From 125a424fce9c7a4839105def97fa8d169e45455f Mon Sep 17 00:00:00 2001 From: Li xin Date: Mon, 27 Jul 2015 11:40:44 +0800 Subject: openldap: upgrade 2.4.40 -> 2.4.41 1) Dropped backported patches(commit-id): -0001-ITS-8027-require-non-empty-AttributeList.patch(c32e747) -0001-ITS-8046-fix-vrFilter_free.patch(2f1a2dd) 2) Update the checksum of COPYRIGHT,since the date in it has been changed, but the LICENSE has not been changed. Signed-off-by: Li Xin Signed-off-by: Martin Jansa --- ...-ITS-8027-require-non-empty-AttributeList.patch | 30 --- .../0001-ITS-8046-fix-vrFilter_free.patch | 38 ---- .../openldap/openldap-2.4.40/initscript | 35 ---- .../openldap/openldap-2.4.40/install-strip.patch | 14 -- .../openldap/openldap-2.4.40/kill-icu.patch | 30 --- .../openldap-2.4.28-gnutls-gcrypt.patch | 17 -- .../openldap-2.4.40/openldap-m4-pthread.patch | 20 -- .../openldap/openldap-2.4.40/slapd.service | 10 - .../openldap/openldap-2.4.40/thread_stub.patch | 20 -- .../openldap/openldap-2.4.40/use-urandom.patch | 38 ---- .../recipes-support/openldap/openldap/initscript | 35 ++++ .../openldap/openldap/install-strip.patch | 14 ++ .../openldap/openldap/kill-icu.patch | 30 +++ .../openldap/openldap-2.4.28-gnutls-gcrypt.patch | 17 ++ .../openldap/openldap/openldap-m4-pthread.patch | 20 ++ .../openldap/openldap/slapd.service | 10 + .../openldap/openldap/thread_stub.patch | 20 ++ .../openldap/openldap/use-urandom.patch | 38 ++++ .../recipes-support/openldap/openldap_2.4.40.bb | 225 --------------------- .../recipes-support/openldap/openldap_2.4.41.bb | 223 ++++++++++++++++++++ 20 files changed, 407 insertions(+), 477 deletions(-) delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8027-require-non-empty-AttributeList.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8046-fix-vrFilter_free.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/initscript delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/install-strip.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/kill-icu.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-2.4.28-gnutls-gcrypt.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-m4-pthread.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/slapd.service delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/thread_stub.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap-2.4.40/use-urandom.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/initscript create mode 100644 meta-oe/recipes-support/openldap/openldap/install-strip.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/kill-icu.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/openldap-2.4.28-gnutls-gcrypt.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/openldap-m4-pthread.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/slapd.service create mode 100644 meta-oe/recipes-support/openldap/openldap/thread_stub.patch create mode 100644 meta-oe/recipes-support/openldap/openldap/use-urandom.patch delete mode 100644 meta-oe/recipes-support/openldap/openldap_2.4.40.bb create mode 100644 meta-oe/recipes-support/openldap/openldap_2.4.41.bb diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8027-require-non-empty-AttributeList.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8027-require-non-empty-AttributeList.patch deleted file mode 100644 index 91c2178c3f..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8027-require-non-empty-AttributeList.patch +++ /dev/null @@ -1,30 +0,0 @@ -From c32e74763f77675b9e144126e375977ed6dc562c Mon Sep 17 00:00:00 2001 -From: Howard Chu -Date: Mon, 19 Jan 2015 22:25:53 +0000 -Subject: [PATCH] ITS#8027 require non-empty AttributeList - -Upstream-Status: Backup - -Fix the CVE: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1545 - ---- - servers/slapd/overlays/deref.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/servers/slapd/overlays/deref.c b/servers/slapd/overlays/deref.c -index 9420e3e..05aa890 100644 ---- a/servers/slapd/overlays/deref.c -+++ b/servers/slapd/overlays/deref.c -@@ -183,7 +183,8 @@ deref_parseCtrl ( - ber_len_t cnt = sizeof(struct berval); - ber_len_t off = 0; - -- if ( ber_scanf( ber, "{m{M}}", &derefAttr, &attributes, &cnt, off ) == LBER_ERROR ) -+ if ( ber_scanf( ber, "{m{M}}", &derefAttr, &attributes, &cnt, off ) == LBER_ERROR -+ || !cnt ) - { - rs->sr_text = "Dereference control: derefSpec decoding error"; - rs->sr_err = LDAP_PROTOCOL_ERROR; --- -1.9.1 - diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8046-fix-vrFilter_free.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8046-fix-vrFilter_free.patch deleted file mode 100644 index 8a5c95f7a8..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/0001-ITS-8046-fix-vrFilter_free.