summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/kea
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-connectivity/kea')
-rw-r--r--meta/recipes-connectivity/kea/files/0001-ax_cpp11.m4-Include-memory-header.patch24
-rw-r--r--meta/recipes-connectivity/kea/files/0001-include-limits.h.patch35
-rw-r--r--meta/recipes-connectivity/kea/files/0001-keactrl.in-create-var-lib-kea-and-var-run-kea-folder.patch39
-rw-r--r--meta/recipes-connectivity/kea/files/0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch7
-rw-r--r--meta/recipes-connectivity/kea/files/fix-multilib-conflict.patch55
-rw-r--r--meta/recipes-connectivity/kea/files/fix_pid_keactrl.patch27
-rw-r--r--meta/recipes-connectivity/kea/files/kea-dhcp-ddns.service1
-rw-r--r--meta/recipes-connectivity/kea/kea_2.4.1.bb (renamed from meta/recipes-connectivity/kea/kea_1.8.2.bb)48
8 files changed, 73 insertions, 163 deletions
diff --git a/meta/recipes-connectivity/kea/files/0001-ax_cpp11.m4-Include-memory-header.patch b/meta/recipes-connectivity/kea/files/0001-ax_cpp11.m4-Include-memory-header.patch
deleted file mode 100644
index 4978cae87c..0000000000
--- a/meta/recipes-connectivity/kea/files/0001-ax_cpp11.m4-Include-memory-header.patch
+++ /dev/null
@@ -1,24 +0,0 @@
1From 5314a4815006e3a42f3ce265d1597db700cdb784 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Fri, 26 Feb 2021 23:14:20 -0800
4Subject: [PATCH] ax_cpp11.m4: Include <memory> header
5
6This is needed for std::shared_ptr
7GCC-11 throws errors if header is not included
8
9Upstream-Status: Submitted [https://github.com/isc-projects/kea/pull/120]
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11---
12 m4macros/ax_cpp11.m4 | 1 +
13 1 file changed, 1 insertion(+)
14
15--- a/m4macros/ax_cpp11.m4
16+++ b/m4macros/ax_cpp11.m4
17@@ -182,6 +182,7 @@ for retry in "none" "--std=c++11" "--std
18 AC_COMPILE_IFELSE(
19 [AC_LANG_PROGRAM(
20 [#include <thread>
21+ #include <memory>
22 std::shared_ptr<std::thread> th;],
23 [th.reset(new std::thread([[]]() { return; }));
24 th->join();])],
diff --git a/meta/recipes-connectivity/kea/files/0001-include-limits.h.patch b/meta/recipes-connectivity/kea/files/0001-include-limits.h.patch
deleted file mode 100644
index 3856b3d523..0000000000
--- a/meta/recipes-connectivity/kea/files/0001-include-limits.h.patch
+++ /dev/null
@@ -1,35 +0,0 @@
1From 7bca122e15bbe98c7b8da851ef3e1cf9a714afd9 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Fri, 26 Feb 2021 23:31:15 -0800
4Subject: [PATCH] include limits.h
5
6Fixes build with gcc11
7backend_selector.cc:61:35: error: 'numeric_limits' is not a member of 'std'
8
9Upstream-Status: Submitted [https://github.com/isc-projects/kea/pull/120]
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11---
12 src/lib/exceptions/exceptions.h | 1 +
13 1 file changed, 1 insertion(+)
14
15--- a/src/lib/database/backend_selector.cc
16+++ b/src/lib/database/backend_selector.cc
17@@ -6,7 +6,7 @@
18
19 #include <database/backend_selector.h>
20 #include <exceptions/exceptions.h>
21-#include <climits>
22+#include <limits>
23 #include <sstream>
24
25 using namespace isc::data;
26--- a/src/lib/dhcpsrv/subnet_id.h
27+++ b/src/lib/dhcpsrv/subnet_id.h
28@@ -10,6 +10,7 @@
29 #include <exceptions/exceptions.h>
30 #include <stdint.h>
31 #include <typeinfo>
32+#include <limits>
33
34 namespace isc {
35 namespace dhcp {
