summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb
diff options
context:
space:
mode:
Diffstat (limited to 'meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb')
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb76
1 files changed, 76 insertions, 0 deletions
diff --git a/meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb b/meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb
new file mode 100644
index 000000000..0b14d3cdf
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5_1.12.2.bb
@@ -0,0 +1,76 @@
1SUMMARY = "A network authentication protocol"
2DESCRIPTION = "Kerberos is a system for authenticating users and services on a network. \
3 Kerberos is a trusted third-party service. That means that there is a \
4 third party (the Kerberos server) that is trusted by all the entities on \
5 the network (users and services, usually called "principals"). \
6 . \
7 This is the MIT reference implementation of Kerberos V5. \
8 . \
9 This package contains the Kerberos key server (KDC). The KDC manages all \
10 authentication credentials for a Kerberos realm, holds the master keys \
11 for the realm, and responds to authentication requests. This package \
12 should be installed on both master and slave KDCs."
13
14HOMEPAGE = "http://web.mit.edu/Kerberos/"
15SECTION = "console/network"
16LICENSE = "MIT"
17LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=450c80c6258ce03387bd09df37638ebc"
18DEPENDS = "ncurses util-linux e2fsprogs e2fsprogs-native"
19
20inherit autotools-brokensep binconfig perlnative
21
22SHRT_VER = "${@oe.utils.trim_version("${PV}", 2)}"
23SRC_URI = "http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}-signed.tar \
24 file://0001-aclocal-Add-parameter-to-disable-keyutils-detection.patch \
25 file://debian-suppress-usr-lib-in-krb5-config.patch;striplevel=2 \
26 file://crosscompile_nm.patch \
27 file://etc/init.d/krb5-kdc \
28 file://etc/init.d/krb5-admin-server \
29 file://etc/default/krb5-kdc \
30 file://etc/default/krb5-admin-server \
31"
32SRC_URI[md5sum] = "357f1312b7720a0a591e22db0f7829fe"
33SRC_URI[sha256sum] = "09bd180107b5c2b3b7378c57c023fb02a103d4cac39d6f2dd600275d7a4f3744"
34
35S = "${WORKDIR}/${P}/src/"
36
37PACKAGECONFIG ??= "openssl"
38PACKAGECONFIG[libedit] = "--with-libedit,--without-libedit,libedit"
39PACKAGECONFIG[openssl] = "--with-pkinit-crypto-impl=openssl,,openssl"
40PACKAGECONFIG[keyutils] = "--enable-keyutils,--disable-keyutils,keyutils"
41PACKAGECONFIG[ldap] = "--with-ldap,--without-ldap,openldap"
42PACKAGECONFIG[readline] = "--with-readline,--without-readline,readline"
43
44EXTRA_OECONF += " --without-tcl --with-system-et --disable-rpath"
45CACHED_CONFIGUREVARS += "krb5_cv_attr_constructor_destructor=yes ac_cv_func_regcomp=yes \
46 ac_cv_printf_positional=yes ac_cv_file__etc_environment=yes \
47 ac_cv_file__etc_TIMEZONE=no"
48
49CFLAGS_append += "-DDESTRUCTOR_ATTR_WORKS=1 -I${STAGING_INCDIR}/et"
50LDFLAGS_append += "-lpthread"
51
52FILES_${PN} += "${datadir}/gnats"
53FILES_${PN}-doc += "${datadir}/examples"
54FILES_${PN}-dbg += "${libdir}/krb5/plugins/*/.debug"
55
56krb5_do_unpack() {
57 # ${P}-signed.tar contains ${P}.tar.gz.asc and ${P}.tar.gz
58 tar xzf ${WORKDIR}/${P}.tar.gz -C ${WORKDIR}/
59}
60
61python do_unpack() {
62 bb.build.exec_func('base_do_unpack', d)
63 bb.build.exec_func('krb5_do_unpack', d)
64}
65
66do_configure() {
67 gnu-configize --force
68 autoreconf
69 oe_runconf
70}
71
72do_install_append() {
73 mkdir -p ${D}/etc/init.d ${D}/etc/default
74 install -m 0755 ${WORKDIR}/etc/init.d/* ${D}/etc/init.d
75 install -m 0644 ${WORKDIR}/etc/default/* ${D}/etc/default
76}