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 2f1a2dd329b91afe561cd06b872d09630d4edb6a Mon Sep 17 00:00:00 2001 -From: Howard Chu -Date: Wed, 4 Feb 2015 02:03:55 +0000 -Subject: [PATCH] ITS#8046 fix vrFilter_free - -Upstream-Statue: Backup - -Fix CVE: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1546 - ---- - servers/slapd/filter.c | 10 +++------- - 1 file changed, 3 insertions(+), 7 deletions(-) - -diff --git a/servers/slapd/filter.c b/servers/slapd/filter.c -index b859f73..22c81c8 100644 ---- a/servers/slapd/filter.c -+++ b/servers/slapd/filter.c -@@ -1158,14 +1158,10 @@ get_vrFilter( Operation *op, BerElement *ber, - void - vrFilter_free( Operation *op, ValuesReturnFilter *vrf ) - { -- ValuesReturnFilter *p, *next; -+ ValuesReturnFilter *next; - -- if ( vrf == NULL ) { -- return; -- } -- -- for ( p = vrf; p != NULL; p = next ) { -- next = p->vrf_next; -+ for ( ; vrf != NULL; vrf = next ) { -+ next = vrf->vrf_next; - - switch ( vrf->vrf_choice & SLAPD_FILTER_MASK ) { - case LDAP_FILTER_PRESENT: --- -1.9.1 - diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/initscript b/meta-oe/recipes-support/openldap/openldap-2.4.40/initscript deleted file mode 100644 index 08d1067a7e..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/initscript +++ /dev/null @@ -1,35 +0,0 @@ -#! /bin/sh -# -# This is an init script for openembedded -# Copy it to /etc/init.d/openldap and type -# > update-rc.d openldap defaults 60 -# - -# Source function library. -. /etc/init.d/functions - -slapd=/usr/sbin/slapd -test -x "$slapd" || exit 0 - - -case "$1" in - start) - echo -n "Starting OpenLDAP: " - start-stop-daemon --start --quiet --exec $slapd - echo "." - ;; - stop) - echo -n "Stopping OpenLDAP: " - start-stop-daemon --stop --quiet --pidfile /var/run/slapd.pid - echo "." - ;; - status) - status $slapd; - exit $? - ;; - *) - echo "Usage: /etc/init.d/openldap {start|stop|status}" - exit 1 -esac - -exit 0 diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/install-strip.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/install-strip.patch deleted file mode 100644 index 2992b7030d..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/install-strip.patch +++ /dev/null @@ -1,14 +0,0 @@ -# This patch ensures that the install operations which strip -# programs and libraries (LTINSTALL) work in a cross build -# environment. ---- openldap-2.2.24/.pc/install-strip.patch/build/top.mk 2005-01-20 09:00:55.000000000 -0800 -+++ openldap-2.2.24/build/top.mk 2005-04-16 13:48:20.536710376 -0700 -@@ -116,7 +116,7 @@ - LTLINK_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=link \ - $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_MOD) - --LTINSTALL = $(LIBTOOL) --mode=install $(INSTALL) -+LTINSTALL = STRIPPROG="" $(LIBTOOL) --mode=install $(top_srcdir)/contrib/ldapc++/install-sh -c - LTFINISH = $(LIBTOOL) --mode=finish - - # Misc UNIX commands used in build environment diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/kill-icu.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/kill-icu.patch deleted file mode 100644 index dcf5411372..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/kill-icu.patch +++ /dev/null @@ -1,30 +0,0 @@ -From: Marcin Juszkiewicz - -slapd depends on ICU if it was built first. - -Upstream-status: inappropiate [embedded specific] ---- - configure.in | 8 -------- - 1 file changed, 8 deletions(-) - ---- openldap-2.4.23.orig/configure.in -+++ openldap-2.4.23/configure.in -@@ -2045,18 +2045,10 @@ if test $ol_enable_ndb != no ; then - SLAPD_LIBS="$SLAPD_LIBS \$(SLAPD_NDB_LIBS)" - fi - fi - - dnl ---------------------------------------------------------------- --dnl International Components for Unicode --OL_ICU --if test "$ol_icu" = no ; then -- AC_MSG_WARN([ICU not available]) --else -- ICU_LIBS="$ol_icu" --fi --dnl ---------------------------------------------------------------- - dnl - dnl Check for Cyrus SASL - dnl - WITH_SASL=no - ol_link_sasl=no diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-2.4.28-gnutls-gcrypt.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-2.4.28-gnutls-gcrypt.patch deleted file mode 100644 index c7b1552c1c..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-2.4.28-gnutls-gcrypt.patch +++ /dev/null @@ -1,17 +0,0 @@ -From http://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/net-nds/openldap/files/ - -Upstream-status: Unknown - --- - ---- openldap-2.4.28/configure.in.orig 2012-02-11 22:40:36.004360795 +0000 -+++ openldap-2.4.28/configure.in 2012-02-11 22:40:13.410986851 +0000 -@@ -1214,7 +1214,7 @@ - ol_with_tls=gnutls - ol_link_tls=yes - -- TLS_LIBS="-lgnutls" -+ TLS_LIBS="-lgnutls -lgcrypt" - - AC_DEFINE(HAVE_GNUTLS, 1, - [define if you have GNUtls]) diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-m4-pthread.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-m4-pthread.patch deleted file mode 100644 index b669b7254d..