diff --git a/meta/recipes-connectivity/kea/files/0001-keactrl.in-create-var-lib-kea-and-var-run-kea-folder.patch b/meta/recipes-connectivity/kea/files/0001-keactrl.in-create-var-lib-kea-and-var-run-kea-folder.patch
deleted file mode 100644
index ab3fd83946..0000000000
--- a/meta/recipes-connectivity/kea/files/0001-keactrl.in-create-var-lib-kea-and-var-run-kea-folder.patch
+++ /dev/null
@@ -1,39 +0,0 @@
1From 639dc25cdabc9d1846000a542c8cc19158b69994 Mon Sep 17 00:00:00 2001
2From: Mingli Yu <mingli.yu@windriver.com>
3Date: Fri, 18 Sep 2020 08:18:08 +0000
4Subject: [PATCH] keactrl.in: create /var/lib/kea and /var/run/kea folder
5
6Create /var/lib/kea and /var/run/kea folder to fix below error:
7 # keactrl start
8 INFO/keactrl: Starting /usr/sbin/kea-dhcp4 -c /etc/kea/kea-dhcp4.conf
9 INFO/keactrl: Starting /usr/sbin/kea-dhcp6 -c /etc/kea/kea-dhcp6.conf
10 INFO/keactrl: Starting /usr/sbin/kea-ctrl-agent -c /etc/kea/kea-ctrl-agent.conf
11 Unable to use interprocess sync lockfile (No such file or directory): /var/run/kea/logger_lockfile
12 Service failed: Launch failed: Unable to open PID file '/var/run/kea/kea-ctrl-agent.kea-ctrl-agent.pid' for write
13 [snip]
14 ERROR [kea-dhcp4.dhcp4/615.140641792751488] DHCP4_CONFIG_LOAD_FAIL configuration error using file: /etc/kea/kea-dhcp4.conf, reason: Unable to open database: unable to open '/var/lib/kea/kea-leases4.csv'
15 [snip]
16
17Upstream-Status: Inappropriate [config specific]
18
19Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
20---
21 src/bin/keactrl/keactrl.in | 2 ++
22 1 file changed, 2 insertions(+)
23
24diff --git a/src/bin/keactrl/keactrl.in b/src/bin/keactrl/keactrl.in
25index 12b2b3f..47cf6f9 100644
26--- a/src/bin/keactrl/keactrl.in
27+++ b/src/bin/keactrl/keactrl.in
28@@ -482,6 +482,8 @@ case ${command} in
29 # The variables (dhcp4_srv, dhcp6_serv, dhcp_ddns_srv etc) are set in the
30 # keactrl.conf file that shellcheck is unable to read.
31 # shellcheck disable=SC2154
32+ [ -d @LOCALSTATEDIR@/run/kea ] || mkdir -p @LOCALSTATEDIR@/run/kea
33+ [ -d @LOCALSTATEDIR@/lib/kea ] || mkdir -p @LOCALSTATEDIR@/lib/kea
34 run_conditional "dhcp4" "start_server ${dhcp4_srv} -c ${kea_dhcp4_config_file} ${args}" 1
35 run_conditional "dhcp6" "start_server ${dhcp6_srv} -c ${kea_dhcp6_config_file} ${args}" 1
36 # shellcheck disable=SC2154
37--
382.26.2
39
diff --git a/meta/recipes-connectivity/kea/files/0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch b/meta/recipes-connectivity/kea/files/0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch
index 226bc5b311..94fbd12737 100644
--- a/meta/recipes-connectivity/kea/files/0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch
+++ b/meta/recipes-connectivity/kea/files/0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch
@@ -1,4 +1,4 @@
1From 9985a03f13da4d7bb0a433f7305d2ffae3d82a27 Mon Sep 17 00:00:00 2001 1From 841924e1fe8db2bff3eab8d37634ef08f86c00ec Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com> 2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Tue, 10 Nov 2020 15:57:03 +0000 3Date: Tue, 10 Nov 2020 15:57:03 +0000
4Subject: [PATCH] src/lib/log/logger_unittest_support.cc: do not write build 4Subject: [PATCH] src/lib/log/logger_unittest_support.cc: do not write build
@@ -8,12 +8,13 @@ This breaks reproducibility and is needed only in unit testing.
