Add support for the build options that are currently in the port:

WITH_BIND_IDN
	WITH_BIND_LARGE_FILE
	WITH_BIND_SIGCHASE
	WITH_BIND_XML
This commit is contained in:
Doug Barton 2009-06-01 21:58:59 +00:00
parent 25dd52cdb1
commit 536613bc35
Notes: svn2git 2020-12-20 02:59:44 +00:00
svn path=/head/; revision=193280
8 changed files with 51 additions and 1 deletions

View File

@ -70,6 +70,19 @@ ISC_ATOMIC_ARCH= x86_32
ISC_ATOMIC_ARCH= ${MACHINE_ARCH}
.endif
# Optional features
.if ${MK_BIND_LARGE_FILE} == "yes"
CFLAGS+= -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64
.endif
.if ${MK_BIND_SIGCHASE} == "yes"
CFLAGS+= -DDIG_SIGCHASE
.endif
.if ${MK_BIND_XML} == "yes"
CFLAGS+= -DHAVE_LIBXML2
CFLAGS+= -I/usr/local/include -I/usr/local/include/libxml2
CFLAGS+= -L/usr/local/lib -lxml2 -lz -liconv -lm
.endif
# Link against BIND libraries
.if ${MK_BIND_LIBS} == "no"
LIBBIND9= ${LIB_BIND_REL}/bind9/libbind9.a

View File

@ -402,7 +402,11 @@ MK_${var}:= yes
# MK_* options which default to "no".
#
.for var in \
BIND_IDN \
BIND_LARGE_FILE \
BIND_LIBS \
BIND_SIGCHASE \
BIND_XML \
GNU_CPIO \
HESIOD \
IDEA

View File

@ -0,0 +1,3 @@
.\" $FreeBSD$
Set to enable IDN support for dig, host, and nslookup.
This requires ports/dns/idnkit to be installed in /usr/local.

View File

@ -0,0 +1,2 @@
.\" $FreeBSD$
Set to enable 64-bit file support.

View File

@ -0,0 +1,2 @@
.\" $FreeBSD$
Set to enable DNSSEC validation support for dig, host, and nslookup.

View File

@ -0,0 +1,3 @@
.\" $FreeBSD$
Set to enable the http statistics interface for named.
This requires ports/textproc/libxml2 to be installed in /usr/local.

View File

@ -15,6 +15,11 @@ SRCS+= dig.c dighost.c
CFLAGS+= -I${SRCDIR}/include
CFLAGS+= -I${BIND_DIR}/lib/isc/${ISC_ATOMIC_ARCH}/include
.if ${MK_BIND_IDN} == "yes"
CFLAGS+= -DWITH_IDN -I/usr/local/include
CFLAGS+= -L/usr/local/lib -lidnkit -R/usr/local/lib -liconv
.endif
DPADD+= ${BIND_DPADD} ${CRYPTO_DPADD} ${PTHREAD_DPADD}
LDADD+= ${BIND_LDADD} ${CRYPTO_LDADD} ${PTHREAD_LDADD}

View File

@ -9,7 +9,25 @@ SRCDIR= ${BIND_DIR}/bin/named
PROG= named
CONFIGARGS='--prefix=/usr' '--without-libxml2' '--without-idn' '--infodir=/usr/share/info' '--mandir=/usr/share/man' '--enable-threads' '--disable-ipv6' '--enable-getifaddrs' '--disable-linux-caps' '--with-openssl=/usr' '--with-randomdev=/dev/random'
CONFIGARGS='--prefix=/usr' '--infodir=/usr/share/info' '--mandir=/usr/share/man' '--enable-threads' '--disable-ipv6' '--enable-getifaddrs' '--disable-linux-caps' '--with-openssl=/usr' '--with-randomdev=/dev/random'
# Optional features
.if ${MK_BIND_LARGE_FILE} == "yes"
CONFIGARGS+='--enable-largefile'
.endif
.if ${MK_BIND_SIGCHASE} == "yes"
CONFIGARGS+='STD_CDEFINES=-DDIG_SIGCHASE=1'
.endif
.if ${MK_BIND_IDN} == "yes"
CONFIGARGS+='--with-idn=/usr/local'
.else
CONFIGARGS+='--without-idn'
.endif
.if ${MK_BIND_XML} == "yes"
CONFIGARGS+='--with-libxml2=/usr/local'
.else
CONFIGARGS+='--without-libxml2'
.endif
.PATH: ${SRCDIR}/unix
SRCS+= os.c