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/openldap-m4-pthread.patch +++ /dev/null @@ -1,20 +0,0 @@ ---- openldap-2.3.11/build/openldap.m4.orig 2005-11-11 00:11:18.604322590 -0800 -+++ openldap-2.3.11/build/openldap.m4 2005-11-11 00:26:21.621145856 -0800 -@@ -788,7 +788,7 @@ AC_DEFUN([OL_PTHREAD_TEST_FUNCTION],[[ - ]]) - - AC_DEFUN([OL_PTHREAD_TEST_PROGRAM], --AC_LANG_SOURCE([OL_PTHREAD_TEST_INCLUDES -+[AC_LANG_SOURCE([[OL_PTHREAD_TEST_INCLUDES - - int main(argc, argv) - int argc; -@@ -796,7 +796,7 @@ int main(argc, argv) - { - OL_PTHREAD_TEST_FUNCTION - } --])) -+]])]) - dnl -------------------------------------------------------------------- - AC_DEFUN([OL_PTHREAD_TRY], [# Pthread try link: $1 ($2) - if test "$ol_link_threads" = no ; then diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/slapd.service b/meta-oe/recipes-support/openldap/openldap-2.4.40/slapd.service deleted file mode 100644 index f5f83fdc37..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/slapd.service +++ /dev/null @@ -1,10 +0,0 @@ -[Unit] -Description=Standalone LDAP Daemon -After=syslog.target network.target - -[Service] -Type=forking -ExecStart=@SBINDIR@/slapd - -[Install] -WantedBy=multi-user.target diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/thread_stub.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/thread_stub.patch deleted file mode 100644 index 540ba4a635..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/thread_stub.patch +++ /dev/null @@ -1,20 +0,0 @@ -openldap: set pointer - -When the function ldap_pvt_thread_pool_getkey() succeeds, it -must set the value of *data since the caller may try to use it. - -Upstream-Status: pending - -Signed-off-by: Joe Slater - - ---- a/libraries/libldap_r/thr_stub.c -+++ b/libraries/libldap_r/thr_stub.c -@@ -217,6 +217,7 @@ ldap_pvt_thread_pool_unidle ( ldap_pvt_t - int ldap_pvt_thread_pool_getkey ( - void *ctx, void *key, void **data, ldap_pvt_thread_pool_keyfree_t **kfree ) - { -+ if (data) *data = NULL; /* avoid problems with uninitialized *data */ - return(0); - } - diff --git a/meta-oe/recipes-support/openldap/openldap-2.4.40/use-urandom.patch b/meta-oe/recipes-support/openldap/openldap-2.4.40/use-urandom.patch deleted file mode 100644 index e7b988fafd..0000000000 --- a/meta-oe/recipes-support/openldap/openldap-2.4.40/use-urandom.patch +++ /dev/null @@ -1,38 +0,0 @@ -openldap: assume /dev/urandom exists - -When we are cross-compiling, we want to assume -that /dev/urandom exists. We could change the source -code to look for it, but this is the easy way out. - -Upstream-Status: pending - -Signed-off-by: Joe Slater - - ---- a/configure.in -+++ b/configure.in -@@ -2142,8 +2142,8 @@ fi - - dnl ---------------------------------------------------------------- - dnl Check for entropy sources -+dev=no - if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes ; then -- dev=no - if test -r /dev/urandom ; then - dev="/dev/urandom"; - elif test -r /idev/urandom ; then -@@ -2156,9 +2156,11 @@ if test $cross_compiling != yes && test - dev="/idev/random"; - fi - -- if test $dev != no ; then -- AC_DEFINE_UNQUOTED(URANDOM_DEVICE,"$dev",[set to urandom device]) -- fi -+elif test $cross_compiling == yes ; then -+ dev="/dev/urandom"; -+fi -+if test $dev != no ; then -+ AC_DEFINE_UNQUOTED(URANDOM_DEVICE,"$dev",[set to urandom device]) - fi - - dnl ---------------------------------------------------------------- diff --git a/meta-oe/recipes-support/openldap/openldap/initscript b/meta-oe/recipes-support/openldap/openldap/initscript new file mode 100644 index 0000000000..08d1067a7e --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/initscript @@ -0,0 +1,35 @@ +#! /bin/sh +# +# This is an init script for openembedded +# Copy it to /etc/init.d/openldap and type +# > update-rc.d openldap defaults 60 +# + +# Source function library. +. /etc/init.d/functions + +slapd=/usr/sbin/slapd +test -x "$slapd" || exit 0 + + +case "$1" in + start) + echo -n "Starting OpenLDAP: " + start-stop-daemon --start --quiet --exec $slapd + echo "." + ;; + stop) + echo -n "Stopping OpenLDAP: " + start-stop-daemon --stop --quiet --pidfile /var/run/slapd.pid + echo "." + ;; + status) + status $slapd; + exit $? + ;; + *) + echo "Usage: /etc/init.d/openldap {start|stop|status}" + exit 1 +esac + +exit 0 diff --git a/meta-oe/recipes-support/openldap/openldap/install-strip.patch b/meta-oe/recipes-support/openldap/openldap/install-strip.patch new file mode 100644 index 0000000000..2992b7030d --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/install-strip.patch @@ -0,0 +1,14 @@ +# This patch ensures that the install operations which strip +# programs and libraries (LTINSTALL) work in a cross build +# environment. +--- openldap-2.2.24/.pc/install-strip.patch/build/top.mk 2005-01-20 09:00:55.000000000 -0800 ++++ openldap-2.2.24/build/top.mk 2005-04-16 13:48:20.536710376 -0700 +@@ -116,7 +116,7 @@ + LTLINK_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=link \ + $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_MOD) + +-LTINSTALL = $(LIBTOOL) --mode=install $(INSTALL) ++LTINSTALL = STRIPPROG="" $(LIBTOOL) --mode=install $(top_srcdir)/contrib/ldapc++/install-sh -c + LTFINISH = $(LIBTOOL) --mode=finish + + # Misc UNIX commands used in build