stx-config-files: split stx configs into bbappends

Signed-off-by: Babak Sarashki <Babak.SarAshki@windriver.com>
This commit is contained in:
Babak Sarashki 2020-09-22 10:38:48 -07:00
parent 458e62aa80
commit fb9f2dfa09
34 changed files with 1186 additions and 789 deletions

View File

@ -55,33 +55,34 @@ RDEPENDS_packagegroup-stx-config = " \
"
RDEPENDS_packagegroup-stx-config-files = " \
dhclient-config \
dnsmasq-config \
docker-config \
initscripts-config \
filesystem-scripts \
haproxy-config \
ioscheduler-config \
iptables-config \
iscsi-initiator-utils-config \
lighttpd-config \
logrotate-config \
memcached-custom \
mlx4-config \
net-snmp-config \
nfs-utils-config \
ntp-config \
openldap-config \
openvswitch-config \
pam-config \
rabbitmq-server-config \
rsync-config \
setup-config \
shadow-utils-config \
sudo-config \
syslog-ng-config \
systemd-config \
util-linux-config \
lighttpd \
lighttpd-module-proxy \
lighttpd-module-setenv \
dnsmasq \
shadow \
openldap \
ntp \
haproxy \
syslog-ng \
sudo \
docker-ce \
openvswitch \
systemd \
nfs-utils \
iptables \
logrotate \
mlx4-init \
initscripts \
procps \
iscsi-initiator-utils \
memcached \
net-snmp \
net-snmp-server-snmpd \
net-snmp-server-snmptrapd \
libpam-runtime \
rabbitmq-server \
rsync \
base-files \
"
RDEPENDS_packagegroup-stx-fault = " \

View File

@ -1,11 +1,52 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "lighttpd-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://lighttpd-init-script-chroot.patch;striplevel=3 \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
cp -pf ${WORKDIR}/${DSTSUFX0}/files/lighttpd.init ${S}/lighttpd.init
}
do_install_append () {
# remove the symlinks
rm ${D}/www/logs
rm ${D}/www/var
# remove the symlinks
rm ${D}/www/logs
rm ${D}/www/var
# use tmpfile to create dirs
install -d ${D}${sysconfdir}/tmpfiles.d/
echo "d /www/var 0755 www root -" > ${D}${sysconfdir}/tmpfiles.d/${BPN}.conf
echo "d /www/var/log 0755 www root -" >> ${D}${sysconfdir}/tmpfiles.d/${BPN}.conf
install -d -m 1777 ${D}/www/tmp
install -d ${D}/${sysconfdir}/lighttpd/ssl
install -d ${D}/www/pages/dav
install -d -m755 ${D}/${sysconfdir}/logrotate.d
install -m755 ${S}/lighttpd.init ${D}/${sysconfdir}/init.d/lighttpd
install -m640 ${WORKDIR}/${DSTSUFX0}/files/lighttpd.conf ${D}/${sysconfdir}/lighttpd/lighttpd.conf
install -m644 ${WORKDIR}/${DSTSUFX0}/files/lighttpd-inc.conf ${D}/${sysconfdir}/lighttpd/lighttpd-inc.conf
install -m644 ${WORKDIR}/${DSTSUFX0}/files/index.html.lighttpd ${D}/www/pages/index.html
install -m644 ${WORKDIR}/${DSTSUFX0}/files/lighttpd.logrotate ${D}/${sysconfdir}/logrotate.d/lighttpd
# use tmpfile to create dirs
install -d ${D}${sysconfdir}/tmpfiles.d/
echo "d /www/var 0755 www root -" > ${D}${sysconfdir}/tmpfiles.d/${BPN}.conf
echo "d /www/var/log 0755 www root -" >> ${D}${sysconfdir}/tmpfiles.d/${BPN}.conf
}
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"

View File

@ -1,664 +0,0 @@
DESCRIPTION = "stx-config-files"
PROTOCOL = "https"
BRANCH = "r/stx.3.0"
SRCREV = "d778e862571957ece3c404c0c37d325769772fde"
SRCNAME = "config-files"
S = "${WORKDIR}/git"
PV = "1.0.0"
LICENSE = "Apache-2.0"
LIC_FILES_CHKSUM = "\
