openldap: update to 2.6.3
[feed/packages.git] / libs / openldap / patches / 001-automake-compat.patch
1 --- a/clients/tools/Makefile.in
2 +++ b/clients/tools/Makefile.in
3 @@ -13,6 +13,8 @@
4 ## top-level directory of the distribution or, alternatively, at
5 ## <http://www.OpenLDAP.org/license.html>.
6
7 +SHELL = @SHELL@
8 +
9 SRCS = ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c \
10 ldappasswd.c ldapwhoami.c ldapvc.c ldapcompare.c \
11 ldapexop.c ldapurl.c common.c
12 --- a/libraries/liblber/Makefile.in
13 +++ b/libraries/liblber/Makefile.in
14 @@ -13,6 +13,8 @@
15 ## top-level directory of the distribution or, alternatively, at
16 ## <http://www.OpenLDAP.org/license.html>.
17
18 +SHELL = @SHELL@
19 +
20 LIBRARY = liblber.la
21
22 NT_SRCS = nt_err.c
23 --- a/libraries/libldap/Makefile.in
24 +++ b/libraries/libldap/Makefile.in
25 @@ -13,6 +13,8 @@
26 ## top-level directory of the distribution or, alternatively, at
27 ## <http://www.OpenLDAP.org/license.html>.
28
29 +SHELL = @SHELL@
30 +
31 LIBRARY = libldap.la
32
33 PROGRAMS = apitest dntest ftest ltest urltest testavl
34 --- a/libraries/liblunicode/Makefile.in
35 +++ b/libraries/liblunicode/Makefile.in
36 @@ -13,6 +13,8 @@
37 ## top-level directory of the distribution or, alternatively, at
38 ## <http://www.OpenLDAP.org/license.html>.
39
40 +SHELL = @SHELL@
41 +
42 LIBRARY = liblunicode.a
43
44 XXDIR = $(srcdir)/ucdata/
45 --- a/libraries/liblutil/Makefile.in
46 +++ b/libraries/liblutil/Makefile.in
47 @@ -13,6 +13,8 @@
48 ## top-level directory of the distribution or, alternatively, at
49 ## <http://www.OpenLDAP.org/license.html>.
50
51 +SHELL = @SHELL@
52 +
53 LIBRARY = liblutil.a
54
55 LDAP_INCDIR= ../../include
56 --- a/libraries/librewrite/Makefile.in
57 +++ b/libraries/librewrite/Makefile.in
58 @@ -16,6 +16,8 @@
59 ## Copyright 2000-2001 Pierangelo Masarati <ando@sys-net.it>
60 ##
61
62 +SHELL = @SHELL@
63 +
64 SRCS = config.c context.c info.c ldapmap.c map.c params.c rule.c \
65 session.c subst.c var.c xmap.c escapemap.c \
66 parse.c rewrite.c
67 --- a/libraries/Makefile.in
68 +++ b/libraries/Makefile.in
69 @@ -13,6 +13,8 @@
70 ## top-level directory of the distribution or, alternatively, at
71 ## <http://www.OpenLDAP.org/license.html>.
72
73 +SHELL = @SHELL@
74 +
75 SUBDIRS= \
76 liblutil \
77 liblber \
78 --- a/servers/lloadd/Makefile.in
79 +++ b/servers/lloadd/Makefile.in
80 @@ -13,6 +13,7 @@
81 ## top-level directory of the distribution or, alternatively, at
82 ## <http://www.OpenLDAP.org/license.html>.
83
84 +SHELL = @SHELL@
85
86 XSRCS = version.c
87
88 --- a/servers/slapd/back-asyncmeta/Makefile.in
89 +++ b/servers/slapd/back-asyncmeta/Makefile.in
90 @@ -19,6 +19,8 @@
91 ## based on back-meta module for inclusion in OpenLDAP Software.
92 ## This work was sponsored by Ericsson
93
94 +SHELL = @SHELL@
95 +
96 SRCS = init.c config.c search.c message_queue.c bind.c add.c compare.c \
97 delete.c modify.c modrdn.c map.c \
98 conn.c candidates.c dncache.c meta_result.c
99 --- a/servers/slapd/back-dnssrv/Makefile.in
100 +++ b/servers/slapd/back-dnssrv/Makefile.in
101 @@ -18,6 +18,8 @@
102 # The DNSSRV backend was written by Kurt D. Zeilenga.