environment diff --git a/meta-oe/recipes-support/openldap/openldap/kill-icu.patch b/meta-oe/recipes-support/openldap/openldap/kill-icu.patch new file mode 100644 index 0000000000..dcf5411372 --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/kill-icu.patch @@ -0,0 +1,30 @@ +From: Marcin Juszkiewicz + +slapd depends on ICU if it was built first. + +Upstream-status: inappropiate [embedded specific] +--- + configure.in | 8 -------- + 1 file changed, 8 deletions(-) + +--- openldap-2.4.23.orig/configure.in ++++ openldap-2.4.23/configure.in +@@ -2045,18 +2045,10 @@ if test $ol_enable_ndb != no ; then + SLAPD_LIBS="$SLAPD_LIBS \$(SLAPD_NDB_LIBS)" + fi + fi + + dnl ---------------------------------------------------------------- +-dnl International Components for Unicode +-OL_ICU +-if test "$ol_icu" = no ; then +- AC_MSG_WARN([ICU not available]) +-else +- ICU_LIBS="$ol_icu" +-fi +-dnl ---------------------------------------------------------------- + dnl + dnl Check for Cyrus SASL + dnl + WITH_SASL=no + ol_link_sasl=no diff --git a/meta-oe/recipes-support/openldap/openldap/openldap-2.4.28-gnutls-gcrypt.patch b/meta-oe/recipes-support/openldap/openldap/openldap-2.4.28-gnutls-gcrypt.patch new file mode 100644 index 0000000000..c7b1552c1c --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/openldap-2.4.28-gnutls-gcrypt.patch @@ -0,0 +1,17 @@ +From http://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/net-nds/openldap/files/ + +Upstream-status: Unknown + +-- + +--- openldap-2.4.28/configure.in.orig 2012-02-11 22:40:36.004360795 +0000 ++++ openldap-2.4.28/configure.in 2012-02-11 22:40:13.410986851 +0000 +@@ -1214,7 +1214,7 @@ + ol_with_tls=gnutls + ol_link_tls=yes + +- TLS_LIBS="-lgnutls" ++ TLS_LIBS="-lgnutls -lgcrypt" + + AC_DEFINE(HAVE_GNUTLS, 1, + [define if you have GNUtls]) diff --git a/meta-oe/recipes-support/openldap/openldap/openldap-m4-pthread.patch b/meta-oe/recipes-support/openldap/openldap/openldap-m4-pthread.patch new file mode 100644 index 0000000000..b669b7254d --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/openldap-m4-pthread.patch @@ -0,0 +1,20 @@ +--- openldap-2.3.11/build/openldap.m4.orig 2005-11-11 00:11:18.604322590 -0800 ++++ openldap-2.3.11/build/openldap.m4 2005-11-11 00:26:21.621145856 -0800 +@@ -788,7 +788,7 @@ AC_DEFUN([OL_PTHREAD_TEST_FUNCTION],[[ + ]]) + + AC_DEFUN([OL_PTHREAD_TEST_PROGRAM], +-AC_LANG_SOURCE([OL_PTHREAD_TEST_INCLUDES ++[AC_LANG_SOURCE([[OL_PTHREAD_TEST_INCLUDES + + int main(argc, argv) + int argc; +@@ -796,7 +796,7 @@ int main(argc, argv) + { + OL_PTHREAD_TEST_FUNCTION + } +-])) ++]])]) + dnl -------------------------------------------------------------------- + AC_DEFUN([OL_PTHREAD_TRY], [# Pthread try link: $1 ($2) + if test "$ol_link_threads" = no ; then diff --git a/meta-oe/recipes-support/openldap/openldap/slapd.service b/meta-oe/recipes-support/openldap/openldap/slapd.service new file mode 100644 index 0000000000..f5f83fdc37 --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/slapd.service @@ -0,0 +1,10 @@ +[Unit] +Description=Standalone LDAP Daemon +After=syslog.target network.target + +[Service] +Type=forking +ExecStart=@SBINDIR@/slapd + +[Install] +WantedBy=multi-user.target diff --git a/meta-oe/recipes-support/openldap/openldap/thread_stub.patch b/meta-oe/recipes-support/openldap/openldap/thread_stub.patch new file mode 100644 index 0000000000..540ba4a635 --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/thread_stub.patch @@ -0,0 +1,20 @@ +openldap: set pointer + +When the function ldap_pvt_thread_pool_getkey() succeeds, it +must set the value of *data since the caller may try to use it. + +Upstream-Status: pending + +Signed-off-by: Joe Slater + + +--- a/libraries/libldap_r/thr_stub.c ++++ b/libraries/libldap_r/thr_stub.c +@@ -217,6 +217,7 @@ ldap_pvt_thread_pool_unidle ( ldap_pvt_t + int ldap_pvt_thread_pool_getkey ( + void *ctx, void *key, void **data, ldap_pvt_thread_pool_keyfree_t **kfree ) + { ++ if (data) *data = NULL; /* avoid problems with uninitialized *data */ + return(0); + } + diff --git a/meta-oe/recipes-support/openldap/openldap/use-urandom.patch b/meta-oe/recipes-support/openldap/openldap/use-urandom.patch new file mode 100644 index 0000000000..e7b988fafd --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap/use-urandom.patch @@ -0,0 +1,38 @@ +openldap: assume /dev/urandom exists + +When we are cross-compiling, we want to assume +that /dev/urandom exists. We could change the source +code to look for it, but this is the easy way out. + +Upstream-Status: pending + +Signed-off-by: Joe Slater + + +--- a/configure.in ++++ b/configure.in +@@ -2142,8 +2142,8 @@ fi + + dnl ---------------------------------------------------------------- + dnl Check for entropy sources ++dev=no + if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes ; then +- dev=no + if test -r /dev/urandom ; then + dev="/dev/urandom"; + elif test -r /idev/urandom ; then +@@ -2156,9 +2156,11 @@ if