8 8
9Upstream-Status: Inappropriate [oe-core specific] 9Upstream-Status: Inappropriate [oe-core specific]
10Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> 10Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
11
11--- 12---
12 src/lib/log/logger_unittest_support.cc | 2 +- 13 src/lib/log/logger_unittest_support.cc | 2 +-
13 1 file changed, 1 insertion(+), 1 deletion(-) 14 1 file changed, 1 insertion(+), 1 deletion(-)
14 15
15diff --git a/src/lib/log/logger_unittest_support.cc b/src/lib/log/logger_unittest_support.cc 16diff --git a/src/lib/log/logger_unittest_support.cc b/src/lib/log/logger_unittest_support.cc
16index 58dbef8..9a2929c 100644 17index fc01c6e..f46d17e 100644
17--- a/src/lib/log/logger_unittest_support.cc 18--- a/src/lib/log/logger_unittest_support.cc
18+++ b/src/lib/log/logger_unittest_support.cc 19+++ b/src/lib/log/logger_unittest_support.cc
19@@ -84,7 +84,7 @@ void initLogger(isc::log::Severity severity, int dbglevel) { 20@@ -84,7 +84,7 @@ void initLogger(isc::log::Severity severity, int dbglevel) {
@@ -24,4 +25,4 @@ index 58dbef8..9a2929c 100644
24+ //setenv("KEA_LOCKFILE_DIR", TOP_BUILDDIR, 0); 25+ //setenv("KEA_LOCKFILE_DIR", TOP_BUILDDIR, 0);
25 26
26 // Initialize logging 27 // Initialize logging
27 initLogger(root, isc::log::DEBUG, isc::log::MAX_DEBUG_LEVEL, localfile); 28 initLogger(root, severity, dbglevel, localfile);
diff --git a/meta/recipes-connectivity/kea/files/fix-multilib-conflict.patch b/meta/recipes-connectivity/kea/files/fix-multilib-conflict.patch
index 733adf5536..5b135b3aee 100644
--- a/meta/recipes-connectivity/kea/files/fix-multilib-conflict.patch
+++ b/meta/recipes-connectivity/kea/files/fix-multilib-conflict.patch
@@ -1,4 +1,7 @@
1There are conflict of config files between kea and lib32-kea: 1From 06ebd1b2ced426c420ed162980eca194f9f918ae Mon Sep 17 00:00:00 2001
2From: Kai Kang <kai.kang@windriver.com>
3Date: Tue, 22 Sep 2020 15:02:33 +0800
4Subject: [PATCH] There are conflict of config files between kea and lib32-kea:
2 5
3| Error: Transaction test error: 6| Error: Transaction test error:
4| file /etc/kea/kea-ctrl-agent.conf conflicts between attempted installs of 7| file /etc/kea/kea-ctrl-agent.conf conflicts between attempted installs of
@@ -9,17 +12,19 @@ There are conflict of config files between kea and lib32-kea:
9Because they are all commented out, replace the expanded libdir path with 12Because they are all commented out, replace the expanded libdir path with
10'$libdir' in the config files to avoid conflict. 13'$libdir' in the config files to avoid conflict.
11 14
15Upstream-Status: Submitted [https://gitlab.isc.org/isc-projects/kea/-/issues/2602]
12Signed-off-by: Kai Kang <kai.kang@windriver.com> 16Signed-off-by: Kai Kang <kai.kang@windriver.com>
17
13--- 18---
14 src/bin/keactrl/kea-ctrl-agent.conf.pre | 3 ++- 19 src/bin/keactrl/kea-ctrl-agent.conf.pre | 3 ++-
15 src/bin/keactrl/kea-dhcp4.conf.pre | 6 ++++-- 20 src/bin/keactrl/kea-dhcp4.conf.pre | 4 ++--
16 2 files changed, 6 insertions(+), 3 deletions(-) 21 2 files changed, 4 insertions(+), 3 deletions(-)
17 22
18diff --git a/src/bin/keactrl/kea-ctrl-agent.conf.pre b/src/bin/keactrl/kea-ctrl-agent.conf.pre 23diff --git a/src/bin/keactrl/kea-ctrl-agent.conf.pre b/src/bin/keactrl/kea-ctrl-agent.conf.pre
19index 211b7ff..d710ec7 100644 24index e6ae8b8..50a3092 100644
20--- a/src/bin/keactrl/kea-ctrl-agent.conf.pre 25--- a/src/bin/keactrl/kea-ctrl-agent.conf.pre
21+++ b/src/bin/keactrl/kea-ctrl-agent.conf.pre 26+++ b/src/bin/keactrl/kea-ctrl-agent.conf.pre
22@@ -45,7 +45,8 @@ 27@@ -51,7 +51,8 @@
23 // Agent will fail to start. 28 // Agent will fail to start.