file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://docker-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://filesystem-scripts/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://filesystem-scripts/filesystem-scripts-1.0/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://io-scheduler/centos/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://iptables-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://lighttpd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://logrotate-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://mlx4-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://ntp-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://openldap-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://openvswitch-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://shadow-utils-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://sudo-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://syslog-ng-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI = " \
git://opendev.org/starlingx/${SRCNAME}.git;protocol=${PROTOCOL};rev=${SRCREV};branch=${BRANCH} \
file://util-linux-pam-postlogin.patch \
file://syslog-ng-config-parse-err.patch \
file://syslog-ng-config-systemd-service.patch \
file://syslog-ng-conf-replace-match-with-message.patch \
file://lighttpd-init-script-chroot.patch \
"
do_configure[noexec] = "1"
do_compile[noexec] = "1"
do_install () {
install -m 0755 -d ${D}/${datadir}/starlingx/config-files
# for f in $(find ./ -not -path "./docker-config/*" -name '*\.spec' | cut -d '/' -f2);
for f in $(find ./ -name '*\.spec' | cut -d '/' -f2);
do
tar -c $f -f - | tar -C ${D}/${datadir}/starlingx/config-files -xf -;
done
find ${D}/${datadir}/starlingx/config-files -name centos -exec rm -rf {} +
rm -rf ${D}/${datadir}/starlingx/config-files/centos-release-config
chown -R root:root ${D}/${datadir}/starlingx/config-files/
rm -rf ${D}/${datadir}/starlingx/config-files/audit-config
rm -rf ${D}/${datadir}/starlingx/config-files/openssh-config
}
PACKAGES ?= ""
PACKAGES += "dhclient-config"
PACKAGES += "dnsmasq-config"
PACKAGES += "docker-config"
PACKAGES += "initscripts-config"
PACKAGES += "filesystem-scripts"
PACKAGES += "haproxy-config"
PACKAGES += "ioscheduler-config"
PACKAGES += "iptables-config"
PACKAGES += "iscsi-initiator-utils-config"
PACKAGES += "lighttpd-config"
PACKAGES += "logrotate-config"
PACKAGES += "memcached-custom"
PACKAGES += "mlx4-config"
PACKAGES += "net-snmp-config"
PACKAGES += "nfs-utils-config"
PACKAGES += "ntp-config"
PACKAGES += "openldap-config"
PACKAGES += "openvswitch-config"
PACKAGES += "pam-config"
PACKAGES += "rabbitmq-server-config"
PACKAGES += "rsync-config"
PACKAGES += "setup-config"
PACKAGES += "shadow-utils-config"
PACKAGES += "sudo-config"
PACKAGES += "syslog-ng-config"
PACKAGES += "systemd-config"
PACKAGES += "util-linux-config"
FILES_dhclient-config = "${datadir}/starlingx/config-files/dhcp-config/"
FILES_dnsmasq-config = "${datadir}/starlingx/config-files/dnsmasq-config/"
FILES_docker-config = "${datadir}/starlingx/config-files/docker-config/"
FILES_initscripts-config = "${datadir}/starlingx/config-files/initscripts-config/"
FILES_filesystem-scripts= "${datadir}/starlingx/config-files/filesystem-scripts/"
FILES_haproxy-config= "${datadir}/starlingx/config-files/haproxy-config/"
FILES_ioscheduler-config= "${datadir}/starlingx/config-files/io-scheduler/"
FILES_iptables-config= "${datadir}/starlingx/config-files/iptables-config/"
