blob: a8e08b77dada23c5392194d91dd262fa619fdee6 [file] [log] [blame]
MODULES+= auth-spnego
MODULE_SUMMARY_auth_spnego= 3rd-party kerberos authentication dynamic module
include $(CONTRIB)/src/spnego-http-auth-nginx-module/version
MODULE_VERSION_auth_spnego= $(SPNEGO_HTTP_AUTH_NGINX_MODULE_VERSION)
MODULE_RELEASE_auth_spnego= 1
MODULE_VERSION_PREFIX_auth_spnego=$(MODULE_TARGET_PREFIX)
MODULE_SOURCES_auth_spnego= spnego-http-auth-nginx-module-$(SPNEGO_HTTP_AUTH_NGINX_MODULE_GITHASH).tar.xz
MODULE_CONFARGS_auth_spnego= --with-http_ssl_module \
--add-dynamic-module=$(MODSRC_PREFIX)spnego-http-auth-nginx-module-$(SPNEGO_HTTP_AUTH_NGINX_MODULE_GITHASH)
.deps-module-auth-spnego:
cd $(CONTRIB) && make .sum-spnego-http-auth-nginx-module
touch $@
MODULE_BUILD_DEPENDS_auth_spnego=,libkrb5-dev
define MODULE_POST_auth_spnego
cat <<BANNER
----------------------------------------------------------------------
The $(MODULE_SUMMARY_auth_spnego) for $(MODULE_SUMMARY_PREFIX) has been installed.
To enable this module, add the following to /etc/nginx/nginx.conf
and reload nginx:
load_module modules/ngx_http_auth_spnego_module.so;
Please refer to the module documentation for further details:
https://github.com/stnoonan/spnego-http-auth-nginx-module
----------------------------------------------------------------------
BANNER
endef
export MODULE_POST_auth_spnego