file.lst
@@ -46,10 +45,10 @@ all-windows:: subdirs $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj file\*.obj > $(OBJFILE)
-clean-unix::
- $(RM) shared/*
+all-unix:: all-libobjs
+
+clean-unix:: clean-libobjs
-clean-mac::
clean-windows::
cd file
@echo Making clean in krb5\keytab\file
diff --git a/src/lib/krb5/keytab/configure.in b/src/lib/krb5/keytab/configure.in
index 38aee97..88579b5 100644
--- a/src/lib/krb5/keytab/configure.in
+++ b/src/lib/krb5/keytab/configure.in
@@ -1,10 +1,6 @@
AC_INIT(configure.in)
CONFIG_RULES
CONFIG_DIRS(file)
-AC_PROG_ARCHIVE
-AC_PROG_ARCHIVE_ADD
-AC_PROG_RANLIB
DO_SUBDIRS
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([$(OBJS)])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/keytab/file/ChangeLog b/src/lib/krb5/keytab/file/ChangeLog
index 7109cf7..ddd45c5 100644
--- a/src/lib/krb5/keytab/file/ChangeLog
+++ b/src/lib/krb5/keytab/file/ChangeLog
@@ -7,6 +7,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
Change the functions declarations to include FAR pointers
and KRB5_CALLCONV so that they can be utilized by a DLL.
+Thu Jan 2 17:13:26 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Tue Nov 19 17:06:59 1996 Barry Jaspan <bjaspan@mit.edu>
* ktf_g_ent.c (krb5_ktfile_get_entry): return KRB5_KT_KVNONOTFOUND
diff --git a/src/lib/krb5/keytab/file/Makefile.in b/src/lib/krb5/keytab/file/Makefile.in
index 4b27d33..d24712c 100644
--- a/src/lib/krb5/keytab/file/Makefile.in
+++ b/src/lib/krb5/keytab/file/Makefile.in
@@ -5,9 +5,22 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE= file.lst
##WIN16##LIBNAME=..\..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ ktf_add.o \
+ ktf_close.o \
+ ktf_endget.o \
+ ktf_g_ent.o \
+ ktf_g_name.o \
+ ktf_next.o \
+ ktf_resolv.o \
+ ktf_remove.o \
+ ktf_ssget.o \
+ ktf_util.o \
+ ktf_ops.o \
+ ktf_wops.o \
+ ktf_wreslv.o \
+ ktf_defops.o \
+ ser_ktf.o
SRCS= \
$(srcdir)/ktf_add.c \
@@ -43,8 +56,6 @@ OBJS = \
ktf_defops.$(OBJEXT) \
ser_ktf.$(OBJEXT)
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -52,12 +63,8 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
+clean-unix:: clean-libobjs
-clean-unix::
- $(RM) shared/*
-
-clean-mac::
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/krb5/keytab/file/configure.in b/src/lib/krb5/keytab/file/configure.in
index 7eff1bc..106deb0 100644
--- a/src/lib/krb5/keytab/file/configure.in
+++ b/src/lib/krb5/keytab/file/configure.in
@@ -1,5 +1,4 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/krb/ChangeLog b/src/lib/krb5/krb/ChangeLog
index 356e965..77036bd 100644
--- a/src/lib/krb5/krb/ChangeLog
+++ b/src/lib/krb5/krb/ChangeLog
@@ -23,6 +23,16 @@ Thu Jan 30 21:44:37 1997 Richard Basch <basch@lehman.com>
krb5_process_key, krb5_finish_key, krb5_string_to_key,
krb5_init_random_key, krb5_finish_random_key, krb5_random_key
+Sat Feb 8 18:41:42 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
+Thu Jan 2 17:16:18 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Dec 23 17:20:03 1996 Theodore Y. Ts'o <tytso@mit.edu>
* Makefile.in (SRCS): Add brand.c to the SRCS line so that the
diff --git a/src/lib/krb5/krb/Makefile.in b/src/lib/krb5/krb/Makefile.in
index 8ee61e8..f81d495 100644
--- a/src/lib/krb5/krb/Makefile.in
+++ b/src/lib/krb5/krb/Makefile.in
@@ -1,14 +1,87 @@
CFLAGS = $(CCOPTS) $(DEFS)
RUN_SETUP = @KRB5_RUN_ENV@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
##DOSBUILDTOP = ..\..\..
##DOSMYNAME=krb
##DOSOBJFILE=..\$(MYNAME).lst
##WIN16##LIBNAME=..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ addr_comp.o \
+ addr_order.o \
+ addr_srch.o \
+ auth_con.o \
+ bld_pr_ext.o \
+ bld_princ.o \
+ chk_trans.o \
+ conv_princ.o \
+ copy_addrs.o \
+ copy_auth.o \
+ copy_athctr.o \
+ copy_cksum.o \
+ copy_creds.o \
+ copy_data.o \
+ copy_key.o \
+ copy_princ.o \
+ copy_tick.o \
+ cp_key_cnt.o \
+ crypto_glue.o \
+ decode_kdc.o \
+ decrypt_tk.o \
+ encode_kdc.o \
+ encrypt_tk.o \
+ free_rtree.o \
+ fwd_tgt.o \
+ gc_frm_kdc.o \
+ gc_via_tkt.o \
+ gen_seqnum.o \
+ gen_subkey.o \
+ get_creds.o \
+ get_in_tkt.o \
+ in_tkt_ktb.o \
+ in_tkt_pwd.o \
+ in_tkt_sky.o \
+ init_ctx.o \
+ kdc_rep_dc.o \
+ mk_cred.o \
+ mk_error.o \
+ mk_priv.o \
+ mk_rep.o \
+ mk_req.o \
+ mk_req_ext.o \
+ mk_safe.o \
+ parse.o \
+ pr_to_salt.o \
+ preauth.o \
+ princ_comp.o \
+ rd_cred.o \
+ rd_error.o \
+ rd_priv.o \
+ rd_rep.o \
+ rd_req.o \
+ rd_req_dec.o \
+ rd_safe.o \
+ recvauth.o \
+ sendauth.o \
+ send_tgs.o \
+ ser_actx.o \
+ ser_adata.o \
+ ser_addr.o \
+ ser_auth.o \
+ ser_cksum.o \
+ ser_ctx.o \
+ ser_eblk.o \
+ ser_key.o \
+ ser_princ.o \
+ serialize.o \
+ srv_rcache.o \
+ str_conv.o \
+ tgtname.o \
+ unparse.o \
+ valid_times.o \
+ walk_rtree.o
OBJS= addr_comp.$(OBJEXT) \
addr_order.$(OBJEXT) \
@@ -159,8 +232,6 @@ SRCS= $(srcdir)/addr_comp.c \
$(srcdir)/valid_times.c \
$(srcdir)/walk_rtree.c
-all-unix:: shared $(OBJS)
-all-mac:: shared $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -168,8 +239,7 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
COMERRLIB=$(TOPLIBD)/libcom_err.a
@@ -181,14 +251,17 @@ T_KERB_OBJS= t_kerb.o conv_princ.o unparse.o
T_SER_OBJS= t_ser.o ser_actx.o ser_adata.o ser_addr.o ser_auth.o ser_cksum.o \
ser_ctx.o ser_eblk.o ser_key.o ser_princ.o serialize.o
-t_walk_rtree: $(T_WALK_RTREE_OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_walk_rtree $(T_WALK_RTREE_OBJS) $(LIBS)