FILES_iscsi-initiator-utils-config = "${datadir}/starlingx/config-files/iscsi-initiator-utils-config/"
FILES_lighttpd-config= "${datadir}/starlingx/config-files/lighttpd-config/"
FILES_logrotate-config= "${datadir}/starlingx/config-files/logrotate-config/"
FILES_memcached-custom = "${datadir}/starlingx/config-files/memcached-custom/"
FILES_mlx4-config= "${datadir}/starlingx/config-files/mlx4-config/"
FILES_net-snmp-config= "${datadir}/starlingx/config-files/net-snmp-config/"
FILES_nfs-utils-config= "${datadir}/starlingx/config-files/nfs-utils-config/"
FILES_ntp-config= "${datadir}/starlingx/config-files/ntp-config/"
FILES_openldap-config= "${datadir}/starlingx/config-files/openldap-config/"
FILES_openvswitch-config= "${datadir}/starlingx/config-files/openvswitch-config/"
FILES_pam-config= "${datadir}/starlingx/config-files/pam-config/"
FILES_rabbitmq-server-config= "${datadir}/starlingx/config-files/rabbitmq-server-config/"
FILES_rsync-config= "${datadir}/starlingx/config-files/rsync-config/"
FILES_setup-config= "${datadir}/starlingx/config-files/setup-config/"
FILES_shadow-utils-config= "${datadir}/starlingx/config-files/shadow-utils-config/"
FILES_sudo-config= "${datadir}/starlingx/config-files/sudo-config/"
FILES_syslog-ng-config= "${datadir}/starlingx/config-files/syslog-ng-config/"
FILES_systemd-config= "${datadir}/starlingx/config-files/systemd-config/"
FILES_util-linux-config= "${datadir}/starlingx/config-files/util-linux-config/"
RDEPENDS_dhclient-config += "dhcp-client"
RDEPENDS_dnsmasq-config += "dnsmasq"
RDEPENDS_docker-config += "docker-ce logrotate "
RDEPENDS_initscripts-config += "initscripts"
RDEPENDS_filesystem-scripts += ""
RDEPENDS_haproxy-config += "haproxy"
RDEPENDS_ioscheduler-config += ""
RDEPENDS_iptables-config += "iptables"
RDEPENDS_iscsi-initiator-utils-config += " iscsi-initiator-utils"
RDEPENDS_lighttpd-config += " \
lighttpd \
lighttpd-module-proxy \
lighttpd-module-setenv \
"
RDEPENDS_logrotate-config += " logrotate cronie"
RDEPENDS_memcached-custom += "memcached"
RDEPENDS_mlx4-config += ""
RDEPENDS_net-snmp-config += " \
net-snmp \
net-snmp-server-snmpd \
net-snmp-server-snmptrapd \
"
RDEPENDS_nfs-utils-config += " nfs-utils"
RDEPENDS_ntp-config += " ntp"
RDEPENDS_openldap-config += " \
openldap \
"
RRECOMMENDS_openldap-config += " \
openldap-backend-shell \
openldap-backend-passwd \
openldap-backend-null \
openldap-backend-monitor \
openldap-backend-meta \
openldap-backend-ldap \
openldap-backend-dnssrv \
openldap-staticdev \
openldap-locale \
openldap-overlay-proxycache \
openldap-slapd \
openldap-slurpd \
openldap-bin \
"
RDEPENDS_openvswitch-config += " openvswitch"
RDEPENDS_pam-config += " \
libpam-runtime \
nss-pam-ldapd \
libpwquality \
pam-plugin-access \
pam-plugin-cracklib \
pam-plugin-debug \
pam-plugin-deny \
pam-plugin-echo \
pam-plugin-env \
pam-plugin-exec \
pam-plugin-faildelay \
pam-plugin-filter \
pam-plugin-ftp \
pam-plugin-group \
pam-plugin-issue \
pam-plugin-keyinit \
pam-plugin-lastlog \
pam-plugin-limits \
pam-plugin-listfile \
pam-plugin-localuser \
pam-plugin-loginuid \
pam-plugin-mail \
pam-plugin-mkhomedir \
pam-plugin-motd \
pam-plugin-namespace \
pam-plugin-nologin \
pam-plugin-permit \
pam-plugin-pwhistory \
pam-plugin-rhosts \
pam-plugin-rootok \