24 "hooks-libraries": [ 29 "hooks-libraries": [
25 // { 30 // {
@@ -30,26 +35,24 @@ index 211b7ff..d710ec7 100644
30 // "param1": "foo" 35 // "param1": "foo"
31 // } 36 // }
32diff --git a/src/bin/keactrl/kea-dhcp4.conf.pre b/src/bin/keactrl/kea-dhcp4.conf.pre 37diff --git a/src/bin/keactrl/kea-dhcp4.conf.pre b/src/bin/keactrl/kea-dhcp4.conf.pre
33index 5f77a32..70ae3d9 100644 38index 6edb8a1..b2a7385 100644
34--- a/src/bin/keactrl/kea-dhcp4.conf.pre 39--- a/src/bin/keactrl/kea-dhcp4.conf.pre
35+++ b/src/bin/keactrl/kea-dhcp4.conf.pre 40+++ b/src/bin/keactrl/kea-dhcp4.conf.pre
36@@ -252,7 +252,8 @@ 41@@ -255,7 +255,7 @@
37 // // of all devices serviced by Kea, including their identifiers 42 // // of all devices serviced by Kea, including their identifiers
38 // // (like MAC address), their location in the network, times 43 // // (like MAC address), their location in the network, times
39 // // when they were active etc. 44 // // when they were active etc.
40- // "library": "@libdir@/kea/hooks/libdhcp_legal_log.so" 45- // "library": "@libdir@/kea/hooks/libdhcp_legal_log.so",
41+ // // Replace $libdir with real library path /usr/lib or /usr/lib64 46+ // "library": "$libdir/kea/hooks/libdhcp_legal_log.so",
42+ // "library": "$libdir/kea/hooks/libdhcp_legal_log.so" 47 // "parameters": {
43 // "parameters": { 48 // "path": "/var/lib/kea",
44 // "path": "/var/lib/kea", 49 // "base-name": "kea-forensic4"
45 // "base-name": "kea-forensic4" 50@@ -272,7 +272,7 @@
46@@ -269,7 +270,8 @@ 51 // // of specific options or perhaps even a combination of several
47 // // of specific options or perhaps even a combination of several 52 // // options and fields to uniquely identify a client. Those scenarios
48 // // options and fields to uniquely identify a client. Those scenarios 53 // // are addressed by the Flexible Identifiers hook application.
