summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/procps/procps_3.2.8.bb
diff options
context:
space:
mode:
authorKoen Kooi <koen@dominion.thruhere.net>2011-09-21 10:19:42 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2011-09-22 04:50:09 +0100
commitf0b9d793ff85399ce1d8a2e841f6ebd949460363 (patch)
tree2976a94b13fbdc4c11e30166252535256fd34600 /meta/recipes-extended/procps/procps_3.2.8.bb
parentd9d2c9c75fa241b76b4fcaae107a0ad23a58347b (diff)
downloadpoky-f0b9d793ff85399ce1d8a2e841f6ebd949460363.tar.gz
procps 3.2.8: remove initscript
Sysctl is managed by other initscripts in the sysV world and by systemd itself in the systemd world, so drop it from the procps recipe. This also fixes some style issues and a global FILES assignenment. (From OE-Core rev: 80650bf4bce83e4e8d785e9a69eac0abbcdc6844) Signed-off-by: Koen Kooi <koen@dominion.thruhere.net> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended/procps/procps_3.2.8.bb')
-rw-r--r--meta/recipes-extended/procps/procps_3.2.8.bb27
1 files changed, 8 insertions, 19 deletions
diff --git a/meta/recipes-extended/procps/procps_3.2.8.bb b/meta/recipes-extended/procps/procps_3.2.8.bb
index a38077eae2..d989955f62 100644
--- a/meta/recipes-extended/procps/procps_3.2.8.bb
+++ b/meta/recipes-extended/procps/procps_3.2.8.bb
@@ -1,11 +1,8 @@
1require procps.inc 1require procps.inc
2 2
3PR = "r2" 3PR = "r3"
4 4
5inherit update-rc.d update-alternatives 5inherit update-alternatives
6
7INITSCRIPT_NAME = "procps.sh"
8INITSCRIPT_PARAMS = "start 30 S ."
9 6
10ALTERNATIVE_LINKS = "${bindir}/top ${bindir}/uptime ${bindir}/free ${bindir}/pkill ${bindir}/pmap \ 7ALTERNATIVE_LINKS = "${bindir}/top ${bindir}/uptime ${bindir}/free ${bindir}/pkill ${bindir}/pmap \
11 ${base_bindir}/kill ${base_sbindir}/sysctl ${base_bindir}/ps" 8 ${base_bindir}/kill ${base_sbindir}/sysctl ${base_bindir}/ps"
@@ -13,22 +10,14 @@ ALTERNATIVE_PRIORITY = "90"
13 10
14SRC_URI += "file://procmodule.patch \ 11SRC_URI += "file://procmodule.patch \
15 file://psmodule.patch \ 12 file://psmodule.patch \
16 file://linux-limits.patch \ 13 file://linux-limits.patch \
17 file://sysctl.conf \ 14 file://sysctl.conf \
18 file://procps.init \ 15 file://procps-3.2.8+gmake-3.82.patch \
19 file://procps-3.2.8+gmake-3.82.patch \ 16 "
20 "
21 17
22SRC_URI[md5sum] = "9532714b6846013ca9898984ba4cd7e0" 18SRC_URI[md5sum] = "9532714b6846013ca9898984ba4cd7e0"
23SRC_URI[sha256sum] = "11ed68d8a4433b91cd833deb714a3aa849c02aea738c42e6b4557982419c1535" 19SRC_URI[sha256sum] = "11ed68d8a4433b91cd833deb714a3aa849c02aea738c42e6b4557982419c1535"
24 20
25FILES = "${bindir}/top.${BPN} ${base_bindir}/ps.${BPN} ${bindir}/uptime.${BPN} ${base_bindir}/kill.${BPN} \
26 ${bindir}/free.${BPN} ${bindir}/w ${bindir}/watch ${bindir}/pgrep ${bindir}/pmap ${bindir}/pwdx \
27 ${bindir}/snice ${bindir}/vmstat ${bindir}/slabtop ${bindir}/pkill ${bindir}/skill ${bindir}/tload \
28 ${base_sbindir}/sysctl.${BPN}"
29
30CONFFILES_${PN} = "${sysconfdir}/sysctl.conf"
31
32EXTRA_OEMAKE = "CFLAGS=-I${STAGING_INCDIR} \ 21EXTRA_OEMAKE = "CFLAGS=-I${STAGING_INCDIR} \
33 CPPFLAGS=-I${STAGING_INCDIR} \ 22 CPPFLAGS=-I${STAGING_INCDIR} \
34 LDFLAGS="${LDFLAGS}" \ 23 LDFLAGS="${LDFLAGS}" \
@@ -39,6 +28,6 @@ EXTRA_OEMAKE = "CFLAGS=-I${STAGING_INCDIR} \
39do_install_append () { 28do_install_append () {
40 install -d ${D}${sysconfdir} 29 install -d ${D}${sysconfdir}
41 install -m 0644 ${WORKDIR}/sysctl.conf ${D}${sysconfdir}/sysctl.conf 30 install -m 0644 ${WORKDIR}/sysctl.conf ${D}${sysconfdir}/sysctl.conf
42 install -d ${D}${sysconfdir}/init.d
43 install -m 0755 ${WORKDIR}/procps.init ${D}${sysconfdir}/init.d/procps.sh
44} 31}
32
33CONFFILES_${PN} = "${sysconfdir}/sysctl.conf"