+t_walk_rtree: $(T_WALK_RTREE_OBJS) $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_walk_rtree $(T_WALK_RTREE_OBJS) \
+ $(KDB5_LIBS) $(KRB5_BASE_LIBS)
-t_kerb: $(T_KERB_OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_kerb $(T_KERB_OBJS) $(LIBS)
+t_kerb: $(T_KERB_OBJS) $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_kerb $(T_KERB_OBJS) \
+ $(KDB5_LIBS) $(KRB5_BASE_LIBS)
-t_ser: $(T_SER_OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_ser $(T_SER_OBJS) $(LIBS)
+t_ser: $(T_SER_OBJS) $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_ser $(T_SER_OBJS) \
+ $(KDB5_LIBS) $(KRB5_BASE_LIBS)
TEST_PROGS= t_walk_rtree t_kerb t_ser
@@ -217,18 +290,13 @@ check-unix:: $(TEST_PROGS)
KRB5_CONFIG=$(srcdir)/t_krb5.conf ; export KRB5_CONFIG ;\
$(RUN_SETUP) ./t_ser
-check-mac:: $(TEST_PROGS)
-
check-windows::
-clean::
+clean::
$(RM) t_walk_rtree$(EXEEXT) t_walk_rtree.$(OBJEXT)
$(RM) t_kerb$(EXEEXT) t_kerb.$(OBJEXT)
$(RM) t_ser$(EXEEXT) t_ser.$(OBJEXT)
-clean-unix::
- $(RM) shared/*
-clean-mac::
- $(RM) shared/*
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/krb5/krb/configure.in b/src/lib/krb5/krb/configure.in
index 4a3ea5a..10f5f2e 100644
--- a/src/lib/krb5/krb/configure.in
+++ b/src/lib/krb5/krb/configure.in
@@ -1,14 +1,8 @@
AC_INIT(configure.in)
CONFIG_RULES
-AC_PROG_ARCHIVE
-AC_PROG_ARCHIVE_ADD
-AC_PROG_RANLIB
AC_HEADER_STDARG
-V5_SHARED_LIB_OBJS
AC_HAVE_FUNCS(strftime strptime geteuid)
KRB5_RUN_FLAGS
-SubdirLibraryRule([$(OBJS)])
-USE_ANAME
-USE_KDB5_LIBRARY
-KRB5_LIBRARIES
+KRB5_BUILD_PROGRAM
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/os/ChangeLog b/src/lib/krb5/os/ChangeLog
index 42241f0..917896b 100644
--- a/src/lib/krb5/os/ChangeLog
+++ b/src/lib/krb5/os/ChangeLog
@@ -12,6 +12,15 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
DLL export several more common functions (see lib/krb5.def
for the full list of functions exported)
+Thu Feb 6 15:46:24 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
+Thu Jan 2 17:19:11 1997 Tom Yu <tlyu@mit.edu>
+
+ * configure.in: Update to new library build procedure.
+
Wed Nov 13 02:53:31 1996 Tom Yu <tlyu@mit.edu>
* osconfig.c: Add warning re: global variables.
diff --git a/src/lib/krb5/os/Makefile.in b/src/lib/krb5/os/Makefile.in
index 236ed80..7f0ea13 100644
--- a/src/lib/krb5/os/Makefile.in
+++ b/src/lib/krb5/os/Makefile.in
@@ -1,5 +1,7 @@
CFLAGS = $(CCOPTS) $(DEFS)
KRB5_RUN_ENV = @KRB5_RUN_ENV@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
##DOSBUILDTOP = ..\..\..
##DOSDBFLAGS=
@@ -7,9 +9,45 @@ KRB5_RUN_ENV = @KRB5_RUN_ENV@
##DOSOBJFILE=..\$(MYNAME).lst
##WIN16##LIBNAME=..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS= \
+ an_to_ln.o \
+ def_realm.o \
+ DNR.o \
+ ccdefname.o \
+ free_krbhs.o \
+ free_hstrl.o \
+ full_ipadr.o \
+ get_krbhst.o \
+ gen_port.o \
+ genaddrs.o \
+ gen_rname.o \
+ gmt_mktime.o \
+ hostaddr.o \
+ hst_realm.o \
+ init_os_ctx.o \
+ krbfileio.o \
+ ktdefname.o \
+ kuserok.o \
+ mk_faddr.o \
+ localaddr.o \
+ locate_kdc.o \
+ lock_file.o \
+ macsock.o \
+ net_read.o \
+ net_write.o \
+ osconfig.o \
+ port2ip.o \
+ promptusr.o \
+ read_msg.o \
+ read_pwd.o \
+ realm_dom.o \
+ sendto_kdc.o \
+ sn2princ.o \
+ timeofday.o \
+ toffset.o \
+ unlck_file.o \
+ ustime.o \
+ write_msg.o
OBJS= \
an_to_ln.$(OBJEXT) \
@@ -91,8 +129,6 @@ SRCS= \
$(srcdir)/ustime.c \
$(srcdir)/write_msg.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -100,6 +136,8 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
+all-unix:: all-libobjs
+
shared:
mkdir shared
@@ -110,11 +148,11 @@ T_STD_CONF_OBJS= t_std_conf.o def_realm.o get_krbhst.o realm_dom.o \
T_AN_TO_LN_OBJS = t_an_to_ln.o an_to_ln.o
-t_std_conf: $(T_STD_CONF_OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_std_conf $(T_STD_CONF_OBJS) $(LIBS)
+t_std_conf: $(T_STD_CONF_OBJS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_std_conf $(T_STD_CONF_OBJS) $(KRB5_BASE_LIBS)
-t_an_to_ln: $(T_AN_TO_LN_OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_an_to_ln $(T_AN_TO_LN_OBJS) $(LIBS)
+t_an_to_ln: $(T_AN_TO_LN_OBJS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_an_to_ln $(T_AN_TO_LN_OBJS) $(KRB5_BASE_LIBS)
check-unix:: $(TEST_PROGS)
KRB5_CONFIG=$(srcdir)/td_krb5.conf ; export KRB5_CONFIG ;\
@@ -156,8 +194,6 @@ check-unix::
clean::
$(RM) $(TEST_PROGS) test.out t_std_conf.o t_an_to_ln.o
-clean-unix::
- $(RM) shared/*
-clean-mac::
+clean-unix:: clean-libobjs
clean-windows::
$(RM) $(OBJFILE)
diff --git a/src/lib/krb5/os/configure.in b/src/lib/krb5/os/configure.in
index 419de14..e24008d 100644
--- a/src/lib/krb5/os/configure.in
+++ b/src/lib/krb5/os/configure.in
@@ -27,10 +27,7 @@ AC_HAVE_FUNCS(re_comp)
AC_HEADER_EGREP(time_t, sys/types.h, AC_DEFINE(POSIX_TYPES))
HAS_ANSI_VOLATILE
AC_DEFINE(AN_TO_LN_RULES)
-USE_ANAME
-V5_SHARED_LIB_OBJS
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
+KRB5_BUILD_PROGRAM
KRB5_RUN_FLAGS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/posix/ChangeLog b/src/lib/krb5/posix/ChangeLog
index 76d7a62..4086a89 100644
--- a/src/lib/krb5/posix/ChangeLog
+++ b/src/lib/krb5/posix/ChangeLog
@@ -7,6 +7,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* Makefile.in: win32 build
+Thu Jan 2 17:20:30 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Jun 10 21:51:35 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* syslog.c: Change _WINDOWS to _MSDOS, and add check for _WIN32.
