aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-support/openldap
AgeCommit message (Collapse)Author
2014-07-15meta-oe: fix no newline at end of fileRobert Yang
Add a '\n' to the last line of the file to fix: No newline at end of file Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-07-15meta-oe: use BPN in SRC_URIRobert Yang
Fixed SRC_URI: * ${PN} -> ${BPN}, use ${BP} if it was ${PN}-${PV} * ${P} -> ${BP} Otherwise we would meet do_fetch errors when we do the multilib, native or nativesdk build. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-05-15openldap: fix build against gnutls3Koen Kooi
OE-core update from gnutls2 to gnutls3, openldap needs patches to cope with that. Also add libgcrypt to DEPENDS since openldap links against it directly now instead of through gnutls. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-05-03openldap: inherit autotools-brokensepKoen Kooi
Also remove hack that deletes headers from staging, it's not needed anymore. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-03-23openldap: add a dependency to make do_compile passChong.Lu@windriver.com
During compiling? we need soelim command provided by groff-native. So add DEPENDS to fix this issue, else we will get following error: /bin/sh: 15: soelim: not found Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-30openldap: add dependency on util-linuxMartin Jansa
* openldap-slapd was sometime depending on util-linux-libuuid add dependency to explicitly enable it Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-20openldap: convert to PACKAGECONFIGs, explicitly disable opensslMartin Jansa
* some options like ldbm weren't supported by current version * when gnutls and openssl were both available it was picking openssl because default --with-tls is auto Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-08openldap: remove empty /var/run directoryJonathan Liu
The /var/run directory is already created by base-files. Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-04-22openldap: do not link to ICUMarcin Juszkiewicz
Signed-off-by: Marcin Juszkiewicz <marcin.juszkiewicz@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-03-21openldap: do not strip during installMarcin Juszkiewicz
Before: WARNING: File '/usr/lib/openldap/slapd' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapsearch' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapmodify' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapdelete' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapmodrdn' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldappasswd' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapwhoami' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapcompare' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapexop' from openldap was already stripped, this will prevent future debugging! WARNING: File '/usr/bin/ldapurl' from openldap was already stripped, this will prevent future debugging! Signed-off-by: Marcin Juszkiewicz <marcin.juszkiewicz@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-01-25openldap: fix QA warningsMartin Jansa
* openldap-2.4.23: openldap: Files/directories were installed but not shipped /var/volatile /var/volatile/run Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2012-10-28Replace bb.data.* with d.*Paul Eggleton
Used sed expression given here: http://lists.linuxtogo.org/pipermail/openembedded-core/2011-November/012373.html Plus an additional expression for .expand. Full expression is: sed \ -e 's:bb.data.\(setVar([^,]*,[^,]*\), \([^ )]*\) *):\2.\1):g' \ -e 's:bb.data.\(setVarFlag([^,]*,[^,]*,[^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(getVar([^,]*\), \([^, ]*\) *,\([^)]*\)):\2.\1,\3):g' \ -e 's:bb.data.\(getVarFlag([^,]*,[^,]*\), \([^, ]*\) *,\([^)]*\)):\2.\1,\3):g' \ -e 's:bb.data.\(getVarFlag([^,]*,[^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(getVar([^,]*\), \([^) ]*\) *):\2.\1):g' \ -e 's:bb.data.\(expand([^,]*\), \([^ )]*\) *):\2.\1):g' \ -i `grep -ril bb.data *` Some minor correction in systemd.bbclass was needed for some expressions that didn't quite match the regex in the desired way; additionally a few instances were manually changed. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2012-10-19PACKAGES_DYNAMIC: use regexp not globMartin Jansa
* bitbake uses PACKAGES_DYNAMIC as regexp ^ could make matching faster (and it will be more clear that we're expecting regexp not glob) * made all those last '-' optional, use .* (or nothing) * use += instead of = in most cases to keep ${PN}-locale from bitbake.conf:PACKAGES_DYNAMIC = "^${PN}-locale-.*" Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2012-07-31fbreader, fltk, gpm, iksemel, joe, links, ode, openldap, opensync, xchat: ↵Martin Jansa
import from meta-smartphone Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>