pam-plugin-securetty \
pam-plugin-shells \
pam-plugin-stress \
pam-plugin-succeed-if \
pam-plugin-tally \
pam-plugin-tally2 \
pam-plugin-time \
pam-plugin-timestamp \
pam-plugin-umask \
pam-plugin-unix \
pam-plugin-warn \
pam-plugin-wheel \
pam-plugin-xauth \
"
RDEPENDS_rabbitmq-server-config += " rabbitmq-server"
RDEPENDS_rsync-config += " rsync"
RDEPENDS_setup-config += ""
RDEPENDS_shadow-utils-config += " shadow"
RDEPENDS_sudo-config += " sudo"
RDEPENDS_syslog-ng-config += " syslog-ng"
RDEPENDS_systemd-config += " systemd"
RDEPENDS_util-linux-config += " util-linux"
pkg_postinst_ontarget_dhclient-config() {
SRCPATH=${datadir}/starlingx/config-files/dhcp-config/files
install -m 0755 -p ${SRCPATH}/dhclient-enter-hooks ${sysconfdir}/dhcp/dhclient-enter-hooks
install -m 0755 -p ${SRCPATH}/dhclient.conf ${sysconfdir}/dhcp/dhclient/dhclient.conf
ln -rs ${sysconfdir}/dhcp/dhclient-enter-hooks ${sysconfdir}/dhclient-enter-hooks
}
pkg_postinst_ontarget_dnsmasq-config() {
install -m 755 ${datadir}/starlingx/config-files/dnsmasq-config/files/init ${sysconfdir}/init.d/dnsmasq
}
pkg_postinst_ontarget_docker-config() {
SRCPATH=${datadir}/starlingx/config-files/docker-config/files
install -d -m 0755 ${sysconfdir}/systemd/system/docker.service.d
install -D -m 644 ${SRCPATH}/docker-pmond.conf ${sysconfdir}/pmon.d/docker.conf
install -D -m 644 ${SRCPATH}/docker-stx-override.conf \
${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf
install -D -m 644 ${SRCPATH}/docker.logrotate ${sysconfdir}/logrotate.d/docker.logrotate
}
pkg_postinst_ontarget_filesystem-scripts() {
SRCPATH=${datadir}/starlingx/config-files/filesystem-scripts/filesystem-scripts-1.0
install -D -m 755 ${SRCPATH}/uexportfs ${sysconfdir}/init.d/uexportfs
# Libdir here is hardcoded in other scripts.
install -d -m 0755 /usr/lib/ocf/resource.d/platform/
install -D -m 755 ${SRCPATH}/nfsserver-mgmt /usr/lib/ocf/resource.d/platform/nfsserver-mgmt
install -p -D -m 755 ${SRCPATH}/nfs-mount ${bindir}/nfs-mount
install -D -m 755 ${SRCPATH}/uexportfs.service ${systemd_system_unitdir}/uexportfs.service
systemctl daemon-reload
systemctl enable uexportfs.service
}
pkg_postinst_ontarget_haproxy-config() {
install -d -m 755 ${sysconfdir}/haproxy/errors/
install -m 755 ${datadir}/starlingx/config-files/haproxy-config/files/503.http ${sysconfdir}/haproxy/errors/503.http
install -m 644 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.service ${sysconfdir}/systemd/system/
install -p -D -m 0755 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.sh ${sysconfdir}/init.d/haproxy
/bin/systemctl disable haproxy.service
if test -s ${sysconfdir}/logrotate.d/haproxy ; then
echo '#See /etc/logrotate.d/syslog for haproxy rules' > ${sysconfdir}/logrotate.d/haproxy
fi
}
pkg_postinst_ontarget_initscripts-config() {
install -d -m 755 ${sysconfdir}/sysconfig
install -d -m 755 ${sysconfdir}/init.d
install -d -m 755 ${systemd_system_unitdir}
SRCPATH=${datadir}/starlingx/config-files/initscripts-config/files
install -m 644 ${SRCPATH}/sysctl.conf ${datadir}/starlingx/stx.sysctl.conf
install -m 644 ${SRCPATH}/sysconfig-network.conf ${sysconfdir}/sysconfig/network
install -m 755 ${SRCPATH}/mountnfs.sh ${sysconfdir}/init.d/mountnfs
install -m 644 ${SRCPATH}/mountnfs.service ${systemd_system_unitdir}/mountnfs.service