diff --git a/src/lib/krb5/posix/Makefile.in b/src/lib/krb5/posix/Makefile.in
index f1475ed..d783372 100644
--- a/src/lib/krb5/posix/Makefile.in
+++ b/src/lib/krb5/posix/Makefile.in
@@ -5,33 +5,23 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE=..\$(MYNAME).lst
##WIN16##LIBNAME=..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
+STLIBOBJS=setenv.o @LIBOBJS@
MACSRCS = getuid.c strcasecmp.c strdup.c
OBJS = setenv.$(OBJEXT) @LIBOBJS@
-all-unix:: shared $(OBJS)
-all-mac: $(OBJS)
all-windows:: $(OBJFILE)
+all-unix:: all-libobjs
##WIN16##$(OBJFILE): syslog.obj sscanf.obj
##WIN16## $(RM) $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
+clean-unix:: clean-libobjs
+
##WIN32##$(OBJFILE): syslog.obj
##WIN32## $(RM) $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
-
-clean-unix::
- $(RM) shared/*
-
-clean-mac::
clean-windows::
$(RM) $(OBJFILE)
-
diff --git a/src/lib/krb5/posix/configure.in b/src/lib/krb5/posix/configure.in
index ba9bd52..6d5f033 100644
--- a/src/lib/krb5/posix/configure.in
+++ b/src/lib/krb5/posix/configure.in
@@ -1,10 +1,9 @@
AC_INIT(configure.in)
CONFIG_RULES
-SubdirLibraryRule([${OBJS}])
-V5_SHARED_LIB_OBJS
AC_CONST
AC_HEADER_CHECK(paths.h,AC_DEFINE(HAS_PATHS_H))
AC_HAVE_FUNCS(setenv unsetenv getenv)
AC_REPLACE_FUNCS(vfprintf vsprintf strdup strcasecmp strerror memmove daemon getuid sscanf syslog)
AC_FUNC_CHECK(setsid,AC_DEFINE(HAS_SETSID))
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/krb5/rcache/ChangeLog b/src/lib/krb5/rcache/ChangeLog
index 1a0d6c9..4092690 100644
--- a/src/lib/krb5/rcache/ChangeLog
+++ b/src/lib/krb5/rcache/ChangeLog
@@ -6,6 +6,11 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
functions. (Most rcache routines are still not exported
pending an API review).
+Thu Jan 2 17:21:44 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Nov 18 15:25:51 1996 Theodore Y. Ts'o <tytso@mit.edu>
* rc_dfl.c: Apply jik's fix to allow the expunging of the replay
diff --git a/src/lib/krb5/rcache/Makefile.in b/src/lib/krb5/rcache/Makefile.in
index 078ed18..470e1a0 100644
--- a/src/lib/krb5/rcache/Makefile.in
+++ b/src/lib/krb5/rcache/Makefile.in
@@ -5,9 +5,13 @@ CFLAGS = $(CCOPTS) $(DEFS)
##DOSOBJFILE=..\$(MYNAME).lst
##WIN16##LIBNAME=..\krb5.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ rc_base.o \
+ rc_dfl.o \
+ rc_io.o \
+ rcdef.o \
+ rc_conv.o \
+ ser_rc.o
OBJS= \
rc_base.$(OBJEXT) \
@@ -25,8 +29,6 @@ SRCS= \
$(srcdir)/rc_conv.c \
$(srcdir)/ser_rc.c
-all-unix:: shared $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJFILE)
##DOS$(OBJFILE): $(OBJS)
@@ -34,11 +36,9 @@ all-windows:: $(OBJFILE)
##WIN16## $(CP) nul: $(OBJFILE)
##WIN32## $(LIBECHO) -p $(MYNAME)\ *.obj > $(OBJFILE)
-shared:
- mkdir shared
+all-unix:: all-libobjs
-clean-mac::
clean-windows::
$(RM) $(OBJFILE)
-clean-unix::
- $(RM) shared/*
+
+clean-unix:: clean-libobjs
diff --git a/src/lib/krb5/rcache/configure.in b/src/lib/krb5/rcache/configure.in
index 7ad4581..96c0bbe 100644
--- a/src/lib/krb5/rcache/configure.in
+++ b/src/lib/krb5/rcache/configure.in
@@ -1,6 +1,5 @@
AC_INIT(configure.in)
CONFIG_RULES
-V5_SHARED_LIB_OBJS
-SubdirLibraryRule([${OBJS}])
+KRB5_BUILD_LIBOBJS
AC_TYPE_UID_T
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/lib/rpc/ChangeLog b/src/lib/rpc/ChangeLog
index 904ca16..3d2245d 100644
--- a/src/lib/rpc/ChangeLog
+++ b/src/lib/rpc/ChangeLog
@@ -1,3 +1,12 @@
+Thu Jan 16 19:02:22 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in (all-prerecurse): Update to use double-colon rules.
+
+Tue Jan 14 19:22:42 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Wed Dec 4 12:42:49 1996 Barry Jaspan <bjaspan@mit.edu>
* Various changes to allow channel bindings to work with both UDP
diff --git a/src/lib/rpc/Makefile.in b/src/lib/rpc/Makefile.in
index d52fca6..c8fc17b 100644
--- a/src/lib/rpc/Makefile.in
+++ b/src/lib/rpc/Makefile.in
@@ -3,9 +3,20 @@ CFLAGS = $(CCOPTS) $(DEFS) -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0
##DOSBUILDTOP = ..\..
##DOSLIBNAME=libgssrpc.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+LIB=gssrpc
+LIBMAJOR=1
+LIBMINOR=0
+STOBJLISTS=OBJS.ST
+SHLIB_EXPDEPS= \
+ $(TOPLIBD)/libgssapi_krb5.so \
+ $(TOPLIBD)/libkrb5.so \
+ $(TOPLIBD)/libcrypto.so \
+ $(TOPLIBD)/libcom_err.so \
+ $(TOPLIBD)/libdyn.so
+SHLIB_EXPLIBS=-lgssapi_krb5 -lkrb5 -lcrypto -lcom_err -ldyn
+SHLIB_DIRS=-L$(TOPLIBD)
+SHLIB_RDIRS=$(KRB5_LIBDIR)
+RELDIR=rpc
SRCS = $(srcdir)/auth_none.c \
$(srcdir)/auth_unix.c \
@@ -97,6 +108,52 @@ OBJS = auth_none.$(OBJEXT) \
xdr_stdio.$(OBJEXT) \
xdr_alloc.$(OBJEXT)
+STLIBOBJS = \
+ auth_none.o \
+ auth_unix.o \
+ auth_any.o \
+ authunix_prot.o \
+ auth_gssapi.o \
+ auth_gssapi_misc.o \
+ bindresvport.o \
+ clnt_generic.o \
+ clnt_perror.o \
+ clnt_raw.o \
+ clnt_simple.o \
+ clnt_tcp.o \
+ clnt_udp.o \
+ rpc_dtablesize.o \
+ get_myaddress.o \
+ getrpcent.o \
+ getrpcport.o \
+ pmap_clnt.o \
+ pmap_getmaps.o \
+ pmap_getport.o \
+ pmap_prot.o \
+ pmap_prot2.o \
+ pmap_rmt.o \
+ rpc_prot.o \
+ rpc_commondata.o \
+ rpc_callmsg.o \
+ svc.o \
+ svc_auth.o \
+ svc_auth_unix.o \
+ svc_auth_any.o \
+ svc_auth_gssapi.o \
+ svc_raw.o \
+ svc_run.o \
+ svc_simple.o \
+ svc_tcp.o \
+ svc_udp.o \
+ xdr.o \
+ xdr_array.o \
+ xdr_float.o \
+ xdr_mem.o \
+ xdr_rec.o \
+ xdr_reference.o \
+ xdr_stdio.o \
+ xdr_alloc.o
+
HDRDIR=$(BUILDTOP)/include/rpc
HDRS= $(HDRDIR)/auth.h \
@@ -114,57 +171,15 @@ HDRS= $(HDRDIR)/auth.h \
$(HDRDIR)/types.h \
$(HDRDIR)/xdr.h
-$(OBJS): $(HDRS)
-
-LIB_SUBDIRS= .