49 // // are addressed by the Flexible Identifiers hook application. 54- // "library": "@libdir@/kea/hooks/libdhcp_flex_id.so",
50- // "library": "@libdir@/kea/hooks/libdhcp_flex_id.so", 55+ // "library": "$libdir/kea/hooks/libdhcp_flex_id.so",
51+ // // Replace $libdir with real library path /usr/lib or /usr/lib64 56 // "parameters": {
52+ // "library": "$libdir/kea/hooks/libdhcp_flex_id.so", 57 // "identifier-expression": "relay4[2].hex"
53 // "parameters": { 58 // }
54 // "identifier-expression": "substring(relay6[0].option[18],0,8)"
55 // }
diff --git a/meta/recipes-connectivity/kea/files/fix_pid_keactrl.patch b/meta/recipes-connectivity/kea/files/fix_pid_keactrl.patch
index eeeb89942b..63a6a2805b 100644
--- a/meta/recipes-connectivity/kea/files/fix_pid_keactrl.patch
+++ b/meta/recipes-connectivity/kea/files/fix_pid_keactrl.patch
@@ -1,22 +1,29 @@
1Busybox does not support ps -p so use pgrep 1From c878a356712606549f7f188b62f7d1cae08a176e Mon Sep 17 00:00:00 2001
2From: Armin kuster <akuster808@gmail.com>
3Date: Wed, 14 Oct 2020 22:48:31 -0700
4Subject: [PATCH] Busybox does not support ps -p so use pgrep
2 5
3Upstream-Status: Inappropriate [embedded specific] 6Upstream-Status: Inappropriate [embedded specific]
4Based on changes from Diego Sueiro <Diego.Sueiro@arm.com> 7Based on changes from Diego Sueiro <Diego.Sueiro@arm.com>
5 8
6Signed-off-by: Armin kuster <akuster808@gmail.com> 9Signed-off-by: Armin kuster <akuster808@gmail.com>
7 10
8Index: kea-1.7.10/src/bin/keactrl/keactrl.in 11---
9=================================================================== 12 src/bin/keactrl/keactrl.in | 4 ++--
10--- kea-1.7.10.orig/src/bin/keactrl/keactrl.in 13 1 file changed, 2 insertions(+), 2 deletions(-)
11+++ kea-1.7.10/src/bin/keactrl/keactrl.in 14
12@@ -137,8 +137,8 @@ check_running() { 15diff --git a/src/bin/keactrl/keactrl.in b/src/bin/keactrl/keactrl.in
16index 450e997..c353ca9 100644
17--- a/src/bin/keactrl/keactrl.in
18+++ b/src/bin/keactrl/keactrl.in
19@@ -149,8 +149,8 @@ check_running() {
13 # Get the PID from the PID file (if it exists) 20 # Get the PID from the PID file (if it exists)
14 get_pid_from_file "${proc_name}" 21 get_pid_from_file "${proc_name}"
15 if [ ${_pid} -gt 0 ]; then 22 if [ ${_pid} -gt 0 ]; then
16- # Use ps to check if PID is alive 23- # Use ps to check if PID is alive
17- ps -p ${_pid} 1>/dev/null 24- if ps -p ${_pid} 1>/dev/null; then
18+ # Use pgrep and grep to check if PID is alive 25+ # Use pgrep and grep to check if PID is alive
19+ pgrep -v 1 | grep ${_pid} 1>/dev/null 26+ if pgrep -v 1 | grep ${_pid} 1>/dev/null; then
20 retcode=$?
21 if [ $retcode -eq 0 ]; then
22 # No error, so PID IS ALIVE 27 # No error, so PID IS ALIVE
28 _running=1
29 fi
diff --git a/meta/recipes-connectivity/kea/files/kea-dhcp-ddns.service b/meta/recipes-connectivity/kea/files/kea-dhcp-ddns.service
index 91aa2eb14f..f6059d73cb 100644
--- a/meta/recipes-connectivity/kea/files/kea-dhcp-ddns.service
+++ b/meta/recipes-connectivity/kea/files/kea-dhcp-ddns.service
@@ -6,7 +6,6 @@ After=time-sync.target
6 6
7[Service] 7[Service]
8ExecStartPre=@BASE_BINDIR@/mkdir -p @LOCALSTATEDIR@/run/kea/ 8ExecStartPre=@BASE_BINDIR@/mkdir -p @LOCALSTATEDIR@/run/kea/
9ExecStartPre=@BASE_BINDIR@/mkdir -p @LOCALSTATEDIR@/kea
10ExecStart=@SBINDIR@/kea-dhcp-ddns -c @SYSCONFDIR@/kea/kea-dhcp-ddns.conf 9ExecStart=@SBINDIR@/kea-dhcp-ddns -c @SYSCONFDIR@/kea/kea-dhcp-ddns.conf
11 10
12[Install] 11[Install]
diff --git a/meta/recipes-connectivity/kea/kea_1.8.2.bb b/meta/recipes-connectivity/kea/kea_2.4.1.bb
index fe10d90620..19309ce314 100644
--- a/meta/recipes-connectivity/kea/kea_1.8.2.bb
+++ b/meta/recipes-connectivity/kea/kea_2.4.1.bb
@@ -2,13 +2,12 @@ SUMMARY = "ISC Kea DHCP Server"
2DESCRIPTION = "Kea is the next generation of DHCP software developed by ISC. It supports both DHCPv4 and DHCPv6 protocols along with their extensions, e.g. prefix delegation and dynamic updates to DNS." 2DESCRIPTION = "Kea is the next generation of DHCP software developed by ISC. It supports both DHCPv4 and DHCPv6 protocols along with their extensions, e.g. prefix delegation and dynamic updates to DNS."