cp -f ${datadir}/starlingx/stx.sysctl.conf ${sysconfdir}/sysctl.conf
chmod 644 ${sysconfdir}/sysctl.conf
}
pkg_postinst_ontarget_iscsi-initiator-utils-config() {
# %description
# package StarlingX configuration files of iscsi-initiator-utils to system folder.
# install -d ${libdir}/tmpfiles.d
# install -d ${sysconfdir}/systemd/system
# install -d ${datadir}/starlingx
SRCPATH=${datadir}/starlingx/config-files/iscsi-initiator-utils-config/files
tmpfilesdir=${libdir}/tmpfiles.d
install -m 0644 ${SRCPATH}/iscsi-cache.volatiles ${tmpfilesdir}/iscsi-cache.conf
install -m 0644 ${SRCPATH}/iscsi-shutdown.service ${sysconfdir}/systemd/system
install -m 0644 ${SRCPATH}/iscsid.conf ${datadir}/starlingx/stx.iscsid.conf
cp -f ${datadir}/starlingx/stx.iscsid.conf ${sysconfdir}/iscsi/iscsid.conf
chmod 0750 ${sysconfdir}/iscsi
chmod 0640 ${sysconfdir}/iscsi/iscsid.conf
systemctl daemon-reload
systemctl disable iscsi-shutdown.service
}
pkg_postinst_ontarget_lighttpd-config() {
# %description
# StarlingX lighttpd configuration file
CONFDIR=${sysconfdir}/lighttpd
ROOTDIR=/www
SRCPATH=${datadir}/starlingx/config-files/lighttpd-config/files
install -d -m 1777 ${ROOTDIR}/tmp
install -d ${CONFDIR}/ssl
install -d ${ROOTDIR}/pages/dav
install -m640 ${SRCPATH}/lighttpd.conf ${datadir}/starlingx/lighttpd.conf
install -m755 ${SRCPATH}/lighttpd.init ${datadir}/starlingx/lighttpd.init
install -m644 ${SRCPATH}/lighttpd-inc.conf ${CONFDIR}/lighttpd-inc.conf
install -m644 ${SRCPATH}/index.html.lighttpd ${ROOTDIR}/pages/index.html
install -d ${sysconfdir}/logrotate.d
install -m644 ${SRCPATH}/lighttpd.logrotate ${datadir}/starlingx/lighttpd.logrotate
chmod 02770 ${sysconfdir}/lighttpd
cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.conf ${sysconfdir}/lighttpd/lighttpd.conf
chmod 640 ${sysconfdir}/lighttpd/lighttpd.conf
cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.logrotate ${sysconfdir}/logrotate.d/lighttpd
chmod 644 ${sysconfdir}/logrotate.d/lighttpd
# /etc/rc.d/init.d/lighttpd is not a config file, so replace it here if it doesn't match
cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/rc.d/init.d/lighttpd
cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/init.d/lighttpd
chmod 755 ${sysconfdir}/rc.d/init.d/lighttpd
chmod 755 ${sysconfdir}/init.d/lighttpd
}
pkg_postinst_ontarget_logrotate-config() {
# %description
# StarlingX logrotate configuration file
SRCPATH=${datadir}/starlingx/config-files/logrotate-config/files
install -m 644 ${SRCPATH}/logrotate-cron.d ${sysconfdir}/cron.d/logrotate
install -m 644 ${SRCPATH}/logrotate.conf ${datadir}/starlingx/logrotate.conf
cp -f ${datadir}/starlingx/logrotate.conf ${sysconfdir}/logrotate.conf
chmod 644 ${sysconfdir}/logrotate.conf
mv ${sysconfdir}/cron.daily/logrotate ${sysconfdir}/logrotate.cron
chmod 700 ${sysconfdir}/logrotate.cron
}
pkg_postinst_ontarget_memcached-custom() {
# Summary: package memcached service files to system folder.
SRCPATH=${datadir}/starlingx/config-files/memcached-custom/files
install -m 644 -p ${SRCPATH}/memcached.service ${sysconfdir}/systemd/system/memcached.service