test $cross_compiling != yes && test + dev="/idev/random"; + fi + +- if test $dev != no ; then +- AC_DEFINE_UNQUOTED(URANDOM_DEVICE,"$dev",[set to urandom device]) +- fi ++elif test $cross_compiling == yes ; then ++ dev="/dev/urandom"; ++fi ++if test $dev != no ; then ++ AC_DEFINE_UNQUOTED(URANDOM_DEVICE,"$dev",[set to urandom device]) + fi + + dnl ---------------------------------------------------------------- diff --git a/meta-oe/recipes-support/openldap/openldap_2.4.40.bb b/meta-oe/recipes-support/openldap/openldap_2.4.40.bb deleted file mode 100644 index 5afcb6a588..0000000000 --- a/meta-oe/recipes-support/openldap/openldap_2.4.40.bb +++ /dev/null @@ -1,225 +0,0 @@ -# OpenLDAP, a license free (see http://www.OpenLDAP.org/license.html) -# -SUMMARY = "OpenLDAP Directory Service" -DESCRIPTION = "OpenLDAP Software is an open source implementation of the Lightweight Directory Access Protocol." -HOMEPAGE = "http://www.OpenLDAP.org/license.html" -# The OpenLDAP Public License - see the HOMEPAGE - defines -# the license. www.openldap.org claims this is Open Source -# (see http://www.openldap.org), the license appears to be -# basically BSD. opensource.org does not record this license -# at present (so it is apparently not OSI certified). -LICENSE = "OpenLDAP" -LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=f2bdbaa4f50199a00b6de2ca7ec1db05 \ - file://LICENSE;md5=153d07ef052c4a37a8fac23bc6031972 \ -" -SECTION = "libs" - -LDAP_VER = "${@'.'.join(d.getVar('PV',1).split('.')[0:2])}" - -SRC_URI = "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${BP}.tgz \ - file://openldap-m4-pthread.patch \ - file://kill-icu.patch \ - file://openldap-2.4.28-gnutls-gcrypt.patch \ - file://use-urandom.patch \ - file://initscript \ - file://slapd.service \ - file://thread_stub.patch \ - file://0001-ITS-8027-require-non-empty-AttributeList.patch \ - file://0001-ITS-8046-fix-vrFilter_free.patch \ -" -SRC_URI[md5sum] = "423c1f23d2a0cb96b3e9baf7e9d7dda7" -SRC_URI[sha256sum] = "d12611a5c25b6499293c2bb7b435dc2b174db73e83f5a8cb7e34f2ce5fa6dadb" - -DEPENDS = "util-linux groff-native" - -# The original top.mk used INSTALL, not INSTALL_STRIP_PROGRAM when -# installing .so and executables, this fails in cross compilation -# environments -SRC_URI += "file://install-strip.patch" - -inherit autotools-brokensep update-rc.d systemd - -# CV SETTINGS -# Required to work round AC_FUNC_MEMCMP which gets the wrong answer -# when cross compiling (should be in site?) -EXTRA_OECONF += "ac_cv_func_memcmp_working=yes" - -# CONFIG DEFINITIONS -# The following is necessary because it cannot be determined for a -# cross compile automagically. Select should yield fine on all OE -# systems... -EXTRA_OECONF += "--with-yielding-select=yes" -# Shared libraries are nice... -EXTRA_OECONF += "--enable-dynamic" - -PACKAGECONFIG ??= "gnutls modules \ - ldap meta monitor null passwd shell proxycache dnssrv \ -" -#--with-tls with TLS/SSL support auto|openssl|gnutls [auto] -PACKAGECONFIG[gnutls] = "--with-tls=gnutls,,gnutls libgcrypt" -PACKAGECONFIG[openssl] = "--with-tls=openssl,,openssl" - -PACKAGECONFIG[sasl] = "--with-cyrus-sasl,--without-cyrus-sasl,cyrus-sasl" -PACKAGECONFIG[modules] = "lt_cv_dlopen_self=yes --enable-modules,--disable-modules,libtool" - -# SLAPD options -# -# UNIX crypt(3) passwd support: -EXTRA_OECONF += "--enable-crypt" - -# SLAPD BACKEND -# -# The backend must be set by the configuration. This controls the -# required database. -# -# Backends="bdb dnssrv hdb ldap mdb meta monitor ndb null passwd perl relay shell sock sql" -# -# Note that multiple backends can be built. The ldbm backend requires a -# build-time choice of database API. The bdb backend forces this to be -# DB4. To use the gdbm (or other) API the Berkely database module must -# be removed from the build. -md = "${libexecdir}/openldap" -# -#--enable-bdb enable Berkeley DB backend no|yes|mod yes -# The Berkely DB is the standard choice. This version of OpenLDAP requires -# the version 4 implementation or better. -PACKAGECONFIG[bdb] = "--enable-bdb=yes,--enable-bdb=no,db" - -#--enable-dnssrv enable dnssrv backend no|yes|mod no -PACKAGECONFIG[dnssrv] = "--enable-dnssrv=mod,--enable-dnssrv=no" - -#--enable-hdb enable Hierarchical DB backend no|yes|mod no -PACKAGECONFIG[hdb] = "--enable-hdb=yes,--enable-hdb=no,db" - -#--enable-ldap enable ldap backend no|yes|mod no -PACKAGECONFIG[ldap] = "--enable-ldap=mod,--enable-ldap=no," - -#--enable-mdb enable mdb database backend no|yes|mod [yes] -PACKAGECONFIG[mdb] = "--enable-mdb=mod,--enable-mdb=no," - -#--enable-meta enable metadirectory backend no|yes|mod no -PACKAGECONFIG[meta] = "--enable-meta=mod,--enable-meta=no," - -#--enable-monitor enable monitor backend no|yes|mod yes -PACKAGECONFIG[monitor] = "--enable-monitor=mod,--enable-monitor=no," - -#--enable-ndb enable MySQL NDB Cluster backend no|yes|mod [no] -PACKAGECONFIG[ndb] = "--enable-ndb=mod,--enable-ndb=no," - -#--enable-null