-LIBDONE= DONE
-#
-# Depends on libgssapi_krb5, libkrb5, libcrypto, libcom_err
-#
-GSSAPI_KRB5_VER=@GSSAPI_KRB5_SH_VERS@
-KRB5_VER=@KRB5_SH_VERS@
-CRYPTO_VER=@CRYPTO_SH_VERS@
-COMERR_VER=@COMERR_SH_VERS@
-DEPLIBS=$(TOPLIBD)/libgssapi_krb5.$(SHEXT).$(GSSAPI_KRB5_VER) \
- $(TOPLIBD)/libkrb5.$(SHEXT).$(KRB5_VER) \
- $(TOPLIBD)/libcrypto.$(SHEXT).$(CRYPTO_VER) \
- $(TOPLIBD)/libcom_err.$(SHEXT).$(COMERR_VER)
+all-prerecurse:: includes
+all-prerecurse:: all-liblinks
-SHLIB_LIBS=-lgssapi_krb5 -lkrb5 -lcrypto -lcom_err -ldyn
-SHLIB_LDFLAGS= $(LDFLAGS) @SHLIB_RPATH_DIRS@
-SHLIB_LIBDIRS= @SHLIB_LIBDIRS@
-
-all-unix:: shared
-all-unix:: $(OBJS)
-all-mac:: $(OBJS)
all-windows:: $(OBJS)
-shared:
- mkdir shared
+install-unix:: install-libs
check-windows::
-clean-unix::
- $(RM) shared/* $(HDRS)
+clean-unix:: clean-liblinks clean-libs clean-libobjs
-clean-mac::
clean-windows::
-
-DONE: $(OBJS)
- $(RM) DONE
- echo $(OBJS) > DONE
-
-libgssrpc.$(STEXT): $(OBJS)
- $(RM) $@
- $(ARADD) $@ $(OBJS)
- $(RANLIB) $@
-
-install:: libgssrpc.a
- $(INSTALL_DATA) libgssrpc.a $(DESTDIR)$(KRB5_LIBDIR)/libgssrpc.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libgssrpc.a
-
-clean::
- $(RM) libgssrpc.$(LIBEXT) libgssrpc.bak DONE
-
-# hack to force libs to get built before recursing into subdirs
-all-recurse: libgssrpc.$(STEXT)
diff --git a/src/lib/rpc/configure.in b/src/lib/rpc/configure.in
index dde9d53..cc8a1b1 100644
--- a/src/lib/rpc/configure.in
+++ b/src/lib/rpc/configure.in
@@ -73,17 +73,6 @@ AC_DEFINE_UNQUOTED(ENDRPCENT_TYPE, $k5_cv_type_endrpcent)
DECLARE_SYS_ERRLIST
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libgssrpc,1.0,.., ./rpc)
-GSSAPI_KRB5_SH_VERS=$krb5_cv_shlib_version_libgssapi_krb5
-AC_SUBST(GSSAPI_KRB5_SH_VERS)
-KRB5_SH_VERS=$krb5_cv_shlib_version_libkrb5
-AC_SUBST(KRB5_SH_VERS)
-CRYPTO_SH_VERS=$krb5_cv_shlib_version_libcrypto
-AC_SUBST(CRYPTO_SH_VERS)
-COMERR_SH_VERS=$krb5_cv_shlib_version_libcom_err
-AC_SUBST(COMERR_SH_VERS)
-
CopySrcHeader(auth.h,[$](BUILDTOP)/include/rpc)
CopySrcHeader(auth_gssapi.h,[$](BUILDTOP)/include/rpc)
CopySrcHeader(auth_unix.h,[$](BUILDTOP)/include/rpc)
@@ -99,9 +88,6 @@ CopySrcHeader(svc_auth.h,[$](BUILDTOP)/include/rpc)
CopyHeader(types.h,[$](BUILDTOP)/include/rpc)
CopySrcHeader(xdr.h,[$](BUILDTOP)/include/rpc)
-dnl
-dnl This is gross but necessary because of the way we build shared libs
-dnl
-ALL_RECURSE=
-AppendRule([all-unix:: all-recurse])
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY_WITH_DEPS
V5_AC_OUTPUT_MAKEFILE( ,types.h:types.hin)
diff --git a/src/lib/rpc/unit-test/ChangeLog b/src/lib/rpc/unit-test/ChangeLog
index 0303efb..5bc39f2 100644
--- a/src/lib/rpc/unit-test/ChangeLog
+++ b/src/lib/rpc/unit-test/ChangeLog
@@ -1,3 +1,8 @@
+Thu Feb 6 15:58:52 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Wed Nov 20 16:00:21 1996 Barry Jaspan <bjaspan@mit.edu>
* Makefile.in (unit-test-): warn more loudly about unrun tests
diff --git a/src/lib/rpc/unit-test/Makefile.in b/src/lib/rpc/unit-test/Makefile.in
index 26c10c7..dfccd7e 100644
--- a/src/lib/rpc/unit-test/Makefile.in
+++ b/src/lib/rpc/unit-test/Makefile.in
@@ -1,14 +1,18 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) -I.
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
OBJS= client.o rpc_test_clnt.o rpc_test_svc.o server.o
all:: client server
-client: client.o rpc_test_clnt.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o client client.o rpc_test_clnt.o $(LIBS)
+client: client.o rpc_test_clnt.o $(GSSRPC_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o client client.o rpc_test_clnt.o \
+ $(GSSRPC_LIBS) $(KRB5_BASE_LIBS)
-server: server.o rpc_test_svc.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o server server.o rpc_test_svc.o $(LIBS)
+server: server.o rpc_test_svc.o $(GSSRPC_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o server server.o rpc_test_svc.o \
+ $(GSSRPC_LIBS) $(KRB5_BASE_LIBS)
client.o server.o: rpc_test.h
diff --git a/src/lib/rpc/unit-test/configure.in b/src/lib/rpc/unit-test/configure.in
index 6e100a2..3f55147 100644
--- a/src/lib/rpc/unit-test/configure.in
+++ b/src/lib/rpc/unit-test/configure.in
@@ -6,15 +6,10 @@ dnl The following are tests for the presence of programs required for testing
AC_CHECK_PROG(RUNTEST,runtest,runtest)
AC_CHECK_PROG(PERL,perl,perl)
AC_KRB5_TCL
-if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIB" != ""; then
+if test "$PERL" = perl -a "$RUNTEST" = runtest -a "$TCL_LIBS" != ""; then
DO_TEST=ok
fi
AC_SUBST(DO_TEST)
dnl
-USE_GSSRPC_LIBRARY
-USE_GSSAPI_LIBRARY
-USE_DYN_LIBRARY
-V5_USE_SHARED_LIB
-KRB5_LIBRARIES
-
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/slave/ChangeLog b/src/slave/ChangeLog
index acaeb8a..f152ec2 100644
--- a/src/slave/ChangeLog
+++ b/src/slave/ChangeLog
@@ -1,3 +1,8 @@
+Fri Jan 31 19:22:37 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Dec 5 21:15:27 1996 Tom Yu <tlyu@mit.edu>
* kslave_update: Update script for new filename conventions. [PR
diff --git a/src/slave/Makefile.in b/src/slave/Makefile.in
index aba1413..89fd28e 100644
--- a/src/slave/Makefile.in
+++ b/src/slave/Makefile.in
@@ -1,6 +1,8 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-all::
+all:: kprop kpropd
CLIENTSRCS= $(srcdir)/kprop.c
CLIENTOBJS= kprop.o
@@ -10,13 +12,12 @@ SERVEROBJS= kpropd.o
SRCS= $(CLIENTSRCS) $(SERVERSRCS)
-all:: kprop kpropd
-kprop: $(CLIENTOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kprop $(CLIENTOBJS) $(LIBS)
+kprop: $(CLIENTOBJS) $(KDB5_DEPLIB) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o kprop $(CLIENTOBJS) $(KRB5_BASE_LIBS)
-kpropd: $(SERVEROBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kpropd $(SERVEROBJS) $(LIBS)
+kpropd: $(SERVEROBJS) $(KDB5_DEPLIB) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o kpropd $(SERVEROBJS) $(KDB5_LIB) $(KRB5_BASE_LIBS)
install::
for f in kprop kpropd; do \
diff --git a/src/slave/configure.in b/src/slave/configure.in
index 4f94ea5..e65c8d7 100644
--- a/src/slave/configure.in
+++ b/src/slave/configure.in
@@ -3,7 +3,5 @@ CONFIG_RULES
AC_PROG_INSTALL
AC_HEADER_CHECK(termios.h,AC_FUNC_CHECK([tcsetattr],AC_DEFINE(POSIX_TERMIOS)))
AC_CHECK_LIB(util,main)
-USE_KDB5_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/asn.1/ChangeLog b/src/tests/asn.1/ChangeLog
