aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-support/openldap/openldap_2.4.44.bb
AgeCommit message (Collapse)Author
2017-09-13openldap: fix native LDFLAGS build errorIoan-Adrian Ratiu
LDFLAGS += "-pthread" adds the flag both for native and target builds, however the openldap-native build overwrites the variable inside native.bbclass causing "undefined reference to `pthread_getspecific'" and other linker errors. Change the append to happen after parsing by using the override syntax and thus make sure it executes after native.bbclass (bitbake -e reports pre-expansion value "${BUILD_LDFLAGS} -pthread"). Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> (cherry picked from commit 9d06ee2622bf2a7496b3e63a355f849e8496cacb) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-03-07Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-02-13remove some more True options to getVar callsAndre McCurdy
getVar() now defaults to expanding by default, thus remove the True option from getVar() calls. Fix a small number of cases not addressed by the original patch: http://git.openembedded.org/meta-openembedded/commit/?id=efd3696e70a6603f1a45faa4a172433514f0a487 Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-12-02remove True option to getVar callsJoshua Lock
getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-11-26openldap: Fix Build error due to missing -fPICKhem Raj
Fixes errors e.g. relocation R_AARCH64_ADR_PREL_PG_HI21 against external symbol `stderr@@GLIBC_2.17' can not be us ed when making a shared object; recompile with -fPIC Signed-off-by: Khem Raj <raj.khem@gmail.com>
2016-10-26openldap: use recommended backend mdbKai Kang
The mdb backend to slapd(8) is the recommended primary backend for a normal slapd database. Add PACKAGECONFIG 'mdb' to enable it and build mdb as SLAPD_STATIC_BACKENDS. This fixes the errors while starting slapd: $systemctl start slapd Job for slapd.service failed because the control process exited \ with error code. See "systemctl status slapd.service" and \ "journalctl -xe" for details. $ systemctl status slapd ... /etc/openldap/slapd.conf: line 53: <database> failed init (bdb) Unrecognized database type (bdb) slapd.service: Control process exited, code=exited status=1 ... Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-09-19openldap: fix CVE-2015-3276Li Wang
the patch comes from: https://bugzilla.redhat.com/show_bug.cgi?id=1238322 https://bugzilla.redhat.com/attachment.cgi?id=1055640 The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors. Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-09-05openldap: 2.4.43 -> 2.4.44Wang Xin
1)Upgrade openldap from 2.4.43 to 2.4.44. 2)Modify LIC_FILES_CHKSUM, since the date in it has been changed, But the LICENSE has not been changed. Signed-off-by: Wang Xin <wangxin2015.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>