enable null backend no|yes|mod no -PACKAGECONFIG[null] = "--enable-null=mod,--enable-null=no," - -#--enable-passwd enable passwd backend no|yes|mod no -PACKAGECONFIG[passwd] = "--enable-passwd=mod,--enable-passwd=no," - -#--enable-perl enable perl backend no|yes|mod no -# This requires a loadable perl dynamic library, if enabled without -# doing something appropriate (building perl?) the build will pick -# up the build machine perl - not good (inherit perlnative?) -PACKAGECONFIG[perl] = "--enable-perl=mod,--enable-perl=no,perl" - -#--enable-relay enable relay backend no|yes|mod [yes] -PACKAGECONFIG[relay] = "--enable-relay=mod,--enable-relay=no," - -#--enable-shell enable shell backend no|yes|mod no -# configure: WARNING: Use of --without-threads is recommended with back-shell -PACKAGECONFIG[shell] = "--enable-shell=mod --without-threads,--enable-shell=no," - -#--enable-sock enable sock backend no|yes|mod [no] -PACKAGECONFIG[sock] = "--enable-sock=mod,--enable-sock=no," - -#--enable-sql enable sql backend no|yes|mod no -# sql requires some sql backend which provides sql.h, sqlite* provides -# sqlite.h (which may be compatible but hasn't been tried.) -PACKAGECONFIG[sql] = "--enable-sql=mod,--enable-sql=no,sqlite3" - -#--enable-dyngroup Dynamic Group overlay no|yes|mod no -# This is a demo, Proxy Cache defines init_module which conflicts with the -# same symbol in dyngroup -PACKAGECONFIG[dyngroup] = "--enable-dyngroup=mod,--enable-dyngroup=no," - -#--enable-proxycache Proxy Cache overlay no|yes|mod no -PACKAGECONFIG[proxycache] = "--enable-proxycache=mod,--enable-proxycache=no," -FILES_${PN}-overlay-proxycache = "${md}/pcache-*.so.*" -PACKAGES += "${PN}-overlay-proxycache" - -# Append URANDOM_DEVICE='/dev/urandom' to CPPFLAGS: -# This allows tls to obtain random bits from /dev/urandom, by default -# it was disabled for cross-compiling. -CPPFLAGS_append = " -D_GNU_SOURCE -DURANDOM_DEVICE=\'/dev/urandom\'" - -do_configure() { - cp ${STAGING_DATADIR_NATIVE}/libtool/build-aux/ltmain.sh ${S}/build - rm -f ${S}/libtool - aclocal - libtoolize --force --copy - gnu-configize - autoconf - oe_runconf -} - -LEAD_SONAME = "libldap-${LDAP_VER}.so.*" - -# The executables go in a separate package. This allows the -# installation of the libraries with no daemon support. -# Each module also has its own package - see above. -PACKAGES += "${PN}-slapd ${PN}-slurpd ${PN}-bin" - -# Package contents - shift most standard contents to -bin -FILES_${PN} = "${libdir}/lib*.so.* ${sysconfdir}/openldap/ldap.* ${localstatedir}/openldap-data" -FILES_${PN}-slapd = "${sysconfdir}/init.d ${libexecdir}/slapd ${sbindir} ${localstatedir}/run ${localstatedir}/volatile/run \ - ${sysconfdir}/openldap/slapd.* ${sysconfdir}/openldap/schema \ - ${sysconfdir}/openldap/DB_CONFIG.example ${systemd_unitdir}/system/*" -FILES_${PN}-slurpd = "${libexecdir}/slurpd ${localstatedir}/openldap-slurp ${localstatedir}/run ${localstatedir}/volatile/run" -FILES_${PN}-bin = "${bindir}" -FILES_${PN}-dev = "${includedir} ${libdir}/lib*.so ${libdir}/*.la ${libdir}/*.a ${libexecdir}/openldap/*.a ${libexecdir}/openldap/*.la ${libexecdir}/openldap/*.so" -FILES_${PN}-dbg += "${libexecdir}/openldap/.debug" - -do_install_append() { - install -d ${D}${sysconfdir}/init.d - cat ${WORKDIR}/initscript > ${D}${sysconfdir}/init.d/openldap - chmod 755 ${D}${sysconfdir}/init.d/openldap - # This is duplicated in /etc/openldap and is for slapd - rm -f ${D}${localstatedir}/openldap-data/DB_CONFIG.example - - # Installing slapd under ${sbin} is more FHS and LSB compliance - mv ${D}${libexecdir}/slapd ${D}/${sbindir}/slapd - SLAPTOOLS="slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema" - cd ${D}/${sbindir}/ - rm -f ${SLAPTOOLS} - for i in ${SLAPTOOLS}; do ln -sf slapd $i; done - - rmdir "${D}${localstatedir}/run" - rmdir --ignore-fail-on-non-empty "${D}${localstatedir}" - - install -d ${D}${systemd_unitdir}/system/ - install -m 0644 ${WORKDIR}/slapd.service ${D}${systemd_unitdir}/system/ - sed -i -e 's,@SBINDIR@,${sbindir},g' ${D}${systemd_unitdir}/system/*.service -} - -INITSCRIPT_PACKAGES = "${PN}-slapd" -INITSCRIPT_NAME_${PN}-slapd = "openldap" -INITSCRIPT_PARAMS_${PN}-slapd = "defaults" -SYSTEMD_SERVICE_${PN}-slapd = "hostapd.service" -SYSTEMD_AUTO_ENABLE_${PN}-slapd ?= "disable" - - -PACKAGES_DYNAMIC += "^${PN}-backends.* ^${PN}-backend-.*" - -python populate_packages_prepend () { - backend_dir = d.expand('${libexecdir}/openldap') - do_split_packages(d, backend_dir, 'back_([a-z]*)\-.*\.so\..