aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-support/openldap
AgeCommit message (Collapse)Author
2016-03-25openldap: control ipv6 support via DISTRO_FEATURESRichard Tollerton
Explicitly disable ipv6 support if the distro does not include it. Signed-off-by: Richard Tollerton <rich.tollerton@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-02-15openldap: enable native buildIoan-Adrian Ratiu
This is required by the apr-util & apache2 recipes to enable ldap support without breaking the build (nothing provides -native) Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-02-01openldap: improve packaging of OpenLDAP modulesBruno Vernay
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-12-18openldap: upgrade to 2.4.43fan.xin
1. Upgrade openldap from 2.4.42 to 2.4.43 2. Delete patch file openldap-fix-CVE-2015-6908.patch because the bug(ITS#8240) has been fixed in OpenLDAP 2.4.43 http://www.openldap.org/software/release/changes.html Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-10-23openldap: 2.4.41 -> 2.4.42Kai Kang
Upgrade phpmyadmin from 2.4.41 to 2.4.42. And backport patch from http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=6fe51a9 to fix CVE-2015-6908. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-07-30openldap: upgrade 2.4.40 -> 2.4.41Li xin
1) Dropped backported patches(commit-id): -0001-ITS-8027-require-non-empty-AttributeList.patch(c32e747) -0001-ITS-8046-fix-vrFilter_free.patch(2f1a2dd) 2) Update the checksum of COPYRIGHT,since the date in it has been changed, but the LICENSE has not been changed. Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-05-28openldap: upgrade to 2.4.20Roy Li
1. upgrade to 2.4.20 2. remove two backup patches 2. integrate two patches to fix CVE-2015-1545 and CVE-2015-1546 3. disable bdb/hdb backend, since BerkeleyDB 6.0.20+ license is incompatible with LDAP Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-03-21openldap: fix uninitialized ptr access problemJoe Slater
To be safe, the ldap_pvt_thread_pool_getkey() function should always set the data parameter. If this is not done, slapd can segfault during shutdown. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-02-12openldap: add systemd supportRoy Li
Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-02-12openldap: fix for new libtoolRobert Yang
The new libtool's ltmain.sh is in build-aux. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-10-10openldap: use PN for PACKAGES_DYNAMICRobert Yang
Fixed do_packagedata error when multilib: ERROR: The recipe openldap is trying to install files into a shared area when those files already exist. Those files and their manifest location are: /path/to/sysroots/qemux86-64/pkgdata/runtime-rprovides/openldap-backends/openldap-backends Matched in manifest-qemux86-64-lib32-openldap.packagedata /path/to/tmp/sysroots/qemux86-64/pkgdata/runtime/openldap-backends.packaged Matched in manifest-qemux86-64-lib32-openldap.packagedata /path/to/tmp/sysroots/qemux86-64/pkgdata/runtime/openldap-backends Matched in manifest-qemux86-64-lib32-openldap.packagedata Please verify which recipe should provide the above files. Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2014-10-10openldap: update version to 2.4.39Jackie Huang
Changed: * Move slapd from ${libexecdir} to ${sbin}: Installing slapd under ${sbin} is more FHS and LSB compliance * Manage init script by inheriting update-rc.d, than postinst * Add status for initscript * Rename the patch named with commit id to gnutls-Avoid-use-of-deprecated-function.patch * Add a patch for CVE-2013-4449 * Add a patch to use /dev/urandom for entropy * Allow tls obtains random bits from /dev/urandom: The URANDOM_DEVICE is undefined for cross-compiling, define it as /dev/urandom to allow tls obtains random bits from /dev/urandom. * Add PACKAGECONFIG for mdb, ndb, relay and sock * Remove unsupported config for ldbm * Add license file Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-07-15meta-oe: fix no newline at end of fileRobert Yang
Add a '\n' to the last line of the file to fix: No newline at end of file Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-07-15meta-oe: use BPN in SRC_URIRobert Yang
Fixed SRC_URI: * ${PN} -> ${BPN}, use ${BP} if it was ${PN}-${PV} * ${P} -> ${BP} Otherwise we would meet do_fetch errors when we do the multilib, native or nativesdk build. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-05-15openldap: fix build against gnutls3Koen Kooi
OE-core update from gnutls2 to gnutls3, openldap needs patches to cope with that. Also add libgcrypt to DEPENDS since openldap links against it directly now instead of through gnutls. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-05-03openldap: inherit autotools-brokensepKoen Kooi
Also remove hack that deletes headers from staging, it's not needed anymore. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-03-23openldap: add a dependency to make do_compile passChong.Lu@windriver.com
During compiling? we need soelim command provided by groff-native. So add DEPENDS to fix this issue, else we will get following error: /bin/sh: 15: soelim: not found Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-30openldap: add dependency on util-linuxMartin Jansa
* openldap-slapd was sometime depending on util-linux-libuuid add dependency to explicitly enable it Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-20openldap: convert to PACKAGECONFIGs, explicitly disable opensslMartin Jansa
* some options like ldbm weren't supported by current version * when gnutls and openssl were both available it was picking openssl because default --with-tls is auto Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-08openldap: remove empty /var/run directoryJonathan Liu
The /var/run directory is already created by base-files. Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-04-22openldap: do not link to ICUMarcin Juszkiewicz
Signed-off-by: Marcin Juszkiewicz <marcin.juszkiewicz@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-03-21openldap: do not strip during installMarcin Juszkiewicz
Before: WARNING: File '/usr/lib/openldap/slapd' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapsearch' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapmodify' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapdelete' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapmodrdn' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldappasswd' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapwhoami' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapcompare' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapexop' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapurl' from openldap was already stripped, this will prevent future debugging! Signed-off-by: Marcin Juszkiewicz <marcin.juszkiewicz@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-01-25openldap: fix QA warningsMartin Jansa
* openldap-2.4.23: openldap: Files/directories were installed but not shipped /var/volatile /var/volatile/run Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2012-10-28Replace bb.data.* with d.*Paul Eggleton
Used sed expression given here: http://lists.linuxtogo.org/pipermail/openembedded-core/2011-November/012373.html Plus an additional expression for .expand. Full expression is: sed \ -e 's:bb.data.\(setVar([^,]*,[^,]*\), \([^ )]*\) *):\2.\1):g' \ -e 's:bb.data.\(setVarFlag([^,]*,[^,]*,[^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(getVar([^,]*\), \([^, ]*\) *,\([^)]*\)):\2.\1,\3):g' \ -e 's:bb.data.\(getVarFlag([^,]*,[^,]*\), \([^, ]*\) *,\([^)]*\)):\2.\1,\3):g' \ -e 's:bb.data.\(getVarFlag([^,]*,[^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(getVar([^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(expand([^,]*\), \([^ )]*\) *):\2.\1):g' \ -i `grep -ril bb.data *` Some minor correction in systemd.bbclass was needed for some expressions that didn't quite match the regex in the desired way; additionally a few instances were manually changed. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2012-10-19PACKAGES_DYNAMIC: use regexp not globMartin Jansa
* bitbake uses PACKAGES_DYNAMIC as regexp ^ could make matching faster (and it will be more clear that we're expecting regexp not glob) * made all those last '-' optional, use .* (or nothing) * use += instead of = in most cases to keep ${PN}-locale from bitbake.conf:PACKAGES_DYNAMIC = "^${PN}-locale-.*" Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2012-07-31fbreader, fltk, gpm, iksemel, joe, links, ode, openldap, opensync, xchat: ↵Martin Jansa
import from meta-smartphone Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>