103 #
104
105 +SHELL = @SHELL@
106 +
107 SRCS = init.c bind.c search.c config.c referral.c
108 OBJS = init.lo bind.lo search.lo config.lo referral.lo
109
110 --- a/servers/slapd/back-ldap/Makefile.in
111 +++ b/servers/slapd/back-ldap/Makefile.in
112 @@ -13,6 +13,8 @@
113 ## top-level directory of the distribution or, alternatively, at
114 ## <http://www.OpenLDAP.org/license.html>.
115
116 +SHELL = @SHELL@
117 +
118 SRCS = init.c config.c search.c bind.c unbind.c add.c compare.c \
119 delete.c modify.c modrdn.c extended.c chain.c \
120 distproc.c monitor.c pbind.c
121 --- a/servers/slapd/back-ldif/Makefile.in
122 +++ b/servers/slapd/back-ldif/Makefile.in
123 @@ -13,6 +13,8 @@
124 ## top-level directory of the distribution or, alternatively, at
125 ## <http://www.OpenLDAP.org/license.html>.
126
127 +SHELL = @SHELL@
128 +
129 SRCS = ldif.c
130 OBJS = ldif.lo
131
132 --- a/servers/slapd/back-mdb/Makefile.in
133 +++ b/servers/slapd/back-mdb/Makefile.in
134 @@ -13,6 +13,8 @@
135 ## top-level directory of the distribution or, alternatively, at
136 ## <http://www.OpenLDAP.org/license.html>.
137
138 +SHELL = @SHELL@
139 +
140 SRCS = init.c tools.c config.c \
141 add.c bind.c compare.c delete.c modify.c modrdn.c search.c \
142 extended.c operational.c \
143 --- a/servers/slapd/back-meta/Makefile.in
144 +++ b/servers/slapd/back-meta/Makefile.in
145 @@ -13,6 +13,8 @@
146 ## top-level directory of the distribution or, alternatively, at
147 ## <http://www.OpenLDAP.org/license.html>.
148
149 +SHELL = @SHELL@
150 +
151 SRCS = init.c config.c search.c bind.c unbind.c add.c compare.c \
152 delete.c modify.c modrdn.c suffixmassage.c map.c \
153 conn.c candidates.c dncache.c
154 --- a/servers/slapd/back-monitor/Makefile.in
155 +++ b/servers/slapd/back-monitor/Makefile.in
156 @@ -13,6 +13,8 @@
157 ## top-level directory of the distribution or, alternatively, at
158 ## <http://www.OpenLDAP.org/license.html>.
159
160 +SHELL = @SHELL@
161 +
162 SRCS = init.c search.c compare.c modify.c bind.c \
163 operational.c \
164 cache.c entry.c \
165 --- a/servers/slapd/back-null/Makefile.in
166 +++ b/servers/slapd/back-null/Makefile.in
167 @@ -13,6 +13,8 @@
168 ## top-level directory of the distribution or, alternatively, at
169 ## <http://www.OpenLDAP.org/license.html>.
170
171 +SHELL = @SHELL@
172 +
173 SRCS = null.c
174 OBJS = null.lo
175
176 --- a/servers/slapd/back-passwd/Makefile.in
177 +++ b/servers/slapd/back-passwd/Makefile.in
178 @@ -13,6 +13,8 @@
179 ## top-level directory of the distribution or, alternatively, at
180 ## <http://www.OpenLDAP.org/license.html>.
181
182 +SHELL = @SHELL@
183 +
184 SRCS = search.c config.c init.c
185 OBJS = search.lo config.lo init.lo
186
187 --- a/servers/slapd/back-perl/Makefile.in
188 +++ b/servers/slapd/back-perl/Makefile.in
189 @@ -14,6 +14,8 @@
190 ## top-level directory of the distribution or, alternatively, at
191 ## <http://www.OpenLDAP.org/license.html>.
192
193 +SHELL = @SHELL@
194 +
195 SRCS = init.c search.c close.c config.c bind.c compare.c \
196 modify.c add.c modrdn.c delete.c
197 OBJS = init.lo search.lo close.lo config.lo bind.lo compare.lo \
198 --- a/servers/slapd/back-relay/Makefile.in
199 +++ b/servers/slapd/back-relay/Makefile.in
200 @@ -13,6 +13,8 @@
201 ## top-level directory of the distribution or, alternatively, at
202 ## <http://www.OpenLDAP.org/license.html>.