index 3e3898e..ff0f955 100644
--- a/src/tests/asn.1/ChangeLog
+++ b/src/tests/asn.1/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:31:00 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu Nov 14 14:13:41 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* krb5_encode_test.c (PRS): Add the -p option to krb5_encode_test
diff --git a/src/tests/asn.1/Makefile.in b/src/tests/asn.1/Makefile.in
index 7511349..c9d0052 100644
--- a/src/tests/asn.1/Makefile.in
+++ b/src/tests/asn.1/Makefile.in
@@ -1,7 +1,8 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDES)
-RUN_SETUP = @KRB5_RUN_ENV@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
-COMERRLIB=$(TOPLIBD)/libcom_err.a
+RUN_SETUP = @KRB5_RUN_ENV@
all:: krb5_encode_test krb5_decode_test trval
@@ -9,13 +10,13 @@ LOCALINCLUDES = -I$(srcdir)/../../lib/krb5/asn.1
ENCOBJS = krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o
-krb5_encode_test: $(ENCOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o krb5_encode_test $(ENCOBJS) $(LIBS)
+krb5_encode_test: $(ENCOBJS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o krb5_encode_test $(ENCOBJS) $(KRB5_BASE_LIBS)
DECOBJS = krb5_decode_test.o ktest.o ktest_equal.o utility.o
-krb5_decode_test: $(DECOBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o krb5_decode_test $(DECOBJS) $(LIBS)
+krb5_decode_test: $(DECOBJS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o krb5_decode_test $(DECOBJS) $(KRB5_BASE_LIBS)
trval: $(srcdir)/trval.c
$(CC) -o trval $(CFLAGS) -DSTANDALONE $(srcdir)/trval.c
diff --git a/src/tests/asn.1/configure.in b/src/tests/asn.1/configure.in
index 5324821..6171109 100644
--- a/src/tests/asn.1/configure.in
+++ b/src/tests/asn.1/configure.in
@@ -2,6 +2,5 @@ AC_INIT(krb5_encode_test.c)
CONFIG_RULES
AC_PROG_INSTALL
KRB5_RUN_FLAGS
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/create/ChangeLog b/src/tests/create/ChangeLog
index 5a3471f..8d0674d 100644
--- a/src/tests/create/ChangeLog
+++ b/src/tests/create/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:35:19 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Tue Sep 10 14:20:09 1996 Tom Yu <tlyu@mit.edu>
* kdb5_mkdums.M: remove ".so man1/header.doc"
diff --git a/src/tests/create/Makefile.in b/src/tests/create/Makefile.in
index e011bc8..227c00d 100644
--- a/src/tests/create/Makefile.in
+++ b/src/tests/create/Makefile.in
@@ -1,11 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: kdb5_mkdums
-kdb5_mkdums: kdb5_mkdums.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kdb5_mkdums kdb5_mkdums.o $(LIBS)
-
-kdb5_mkdums.o: $(srcdir)/kdb5_mkdums.c
+kdb5_mkdums: kdb5_mkdums.o $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o kdb5_mkdums kdb5_mkdums.o $(KDB5_LIBS) $(KRB5_BASE_LIBS)
all:: kdb5_mkdums
diff --git a/src/tests/create/configure.in b/src/tests/create/configure.in
index f092073..2f106fc 100644
--- a/src/tests/create/configure.in
+++ b/src/tests/create/configure.in
@@ -1,7 +1,5 @@
AC_INIT(kdb5_mkdums.c)
CONFIG_RULES
AC_PROG_INSTALL
-USE_KDB5_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/dejagnu/ChangeLog b/src/tests/dejagnu/ChangeLog
index 619475c..eab6eeb 100644
--- a/src/tests/dejagnu/ChangeLog
+++ b/src/tests/dejagnu/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:38:26 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Wed Nov 20 16:01:34 1996 Barry Jaspan <bjaspan@mit.edu>
* Makefile.in (check-): warn more loudly about unrun tests
diff --git a/src/tests/dejagnu/Makefile.in b/src/tests/dejagnu/Makefile.in
index 50b97e7..7ed9762 100644
--- a/src/tests/dejagnu/Makefile.in
+++ b/src/tests/dejagnu/Makefile.in
@@ -1,6 +1,8 @@
HAVE_RUNTEST = @RUNTEST@
RUNTESTFLAGS =
KRB5_RUN_ENV= @KRB5_RUN_ENV@
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all install::
@@ -17,8 +19,8 @@ check-runtest:: t_inetd site.exp
CFLAGS = $(CCOPTS) $(DEFS)
-t_inetd:: t_inetd.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_inetd t_inetd.o $(LIBS)
+t_inetd:: t_inetd.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_inetd t_inetd.o $(KRB5_BASE_LIBS)
clean::
$(RM) t_inetd t_inetd.o site.exp
diff --git a/src/tests/dejagnu/configure.in b/src/tests/dejagnu/configure.in
index b699e65..bdf3621 100644
--- a/src/tests/dejagnu/configure.in
+++ b/src/tests/dejagnu/configure.in
@@ -5,6 +5,5 @@ AC_CHECK_PROG(RUNTEST,runtest,runtest)
AC_RETSIGTYPE
CHECK_SIGNALS
KRB5_RUN_FLAGS
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/gssapi/ChangeLog b/src/tests/gssapi/ChangeLog
index 57e51da..bfdbc51 100644
--- a/src/tests/gssapi/ChangeLog
+++ b/src/tests/gssapi/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:40:15 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Sat Mar 16 07:24:03 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Add USE_ANAME
diff --git a/src/tests/gssapi/Makefile.in b/src/tests/gssapi/Makefile.in
index fb0e683..6e75130 100644
--- a/src/tests/gssapi/Makefile.in
+++ b/src/tests/gssapi/Makefile.in
@@ -1,4 +1,6 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) -DUSE_AUTOCONF_H
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
SRCS= t_imp_name.c
@@ -6,11 +8,8 @@ OBJS= t_imp_name.o
all:: t_imp_name
-LOCAL_LIBRARIES = -lgssapi_krb5
-DEPLOCAL_LIBRARIES = $(TOPLIBD)/gssapi/libgssapi_krb5.a
-
-t_imp_name: t_imp_name.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o t_imp_name t_imp_name.o $(LIBS)
+t_imp_name: t_imp_name.o $(GSS_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o t_imp_name t_imp_name.o $(GSS_LIBS) $(KRB5_BASE_LIBS)
clean::
$(RM) t_imp_name
diff --git a/src/tests/gssapi/configure.in b/src/tests/gssapi/configure.in
index a37fbd0..45cdb51 100644
--- a/src/tests/gssapi/configure.in
+++ b/src/tests/gssapi/configure.in
@@ -4,7 +4,5 @@ AC_CHECK_HEADERS(unistd.h stdlib.h)
AC_CHECK_HEADER(string.h,AC_DEFINE(USE_STRING_H))
AC_CONST
AC_PROG_INSTALL
-USE_ANAME
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/hammer/ChangeLog b/src/tests/hammer/ChangeLog
index c765a67..f548db4 100644
--- a/src/tests/hammer/ChangeLog
+++ b/src/tests/hammer/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:45:03 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Fri Jan 19 23:00:37 1996 Ezra Peisach <epeisach@kangaroo.mit.edu>
* kdc5_hammer.c: Remove krb5_kdc_default_options.