3HOMEPAGE = "http://kea.isc.org" 3HOMEPAGE = "http://kea.isc.org"
4SECTION = "connectivity" 4SECTION = "connectivity"
5LICENSE = "MPL-2.0 & Apache-2.0" 5LICENSE = "MPL-2.0"
6LIC_FILES_CHKSUM = "file://COPYING;md5=68d95543d2096459290a4e6b9ceccffa" 6LIC_FILES_CHKSUM = "file://COPYING;md5=ea061fa0188838072c4248c1318ec131"
7 7
8DEPENDS = "boost log4cplus openssl" 8DEPENDS = "boost log4cplus openssl"
9 9
10SRC_URI = "http://ftp.isc.org/isc/kea/${PV}/${BP}.tar.gz \ 10SRC_URI = "http://ftp.isc.org/isc/kea/${PV}/${BP}.tar.gz \
11 file://0001-keactrl.in-create-var-lib-kea-and-var-run-kea-folder.patch \
12 file://kea-dhcp4.service \ 11 file://kea-dhcp4.service \
13 file://kea-dhcp6.service \ 12 file://kea-dhcp6.service \
14 file://kea-dhcp-ddns.service \ 13 file://kea-dhcp-ddns.service \
@@ -18,63 +17,62 @@ SRC_URI = "http://ftp.isc.org/isc/kea/${PV}/${BP}.tar.gz \
18 file://fix-multilib-conflict.patch \ 17 file://fix-multilib-conflict.patch \
19 file://fix_pid_keactrl.patch \ 18 file://fix_pid_keactrl.patch \
20 file://0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch \ 19 file://0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch \
21 file://0001-ax_cpp11.m4-Include-memory-header.patch \
22 file://0001-include-limits.h.patch \
23 " 20 "
24SRC_URI[sha256sum] = "486ca7abedb9d6fdf8e4344ad8688d1171f2ef0f5506d118988aadeae80a1d39" 21SRC_URI[sha256sum] = "815c61f5c271caa4a1db31dd656eb50a7f6ea973da3690f7c8581408e180131a"
25 22
26inherit autotools systemd update-rc.d upstream-version-is-even 23inherit autotools systemd update-rc.d upstream-version-is-even
27 24
28INITSCRIPT_NAME = "kea-dhcp4-server" 25INITSCRIPT_NAME = "kea-dhcp4-server"
29INITSCRIPT_PARAMS = "defaults 30" 26INITSCRIPT_PARAMS = "defaults 30"
30 27
31SYSTEMD_SERVICE_${PN} = "kea-dhcp4.service kea-dhcp6.service kea-dhcp-ddns.service" 28SYSTEMD_SERVICE:${PN} = "kea-dhcp4.service kea-dhcp6.service kea-dhcp-ddns.service"
32SYSTEMD_AUTO_ENABLE = "disable" 29SYSTEMD_AUTO_ENABLE = "disable"
33 30
34DEBUG_OPTIMIZATION_remove_mips = " -Og" 31DEBUG_OPTIMIZATION:remove:mips = " -Og"
35DEBUG_OPTIMIZATION_append_mips = " -O" 32DEBUG_OPTIMIZATION:append:mips = " -O"
36BUILD_OPTIMIZATION_remove_mips = " -Og" 33BUILD_OPTIMIZATION:remove:mips = " -Og"
37BUILD_OPTIMIZATION_append_mips = " -O" 34BUILD_OPTIMIZATION:append:mips = " -O"
38 35
39DEBUG_OPTIMIZATION_remove_mipsel = " -Og" 36DEBUG_OPTIMIZATION:remove:mipsel = " -Og"
40DEBUG_OPTIMIZATION_append_mipsel = " -O" 37DEBUG_OPTIMIZATION:append:mipsel = " -O"
41BUILD_OPTIMIZATION_remove_mipsel = " -Og" 38BUILD_OPTIMIZATION:remove:mipsel = " -Og"
42BUILD_OPTIMIZATION_append_mipsel = " -O" 39BUILD_OPTIMIZATION:append:mipsel = " -O"
43 40
41CXXFLAGS:remove = "-fvisibility-inlines-hidden"
44EXTRA_OECONF = "--with-boost-libs=-lboost_system \ 42EXTRA_OECONF = "--with-boost-libs=-lboost_system \