203
204 +SHELL = @SHELL@
205 +
206 SRCS = init.c op.c
207 OBJS = init.lo op.lo
208
209 --- a/servers/slapd/back-sock/Makefile.in
210 +++ b/servers/slapd/back-sock/Makefile.in
211 @@ -17,6 +17,8 @@
212 ## This work was initially developed by Brian Candler for inclusion
213 ## in OpenLDAP Software.
214
215 +SHELL = @SHELL@
216 +
217 SRCS = init.c config.c opensock.c search.c bind.c unbind.c add.c \
218 delete.c modify.c modrdn.c compare.c result.c extended.c
219 OBJS = init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo \
220 --- a/servers/slapd/back-sql/Makefile.in
221 +++ b/servers/slapd/back-sql/Makefile.in
222 @@ -13,6 +13,8 @@
223 ## top-level directory of the distribution or, alternatively, at
224 ## <http://www.OpenLDAP.org/license.html>.
225
226 +SHELL = @SHELL@
227 +
228 SRCS = init.c config.c search.c bind.c compare.c operational.c \
229 entry-id.c schema-map.c sql-wrap.c modify.c util.c \
230 add.c delete.c modrdn.c api.c
231 --- a/servers/slapd/back-wt/Makefile.in
232 +++ b/servers/slapd/back-wt/Makefile.in
233 @@ -13,6 +13,8 @@
234 ## top-level directory of the distribution or, alternatively, at
235 ## <http://www.OpenLDAP.org/license.html>.
236
237 +SHELL = @SHELL@
238 +
239 SRCS = init.c tools.c config.c \
240 add.c bind.c compare.c delete.c modify.c modrdn.c search.c \
241 extended.c operational.c \
242 --- a/servers/slapd/Makefile.in
243 +++ b/servers/slapd/Makefile.in
244 @@ -13,6 +13,8 @@
245 ## top-level directory of the distribution or, alternatively, at
246 ## <http://www.OpenLDAP.org/license.html>.
247
248 +SHELL = @SHELL@
249 +
250 SLAPTOOLS=slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema
251 PROGRAMS=slapd $(SLAPTOOLS)
252 XPROGRAMS=sslapd libbackends.a .backend liboverlays.a
253 --- a/servers/slapd/overlays/Makefile.in
254 +++ b/servers/slapd/overlays/Makefile.in
255 @@ -13,6 +13,8 @@
256 ## top-level directory of the distribution or, alternatively, at
257 ## <http://www.OpenLDAP.org/license.html>.
258
259 +SHELL = @SHELL@
260 +
261 SRCS = overlays.c \
262 accesslog.c \
263 auditlog.c \
264 --- a/servers/slapd/pwmods/Makefile.in
265 +++ b/servers/slapd/pwmods/Makefile.in
266 @@ -13,6 +13,8 @@
267 ## top-level directory of the distribution or, alternatively, at
268 ## <http://www.OpenLDAP.org/license.html>.
269
270 +SHELL = @SHELL@
271 +
272 SRCS = argon2.c
273
274 LTONLY_MOD = $(LTONLY_mod)
275 --- a/servers/slapd/slapi/Makefile.in
276 +++ b/servers/slapd/slapi/Makefile.in
277 @@ -14,6 +14,8 @@
278 ## top-level directory of the distribution or, alternatively, at
279 ## <http://www.OpenLDAP.org/license.html>.
280
281 +SHELL = @SHELL@
282 +
283 LIBRARY = libslapi.la
284
285 #all-common: $(LIBRARY) $(PROGRAMS)
286 --- a/tests/progs/Makefile.in
287 +++ b/tests/progs/Makefile.in
288 @@ -13,6 +13,8 @@
289 ## top-level directory of the distribution or, alternatively, at
290 ## <http://www.OpenLDAP.org/license.html>.
291
292 +SHELL = @SHELL@
293 +
294 PROGRAMS = slapd-tester slapd-search slapd-read slapd-addel slapd-modrdn \
295 slapd-modify slapd-bind slapd-mtread ldif-filter slapd-watcher
296