diff --git a/src/tests/hammer/Makefile.in b/src/tests/hammer/Makefile.in
index a8f729a..d3c2c8c 100644
--- a/src/tests/hammer/Makefile.in
+++ b/src/tests/hammer/Makefile.in
@@ -1,13 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: kdc5_hammer
-kdc5_hammer: kdc5_hammer.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kdc5_hammer kdc5_hammer.o $(LIBS)
-
-kdc5_hammer.o: $(srcdir)/kdc5_hammer.c
-
-all:: kdc5_hammer
+kdc5_hammer: kdc5_hammer.o $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o kdc5_hammer kdc5_hammer.o $(KRB5_BASE_LIBS)
install::
diff --git a/src/tests/hammer/configure.in b/src/tests/hammer/configure.in
index a71a0b7..ee62c08 100644
--- a/src/tests/hammer/configure.in
+++ b/src/tests/hammer/configure.in
@@ -1,6 +1,5 @@
AC_INIT(kdc5_hammer.c)
CONFIG_RULES
AC_PROG_INSTALL
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/resolve/ChangeLog b/src/tests/resolve/ChangeLog
index 8aa9ad5..b8a9be0 100644
--- a/src/tests/resolve/ChangeLog
+++ b/src/tests/resolve/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:48:01 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Mon Mar 18 21:49:39 1996 Ezra Peisach <epeisach@kangaroo.mit.edu>
* configure.in: Add KRB5_RUN_FLAGS
diff --git a/src/tests/resolve/Makefile.in b/src/tests/resolve/Makefile.in
index 2f378db..193f128 100644
--- a/src/tests/resolve/Makefile.in
+++ b/src/tests/resolve/Makefile.in
@@ -1,14 +1,15 @@
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDES)
RUN_SETUP = @KRB5_RUN_ENV@
-
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
OBJS=resolve.o
SRCS=$(srcdir)/resolve.c
all:: resolve
-resolve: $(OBJS) $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o resolve $(OBJS) $(LIBS)
+resolve: $(OBJS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o resolve $(OBJS) $(KRB5_BASE_LIBS)
check:: resolve
$(RUN_SETUP) ./resolve
diff --git a/src/tests/resolve/configure.in b/src/tests/resolve/configure.in
index ec34291..5a6f90d 100644
--- a/src/tests/resolve/configure.in
+++ b/src/tests/resolve/configure.in
@@ -4,6 +4,5 @@ AC_HEADER_STDC
AC_CHECK_FUNCS(strchr)
AC_CHECK_HEADERS(sys/param.h sys/socket.h)
KRB5_RUN_FLAGS
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/tests/verify/ChangeLog b/src/tests/verify/ChangeLog
index 96182d9..73540c6 100644
--- a/src/tests/verify/ChangeLog
+++ b/src/tests/verify/ChangeLog
@@ -1,3 +1,8 @@
+Sun Feb 9 01:57:53 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new program build procedure.
+
Thu May 2 21:16:40 1996 Richard Basch <basch@lehman.com>
* kdb5_verify.c: fixed various abstraction violations where the
diff --git a/src/tests/verify/Makefile.in b/src/tests/verify/Makefile.in
index ae167a1..3f7aadc 100644
--- a/src/tests/verify/Makefile.in
+++ b/src/tests/verify/Makefile.in
@@ -1,13 +1,11 @@
CFLAGS = $(CCOPTS) $(DEFS)
+PROG_LIBPATH=-L$(TOPLIBD)
+PROG_RPATH=$(KRB5_LIBDIR)
all:: kdb5_verify
-kdb5_verify: kdb5_verify.o $(DEPLIBS)
- $(LD) $(LDFLAGS) $(LDARGS) -o kdb5_verify kdb5_verify.o $(LIBS)
-
-kdb5_verify.o: $(srcdir)/kdb5_verify.c
-
-all:: kdb5_verify
+kdb5_verify: kdb5_verify.o $(KDB5_DEPLIBS) $(KRB5_BASE_DEPLIBS)
+ $(CC_LINK) -o kdb5_verify kdb5_verify.o $(KDB5_LIBS) $(KRB5_BASE_LIBS)
install::
diff --git a/src/tests/verify/configure.in b/src/tests/verify/configure.in
index e054995..711a78b 100644
--- a/src/tests/verify/configure.in
+++ b/src/tests/verify/configure.in
@@ -1,7 +1,5 @@
AC_INIT(kdb5_verify.c)
CONFIG_RULES
AC_PROG_INSTALL
-USE_KDB5_LIBRARY
-KRB5_LIBRARIES
-V5_USE_SHARED_LIB
+KRB5_BUILD_PROGRAM
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/util/dyn/ChangeLog b/src/util/dyn/ChangeLog
index 2505d5b..8c79ffe 100644
--- a/src/util/dyn/ChangeLog
+++ b/src/util/dyn/ChangeLog
@@ -1,3 +1,7 @@
+Tue Dec 31 13:02:06 1996 Ezra Peisach <epeisach@mit.edu>
+
+ * configure.in, Makefile.in: Update to new library build procedure.
+
Mon Jul 22 21:37:52 1996 Ezra Peisach <epeisach@kangaroo.mit.edu>
* dyn.h: If __STDC__ is not defined, generate prototypes implying
diff --git a/src/util/dyn/Makefile.in b/src/util/dyn/Makefile.in
index e2c4255..293e9b4 100644
--- a/src/util/dyn/Makefile.in
+++ b/src/util/dyn/Makefile.in
@@ -1,12 +1,9 @@
+RELDIR=../util/dyn
CFLAGS = $(CCOPTS) $(DEFS)
##DOSBUILDTOP = ..\..
##DOSLIBNAME=libdyn.lib
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
-
SRCS = $(srcdir)/dyn_create.c \
$(srcdir)/dyn_put.c \
$(srcdir)/dyn_debug.c \
@@ -29,37 +26,22 @@ OBJS = dyn_create.$(OBJEXT) \
dyn_insert.$(OBJEXT) \
dyn_initzero.$(OBJEXT)
-LIB_SUBDIRS= .