45 --with-log4cplus=${STAGING_DIR_TARGET}${prefix} \ 43 --with-log4cplus=${STAGING_DIR_TARGET}${prefix} \
46 --with-openssl=${STAGING_DIR_TARGET}${prefix}" 44 --with-openssl=${STAGING_DIR_TARGET}${prefix}"
47 45
48do_configure_prepend() { 46do_configure:prepend() {
49 # replace abs_top_builddir to avoid introducing the build path 47 # replace abs_top_builddir to avoid introducing the build path
50 # don't expand the abs_top_builddir on the target as the abs_top_builddir is meanlingless on the target 48 # don't expand the abs_top_builddir on the target as the abs_top_builddir is meanlingless on the target
51 find ${S} -type f -name *.sh.in | xargs sed -i "s:@abs_top_builddir@:@abs_top_builddir_placeholder@:g" 49 find ${S} -type f -name *.sh.in | xargs sed -i "s:@abs_top_builddir@:@abs_top_builddir_placeholder@:g"
52 sed -i "s:@abs_top_srcdir@:@abs_top_srcdir_placeholder@:g" ${S}/src/bin/admin/kea-admin.in 50 sed -i "s:@abs_top_builddir@:@abs_top_builddir_placeholder@:g" ${S}/src/bin/admin/kea-admin.in
53} 51}
54 52
55# patch out build host paths for reproducibility 53# patch out build host paths for reproducibility
56do_compile_prepend_class-target() { 54do_compile:prepend:class-target() {
57 sed -i -e "s,${WORKDIR},,g" ${B}/config.report 55 sed -i -e "s,${WORKDIR},,g" ${B}/config.report
58} 56}
59 57
60do_install_append() { 58do_install:append() {
61 install -d ${D}${sysconfdir}/init.d 59 install -d ${D}${sysconfdir}/init.d
62 install -d ${D}${systemd_system_unitdir} 60 install -d ${D}${systemd_system_unitdir}
63 61
64 install -m 0644 ${WORKDIR}/kea-dhcp*service ${D}${systemd_system_unitdir} 62 install -m 0644 ${UNPACKDIR}/kea-dhcp*service ${D}${systemd_system_unitdir}
65 install -m 0755 ${WORKDIR}/kea-*-server ${D}${sysconfdir}/init.d 63 install -m 0755 ${UNPACKDIR}/kea-*-server ${D}${sysconfdir}/init.d
66 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@BASE_BINDIR@,${base_bindir},g' \ 64 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@BASE_BINDIR@,${base_bindir},g' \
67 -e 's,@LOCALSTATEDIR@,${localstatedir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' \ 65 -e 's,@LOCALSTATEDIR@,${localstatedir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' \
68 ${D}${systemd_system_unitdir}/kea-dhcp*service ${D}${sbindir}/keactrl 66 ${D}${systemd_system_unitdir}/kea-dhcp*service ${D}${sbindir}/keactrl
69} 67}
70 68
71do_install_append() { 69do_install:append() {
72 rm -rf "${D}${localstatedir}" 70 rm -rf "${D}${localstatedir}"
73} 71}
74 72
75CONFFILES_${PN} = "${sysconfdir}/kea/keactrl.conf" 73CONFFILES:${PN} = "${sysconfdir}/kea/keactrl.conf"
76 74
77FILES_${PN}-staticdev += "${libdir}/kea/hooks/*.a ${libdir}/hooks/*.a" 75FILES:${PN}-staticdev += "${libdir}/kea/hooks/*.a ${libdir}/hooks/*.a"
78FILES_${PN} += "${libdir}/hooks/*.so" 76FILES:${PN} += "${libdir}/hooks/*.so"
79 77
80PARALLEL_MAKEINST = "" 78PARALLEL_MAKEINST = ""