*$', 'openldap-backend-%s', 'OpenLDAP %s backend', extra_depends='', allow_links=True) - - metapkg = "${PN}-backends" - d.setVar('ALLOW_EMPTY_' + metapkg, "1") - d.setVar('FILES_' + metapkg, "") - metapkg_rdepends = [] - packages = d.getVar('PACKAGES', 1).split() - for pkg in packages[1:]: - if pkg.count("openldap-backend-") and not pkg in metapkg_rdepends and not pkg.count("-dev") and not pkg.count("-dbg") and not pkg.count("static") and not pkg.count("locale"): - metapkg_rdepends.append(pkg) - d.setVar('RDEPENDS_' + metapkg, ' '.join(metapkg_rdepends)) - d.setVar('DESCRIPTION_' + metapkg, 'OpenLDAP backends meta package') - packages.append(metapkg) - d.setVar('PACKAGES', ' '.join(packages)) -} diff --git a/meta-oe/recipes-support/openldap/openldap_2.4.41.bb b/meta-oe/recipes-support/openldap/openldap_2.4.41.bb new file mode 100644 index 0000000000..e4a928fefe --- /dev/null +++ b/meta-oe/recipes-support/openldap/openldap_2.4.41.bb @@ -0,0 +1,223 @@ +# OpenLDAP, a license free (see http://www.OpenLDAP.org/license.html) +# +SUMMARY = "OpenLDAP Directory Service" +DESCRIPTION = "OpenLDAP Software is an open source implementation of the Lightweight Directory Access Protocol." +HOMEPAGE = "http://www.OpenLDAP.org/license.html" +# The OpenLDAP Public License - see the HOMEPAGE - defines +# the license. www.openldap.org claims this is Open Source +# (see http://www.openldap.org), the license appears to be +# basically BSD. opensource.org does not record this license +# at present (so it is apparently not OSI certified). +LICENSE = "OpenLDAP" +LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=9d845a25aef97da753144f1dacbf680c \ + file://LICENSE;md5=153d07ef052c4a37a8fac23bc6031972 \ +" +SECTION = "libs" + +LDAP_VER = "${@'.'.join(d.getVar('PV',1).split('.')[0:2])}" + +SRC_URI = "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${BP}.tgz \ + file://openldap-m4-pthread.patch \ + file://kill-icu.patch \ + file://openldap-2.4.28-gnutls-gcrypt.patch \ + file://use-urandom.patch \ + file://initscript \ + file://slapd.service \ + file://thread_stub.patch \ +" +SRC_URI[md5sum] = "3f1a4cea52827e18feaedfdc1634b5d0" +SRC_URI[sha256sum] = "27856bb4a8b44feca2b326c309000e16a9dadd52362c8ab6eec6c67a43737f6e" + +DEPENDS = "util-linux groff-native" + +# The original top.mk used INSTALL, not INSTALL_STRIP_PROGRAM when +# installing .so and executables, this fails in cross compilation +# environments +SRC_URI += "file://install-strip.patch" + +inherit autotools-brokensep update-rc.d systemd + +# CV SETTINGS +# Required to work round AC_FUNC_MEMCMP which gets the wrong answer +# when cross compiling (should be in site?) +EXTRA_OECONF += "ac_cv_func_memcmp_working=yes" + +# CONFIG DEFINITIONS +# The following is necessary because it cannot be determined for a +# cross compile automagically. Select should yield fine on all OE +# systems... +EXTRA_OECONF += "--with-yielding-select=yes" +# Shared libraries are nice... +EXTRA_OECONF += "--enable-dynamic" + +PACKAGECONFIG ??= "gnutls modules \ + ldap meta monitor null passwd shell proxycache dnssrv \ +" +#--with-tls with TLS/SSL support auto|openssl|gnutls [auto] +PACKAGECONFIG[gnutls] = "--with-tls=gnutls,,gnutls libgcrypt" +PACKAGECONFIG[openssl] = "--with-tls=openssl,,openssl" + +PACKAGECONFIG[sasl] = "--with-cyrus-sasl,--without-cyrus-sasl,cyrus-sasl" +PACKAGECONFIG[modules] = "lt_cv_dlopen_self=yes --enable-modules,--disable-modules,libtool" + +# SLAPD options +# +# UNIX crypt(3) passwd support: +EXTRA_OECONF += "--enable-crypt" + +# SLAPD BACKEND +# +# The backend must be set by the configuration. This controls the +# required database. +# +# Backends="bdb dnssrv hdb ldap mdb meta monitor ndb null passwd perl relay shell sock sql" +# +# Note that multiple backends can be built. The ldbm backend requires a +# build-time choice of database API. The bdb backend forces this to be +# DB4. To use the gdbm (or other) API the Berkely database module must +# be removed from the build. +md = "${libexecdir}/openldap" +# +#--enable-bdb enable Berkeley DB backend no|yes|mod yes +# The Berkely DB is the standard choice. This version of OpenLDAP requires +# the version 4 implementation or better. +PACKAGECONFIG[bdb] = "--enable-bdb=yes,--enable-bdb=no,db" + +#--enable-dnssrv enable dnssrv backend no|yes|mod no +PACKAGECONFIG[dnssrv] = "--enable-dnssrv=mod,--enable-dnssrv=no" + +#--enable-hdb enable Hierarchical DB backend no|yes|mod no +PACKAGECONFIG[hdb] = "--enable-hdb=yes,--enable-hdb=no,db" + +#--enable-ldap enable ldap backend no|yes|mod no +PACKAGECONFIG[ldap] = "--enable-ldap=mod,--enable-ldap=no," + +#--enable-mdb enable mdb database backend no|yes|mod [yes] +PACKAGECONFIG[mdb] = "--enable-mdb=mod,--enable-mdb=no," + +#--enable-meta enable metadirectory backend no|yes|mod no +PACKAGECONFIG[meta] = "--enable-meta=mod,--enable-meta=no," + +#--enable-monitor enable monitor backend no|yes|mod yes +PACKAGECONFIG[monitor] = "--enable-monitor=mod,--enable-monitor=no," + +#--enable-ndb enable MySQL NDB Cluster backend no|yes|mod [no] +PACKAGECONFIG[ndb] = "--enable-ndb=mod,--enable-ndb=no," + +#--enable-null enable null backend no|yes|mod no +PACKAGECONFIG[null] = "--enable-null=mod,--enable-null=no," + +#--enable-passwd enable passwd backend no|yes|mod no +PACKAGECONFIG[passwd] = "--enable-passwd=mod,--enable-passwd=no," + +#--enable-perl enable perl backend no|yes|mod no +# This