-LIBDONE= DONE
+STLIBOBJS=$(OBJS)
+STOBJLISTS=OBJS.ST
+LIB=dyn
+LIBMAJOR=1
+LIBMINOR=0
+
-all-unix:: shared includes $(OBJS)
+all-unix:: all-liblinks
+clean-unix:: clean-liblinks clean-libs clean-libobjs
+install-unix:: install-libs
all-mac:: $(OBJS)
all-windows:: $(OBJS)
-shared:
- mkdir shared
+all-unix:: includes
check-windows::
-
-clean-unix::
- $(RM) shared/*
-
clean-mac::
clean-windows::
-DONE:: $(OBJS)
- $(RM) DONE
- echo $(OBJS) >DONE
-
-libdyn.$(STEXT): $(OBJS)
- $(RM) $@
- $(ARADD) $@ $(OBJS)
- $(RANLIB) $@
-
-install:: libdyn.a
- $(INSTALL_DATA) libdyn.a $(DESTDIR)$(KRB5_LIBDIR)/libdyn.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libdyn.a
-
-clean::
- $(RM) libdyn.$(LIBEXT) libdyn.bak DONE
-
diff --git a/src/util/dyn/configure.in b/src/util/dyn/configure.in
index 6ba8e6d..e4db7db 100644
--- a/src/util/dyn/configure.in
+++ b/src/util/dyn/configure.in
@@ -5,10 +5,7 @@ AC_PROG_ARCHIVE_ADD
AC_PROG_RANLIB
AC_PROG_INSTALL
AC_CHECK_FUNCS(memmove)
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libdyn,1.0,../../lib, ../util/dyn)
-dnl DEPLIBS is normally set by KRB5_LIBRARIES, but that makes assumptions
-dnl which fail for libdyn.
-AC_SUBST(DEPLIBS)
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY
CopySrcHeader(dyn.h,[$](BUILDTOP)/include)
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/util/et/ChangeLog b/src/util/et/ChangeLog
index 46fc71e..ed1f46d 100644
--- a/src/util/et/ChangeLog
+++ b/src/util/et/ChangeLog
@@ -46,6 +46,15 @@ Thu Nov 21 11:55:16 EST 1996 Richard Basch <basch@lehman.com>
* com_err.h error_table.h init_et.c internal.h
Win32 support
+Tue Dec 31 12:54:54 1996 Ezra Peisach <epeisach@mit.edu>
+
+ * Makefile.in (RELDIR): Add for new procedure.
+
+Mon Dec 30 17:30:43 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to use new library build procedure.
+
Mon Nov 18 20:37:19 1996 Ezra Peisach <epeisach@mit.edu>
* configure.in: Set shared library version to 1.0. [krb5-libs/201]
diff --git a/src/util/et/Makefile.in b/src/util/et/Makefile.in
index 2f3b156..74c5605 100644
--- a/src/util/et/Makefile.in
+++ b/src/util/et/Makefile.in
@@ -1,3 +1,4 @@
+RELDIR=../util/et
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
SED = sed
@@ -6,13 +7,15 @@ SED = sed
##DOSXTRA=
##DOSOBJFILE=comerr.lst
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS=error_message.o et_name.o init_et.o com_err.o
+STOBJLISTS=OBJS.ST
+LIB=com_err
+LIBMAJOR=1
+LIBMINOR=0
-LIBDONE=DONE
-LIB_SUBDIRS=.
-INSTALLFILE = cp
+all-unix:: all-liblinks
+clean-unix:: clean-liblinks clean-libs clean-libobjs
+install-unix:: install-libs
LINTFLAGS=-uhvb
LINTFILES= error_message.c et_name.c init_et.c com_err.c
@@ -94,10 +97,7 @@ com_err.o: com_err.c
# real entries...
#
-all-unix:: compile_et includes shared
-all-mac:: libcom_err.a
-shared:
- mkdir shared
+all-unix:: compile_et includes
# The real compile_et just isn't portable. (But then again, anything using
# lex and yacc isn't portable by definition. :-( )
@@ -120,10 +120,7 @@ et_h.awk: $(srcdir)/et_h.awk
$(CP) $(srcdir)/et_h.awk et_h.awk
clean-unix::
- $(RM) compile_et compile_et.o error_table.o
- $(RM) shared/*
-
-clean-mac:: clean-unix
+ $(RM) compile_et
depend::
@@ -140,33 +137,8 @@ install:: mit-sipb-copyright.h
## install_library_target(com_err,$(LIBOBJS),$(LINTFILES),)
-
-all-mac:: libcom_err.$(STEXT)
-
-libcom_err.$(STEXT): $(LIBOBJS)
- $(ARCHIVE) $@ $(LIBOBJS)
- $(RANLIB) $@
-
-DONE:: $(LIBOBJS)
- $(RM) DONE
- echo $(LIBOBJS) >DONE
-
-clean-unix::
- $(RM) $(LIBOBJS) DONE
-
-clean-mac::
- $(RM) libcom_err.a
- $(RM) $(LIBOBJS)
-
-install::
- $(INSTALL_DATA) libcom_err.a $(DESTDIR)$(KRB5_LIBDIR)/libcom_err.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libcom_err.a
-##
-
clean-unix:: clean-files
-clean-mac:: clean-files
-
clean-files::
rm -f *~ \#* *.bak \
*.otl *.aux *.toc *.PS *.dvi *.x9700 *.ps \
@@ -188,7 +160,6 @@ libcom_err.o: $(LIBOBJS)
ld -r -s -o libcom_err.o $(LIBOBJS)
chmod -x libcom_err.o
-
archive: et.tar
TAGS: et_name.c error_message.c compile_et.c error_table.c \
diff --git a/src/util/et/configure.in b/src/util/et/configure.in
index 15fd8d8..427d1ad 100644
--- a/src/util/et/configure.in
+++ b/src/util/et/configure.in
@@ -24,6 +24,6 @@ AC_CHECK_FUNCS(strerror)
AC_HEADER_STDARG
AC_HAVE_HEADERS(stdlib.h)
CopySrcHeader(com_err.h,$(BUILDTOP)/include)
-V5_SHARED_LIB_OBJS
-V5_MAKE_SHARED_LIB(libcom_err,1.0,[$](TOPLIBD), ../util/et)
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/util/profile/ChangeLog b/src/util/profile/ChangeLog
index 274bb8a..366ddf9 100644
--- a/src/util/profile/ChangeLog
+++ b/src/util/profile/ChangeLog
@@ -16,6 +16,11 @@ Wed Feb 5 20:18:33 1997 Richard Basch <basch@lehman.com>
Fixed typo (all-max -> all-mac)
Inconsistent colon usage; all-windows needed :: not :
+Thu Jan 2 17:36:44 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in:
+ * configure.in: Update to new library build procedure.
+
Mon Nov 4 17:04:51 1996 Theodore Y. Ts'o <tytso@mit.edu>
* prof_parse.c (parse_std_line): Accept either ';' or '#' on the
diff --git a/src/util/profile/Makefile.in b/src/util/profile/Makefile.in
index d59d240..f7979f3 100644
--- a/src/util/profile/Makefile.in
+++ b/src/util/profile/Makefile.in
@@ -6,9 +6,12 @@ CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE) $(DOSDEFS)
LOCALINCLUDE=-I. -I$(srcdir)/../et
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
-@SHARED_RULE@
+STLIBOBJS = \
+ prof_tree.o \
+ prof_file.o \
+ prof_parse.o \
+ prof_err.o \
+ prof_init.o
OBJS = prof_tree.$(OBJEXT) \
prof_file.$(OBJEXT) \
@@ -24,13 +27,13 @@ SRCS = $(srcdir)/prof_tree.c \
LIBS = ../et/libcom_err.$(LIBEXT)
-install::
+LIB=profile
+LIBMAJOR=1
+LIBMINOR=0
+STOBJLISTS=OBJS.ST
-all-mac:: all-unix
-all-unix:: shared includes libprofile.a test_parse test_profile
-
-shared:
- mkdir shared
+all-unix:: includes test_parse test_profile
+all-unix:: all-libs
all-windows:: $(OBJS)
@@ -40,10 +43,6 @@ awk-windows:
if exist prof_err.h copy profile.hin+prof_err.h profile.h
if exist profile.h copy profile.h $(BUILDTOP)\include\profile.h
-libprofile.a: $(OBJS)
- $(ARCHIVE) $@ $(OBJS)
- $(RANLIB) $@
-
test_parse: test_parse.$(OBJEXT) $(OBJS) $(LIBS)
$(CC) -o test_parse test_parse.$(OBJEXT) $(OBJS) $(LIBS)
@@ -66,19 +65,14 @@ prof_err.h: $(srcdir)/prof_err.et
prof_err.c: $(srcdir)/prof_err.et
prof_err.o: prof_err.c
- $(CC) $(CFLAGS) -c prof_err.c
-@SHARED_RULE_LOCAL@
-clean-mac:: clean-unix
-clean-unix::
- rm -f $(PROGS) *.o *~ test_parse core libprofile.a prof_err.h \
- prof_err.c test_profile profile.h shared/*
+clean-unix:: clean-libs clean-libobjs
+ $(RM) $(PROGS) *.o *~ test_parse core prof_err.h \
+ prof_err.c test_profile profile.h
clean-windows::
$(RM) profile.lib profile.bak test_parse.exe test_profile.exe
-check-mac::
-check-unix::
check-windows:: test_profile.exe test_parse.exe
$(RM) *.obj
test_parse test.ini
diff --git a/src/util/profile/configure.in b/src/util/profile/configure.in
index df69396..8b27253 100644
--- a/src/util/profile/configure.in
+++ b/src/util/profile/configure.in
@@ -1,16 +1,13 @@
AC_INIT(prof_parse.c)
CONFIG_RULES
AC_CONST
-AC_PROG_ARCHIVE
-AC_PROG_ARCHIVE_ADD
-AC_PROG_RANLIB
AC_CHECK_SIZEOF(short)
AC_CHECK_SIZEOF(int)
AC_CHECK_SIZEOF(long)
AC_CHECK_HEADERS(unistd.h stdlib.h)
AC_HAVE_FUNCS(stat)
AC_PROG_AWK
-V5_SHARED_LIB_OBJS
+KRB5_BUILD_LIBOBJS
+KRB5_BUILD_LIBRARY
CopyHeader(profile.h,$(BUILDTOP)/include)
-SubdirLibraryRule([$(OBJS)])
V5_AC_OUTPUT_MAKEFILE
diff --git a/src/util/pty/ChangeLog b/src/util/pty/ChangeLog
index 6482c6c..e6f2084 100644
--- a/src/util/pty/ChangeLog
+++ b/src/util/pty/ChangeLog
@@ -1,3 +1,21 @@
+Thu Jan 16 18:47:12 1997 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Cause "clean" to dtrt.
+
+ * configure.in: Punt spurious call to KRB5_LIB_PARAMS.
+
+Sun Dec 29 21:32:41 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Update to set STLIBOBJS instead of LIBSRCS; also
+ clean up a little bit.
+
+Fri Dec 27 17:09:46 1996 Tom Yu <tlyu@mit.edu>
+
+ * Makefile.in: Fix to use OBJS.ST rather than ./OBJS.ST.
+
+ * Makefile.in:
+ * configure.in: Changes to use new library build system.
+
Thu Dec 5 22:43:35 1996 Theodore Y. Ts'o <tytso@mit.edu>
* update_utmp.c (pty_update_utmp): Apply platform specific patch
diff --git a/src/util/pty/Makefile.in b/src/util/pty/Makefile.in
index 080964d..71f55b7 100644
--- a/src/util/pty/Makefile.in
+++ b/src/util/pty/Makefile.in
@@ -1,16 +1,18 @@
+RELDIR=../util/pty
CFLAGS = $(CCOPTS) $(DEFS) $(LOCALINCLUDE)
+
SED = sed
+LIB=pty
+LIBMAJOR=1
+LIBMINOR=0
-.c.o:
- $(CC) $(CFLAGS) -c $(srcdir)/$*.c
+STLIBOBJS= cleanup.o getpty.o init_slave.o open_ctty.o open_slave.o \
+ update_utmp.o update_wtmp.o vhangup.o void_assoc.o pty_err.o \
+ logwtmp.o init.o
+STOBJLISTS=OBJS.ST
-LIBOBJS= cleanup.o getpty.o init_slave.o open_ctty.o open_slave.o \
- update_utmp.o update_wtmp.o vhangup.o void_assoc.o pty_err.o logwtmp.o init.o
-LIBUPDATE= $(BUILDTOP)/util/libupdate
-LIBDONE=DONE
-LIB_SUBDIRS=.
INSTALLFILE = cp
# for pty-int.h
@@ -28,41 +30,28 @@ SRCS=pty_err.h $(CFILES)
DEPLIBS=
#
-all-unix:: includes pty_err.h libpty.a $(TOPLIBD)/libpty.a
+all-unix:: includes pty_err.h
+
+all-unix:: all-liblinks
+
+install-unix:: install-libs
clean-unix::
$(RM) libpty.a $(BUILDTOP)/include/libpty.h pty_err.c pty_err.h
-
+clean-unix:: clean-liblinks clean-libs clean-libobjs
depend::
install:: libpty.h
$(INSTALL_DATA) $(srcdir)/libpty.h $(DESTDIR)$(KRB5_INCDIR)/libpty.h
-
-
-libpty.a: DONE
- @if test -f $@ ; then \
- (set -x; $(LIBUPDATE) $@ DONE .) \
- else \
- (set -x; $(LIBUPDATE) --force $@ DONE .) \
- fi
- $(RANLIB) $@
- touch libpty.stamp
-
-clean-unix::
- $(RM) $(LIBOBJS) libpty.stamp
-
clean-mac::
$(RM) libpty.a
$(RM) $(LIBOBJS)
-install::
- $(INSTALL_DATA) libpty.a $(DESTDIR)$(KRB5_LIBDIR)/libpty.a
- $(RANLIB) $(DESTDIR)$(KRB5_LIBDIR)/libpty.a
##
-clean-unix:: clean-files
+clean-unix:: clean-liblinks clean-libs clean-libobjs clean-files
clean-mac:: clean-files
@@ -78,7 +67,5 @@ clean-files::
eddep makedep *.ln
pty_err.o: pty_err.c
- $(CC) $(CFLAGS) -c $*.c
-
-pty_err.h:: pty_err.et
-pty_err.c:: pty_err.et
+pty_err.h: pty_err.et
+pty_err.c: pty_err.et
diff --git a/src/util/pty/configure.in b/src/util/pty/configure.in
index 3c6386a..db28376 100644
--- a/src/util/pty/configure.in
+++ b/src/util/pty/configure.in
@@ -2,7 +2,7 @@ AC_INIT(getpty.c)
CONFIG_RULES
AC_PROG_AWK
CopySrcHeader(libpty.h,[$](BUILDTOP)/include)
-LinkFileDir([$](TOPLIBD)/libpty.a,libpty.a,../util/pty)
+dnl LinkFileDir([$](TOPLIBD)/libpty.a,libpty.a,../util/pty)
AC_PROG_INSTALL
AC_PROG_ARCHIVE
AC_PROG_RANLIB
@@ -150,6 +150,6 @@ fi
dnl
ADD_DEF(-DKERBEROS)
AC_CONST
-V5_USE_SHARED_LIB
-SubdirLibraryRule([$(LIBOBJS)])
+KRB5_BUILD_LIBRARY
+KRB5_BUILD_LIBOBJS
V5_AC_OUTPUT_MAKEFILE