requires a loadable perl dynamic library, if enabled without +# doing something appropriate (building perl?) the build will pick +# up the build machine perl - not good (inherit perlnative?) +PACKAGECONFIG[perl] = "--enable-perl=mod,--enable-perl=no,perl" + +#--enable-relay enable relay backend no|yes|mod [yes] +PACKAGECONFIG[relay] = "--enable-relay=mod,--enable-relay=no," + +#--enable-shell enable shell backend no|yes|mod no +# configure: WARNING: Use of --without-threads is recommended with back-shell +PACKAGECONFIG[shell] = "--enable-shell=mod --without-threads,--enable-shell=no," + +#--enable-sock enable sock backend no|yes|mod [no] +PACKAGECONFIG[sock] = "--enable-sock=mod,--enable-sock=no," + +#--enable-sql enable sql backend no|yes|mod no +# sql requires some sql backend which provides sql.h, sqlite* provides +# sqlite.h (which may be compatible but hasn't been tried.) +PACKAGECONFIG[sql] = "--enable-sql=mod,--enable-sql=no,sqlite3" + +#--enable-dyngroup Dynamic Group overlay no|yes|mod no +# This is a demo, Proxy Cache defines init_module which conflicts with the +# same symbol in dyngroup +PACKAGECONFIG[dyngroup] = "--enable-dyngroup=mod,--enable-dyngroup=no," + +#--enable-proxycache Proxy Cache overlay no|yes|mod no +PACKAGECONFIG[proxycache] = "--enable-proxycache=mod,--enable-proxycache=no," +FILES_${PN}-overlay-proxycache = "${md}/pcache-*.so.*" +PACKAGES += "${PN}-overlay-proxycache" + +# Append URANDOM_DEVICE='/dev/urandom' to CPPFLAGS: +# This allows tls to obtain random bits from /dev/urandom, by default +# it was disabled for cross-compiling. +CPPFLAGS_append = " -D_GNU_SOURCE -DURANDOM_DEVICE=\'/dev/urandom\'" + +do_configure() { + cp ${STAGING_DATADIR_NATIVE}/libtool/build-aux/ltmain.sh ${S}/build + rm -f ${S}/libtool + aclocal + libtoolize --force --copy + gnu-configize + autoconf + oe_runconf +} + +LEAD_SONAME = "libldap-${LDAP_VER}.so.*" + +# The executables go in a separate package. This allows the +# installation of the libraries with no daemon support. +# Each module also has its own package - see above. +PACKAGES += "${PN}-slapd ${PN}-slurpd ${PN}-bin" + +# Package contents - shift most standard contents to -bin +FILES_${PN} = "${libdir}/lib*.so.* ${sysconfdir}/openldap/ldap.* ${localstatedir}/openldap-data" +FILES_${PN}-slapd = "${sysconfdir}/init.d ${libexecdir}/slapd ${sbindir} ${localstatedir}/run ${localstatedir}/volatile/run \ + ${sysconfdir}/openldap/slapd.* ${sysconfdir}/openldap/schema \ + ${sysconfdir}/openldap/DB_CONFIG.example ${systemd_unitdir}/system/*" +FILES_${PN}-slurpd = "${libexecdir}/slurpd ${localstatedir}/openldap-slurp ${localstatedir}/run ${localstatedir}/volatile/run" +FILES_${PN}-bin = "${bindir}" +FILES_${PN}-dev = "${includedir} ${libdir}/lib*.so ${libdir}/*.la ${libdir}/*.a ${libexecdir}/openldap/*.a ${libexecdir}/openldap/*.la ${libexecdir}/openldap/*.so" +FILES_${PN}-dbg += "${libexecdir}/openldap/.debug" + +do_install_append() { + install -d ${D}${sysconfdir}/init.d + cat ${WORKDIR}/initscript > ${D}${sysconfdir}/init.d/openldap + chmod 755 ${D}${sysconfdir}/init.d/openldap + # This is duplicated in /etc/openldap and is for slapd + rm -f ${D}${localstatedir}/openldap-data/DB_CONFIG.example + + # Installing slapd under ${sbin} is more FHS and LSB compliance + mv ${D}${libexecdir}/slapd ${D}/${sbindir}/slapd + SLAPTOOLS="slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema" + cd ${D}/${sbindir}/ + rm -f ${SLAPTOOLS} + for i in ${SLAPTOOLS}; do ln -sf slapd $i; done + + rmdir "${D}${localstatedir}/run" + rmdir --ignore-fail-on-non-empty "${D}${localstatedir}" + + install -d ${D}${systemd_unitdir}/system/ + install -m 0644 ${WORKDIR}/slapd.service ${D}${systemd_unitdir}/system/ + sed -i -e 's,@SBINDIR@,${sbindir},g' ${D}${systemd_unitdir}/system/*.service +} + +INITSCRIPT_PACKAGES = "${PN}-slapd" +INITSCRIPT_NAME_${PN}-slapd = "openldap" +INITSCRIPT_PARAMS_${PN}-slapd = "defaults" +SYSTEMD_SERVICE_${PN}-slapd = "hostapd.service" +SYSTEMD_AUTO_ENABLE_${PN}-slapd ?= "disable" + + +PACKAGES_DYNAMIC += "^${PN}-backends.* ^${PN}-backend-.*" + +python populate_packages_prepend () { + backend_dir = d.expand('${libexecdir}/openldap') + do_split_packages(d, backend_dir, 'back_([a-z]*)\-.*\.so\..*$', 'openldap-backend-%s', 'OpenLDAP %s backend', extra_depends='', allow_links=True) + + metapkg = "${PN}-backends" + d.setVar('ALLOW_EMPTY_' + metapkg, "1") + d.setVar('FILES_' + metapkg, "") + metapkg_rdepends = [] + packages = d.getVar('PACKAGES', 1).split() + for pkg in packages[1:]: + if pkg.count("openldap-backend-") and not pkg in metapkg_rdepends and not pkg.count("-dev") and not pkg.count("-dbg") and not pkg.count("static") and not pkg.count("locale"): + metapkg_rdepends.append(pkg) + d.setVar('RDEPENDS_' + metapkg, ' '.join(metapkg_rdepends)) + d.setVar('DESCRIPTION_' + metapkg, 'OpenLDAP backends meta package') + packages.append(metapkg) + d.setVar('PACKAGES', ' '.join(packages)) +} -- cgit 1.2.3-korg