}
pkg_postinst_ontarget_mlx4-config() {
# %description
# Wind River Mellanox port-type configuration scripts
SRCPATH=${datadir}/starlingx/config-files/mlx4-config/files
# /bin/systemctl disable mlx4-config.service >/dev/null 2>&1
install -m 755 ${SRCPATH}/mlx4-configure.sh ${sysconfdir}/init.d/
install -m 644 ${SRCPATH}/mlx4-config.service ${systemd_system_unitdir}/
install -m 555 ${SRCPATH}/mlx4_core_goenabled.sh ${sysconfdir}/goenabled.d/
install -m 755 ${SRCPATH}/mlx4_core_config.sh ${bindir}/
systemctl daemon-reload
systemctl enable mlx4-config.service >/dev/null 2>&1
}
pkg_postinst_ontarget_net-snmp-config() {
# %description
# package StarlingX configuration files of net-snmp to system folder.
SRCPATH=${datadir}/starlingx/config-files/net-snmp-config/files
install -d ${datadir}/snmp
install -m 644 ${SRCPATH}/stx.snmpd.conf ${datadir}/starlingx/stx.snmpd.conf
install -m 755 ${SRCPATH}/stx.snmpd ${sysconfdir}/rc.d/init.d/snmpd
install -m 755 ${SRCPATH}/stx.snmpd ${sysconfdir}/init.d/snmpd
install -m 660 ${SRCPATH}/stx.snmp.conf ${datadir}/snmp/snmp.conf
install -m 644 ${SRCPATH}/snmpd.service ${sysconfdir}/systemd/system/snmpd.service
cp -f ${datadir}/starlingx/stx.snmpd.conf ${sysconfdir}/snmp/snmpd.conf
chmod 640 ${sysconfdir}/snmp/snmpd.conf
chmod 640 ${sysconfdir}/snmp/snmptrapd.conf
systemctl daemon-reload
systemctl disable snmpd.service
}
pkg_postinst_ontarget_nfs-utils-config() {
# %description
# package customized configuration and service files of nfs-utils to system folder.
SRCPATH=${datadir}/starlingx/config-files/nfs-utils-config/files
install -m 755 -p -D ${SRCPATH}/nfscommon ${sysconfdir}/init.d
install -m 644 -p -D ${SRCPATH}/nfscommon.service ${systemd_system_unitdir}/
install -m 755 -p -D ${SRCPATH}/nfsserver ${sysconfdir}/init.d
install -m 644 -p -D ${SRCPATH}/nfsserver.service ${systemd_system_unitdir}
install -m 644 -p -D ${SRCPATH}/nfsmount.conf ${datadir}/starlingx/stx.nfsmount.conf
cp -f ${datadir}/starlingx/stx.nfsmount.conf ${sysconfdir}/nfsmount.conf
chmod 644 ${sysconfdir}/nfsmount.conf
systemctl daemon-reload
# STX - disable these service files as rpc-statd is started by nfscommon
systemctl disable rpc-statd.service
systemctl disable rpc-statd-notify.service
systemctl disable nfs-lock.service
systemctl disable nfslock.service
/bin/systemctl enable nfscommon.service >/dev/null 2>&1 || :
/bin/systemctl enable nfsserver.service >/dev/null 2>&1 || :
# For now skiping the preun rule
#/bin/systemctl disable nfscommon.service >/dev/null 2>&1 || :
#/bin/systemctl disable nfsserver.service >/dev/null 2>&1 || :
}
pkg_postinst_ontarget_ntp-config() {
# %description
# StarlingX ntp configuration file
SRCPATH=${datadir}/starlingx/config-files/ntp-config/files
install -D -m644 ${SRCPATH}/ntpd.sysconfig ${datadir}/starlingx/ntpd.sysconfig
install -D -m644 ${SRCPATH}/ntp.conf ${datadir}/starlingx/ntp.conf
cp -f ${datadir}/starlingx/ntpd.sysconfig ${sysconfdir}/sysconfig/ntpd
cp -f ${datadir}/starlingx/ntp.conf ${sysconfdir}/ntp.conf
chmod 644 ${sysconfdir}/sysconfig/ntpd
chmod 644 ${sysconfdir}/ntp.conf
}
pkg_postinst_ontarget_openldap-config() {
# $description
# StarlingX openldap configuration file
SRCPATH=${datadir}/starlingx/config-files/openldap-config/files
install -m 755 ${SRCPATH}/initscript ${sysconfdir}/init.d/openldap
install -m 600 ${SRCPATH}/slapd.conf ${sysconfdir}/openldap/slapd.conf
install -m 600 ${SRCPATH}/initial_config.ldif ${sysconfdir}/openldap/initial_config.ldif
install -m 644 ${SRCPATH}/slapd.service ${sysconfdir}/systemd/system/slapd.service
install -m 644 ${SRCPATH}/slapd.sysconfig ${datadir}/starlingx/slapd.sysconfig
sed -i -e 's|/var/run|/run|' ${sysconfdir}/systemd/system/slapd.service
cp -f ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
chmod 644 ${systemd_system_unitdir}/slapd
}
pkg_postinst_ontarget_openvswitch-config() {
# %description
# StarlingX openvswitch configuration file
SRCPATH=${datadir}/starlingx/config-files/openvswitch-config/files
install -m 0644 ${SRCPATH}/ovsdb-server.pmon.conf ${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
install -m 0644 ${SRCPATH}/ovs-vswitchd.pmon.conf ${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
install -m 0640 ${SRCPATH}/etc_logrotate.d_openvswitch ${datadir}/starlingx/etc_logrotate.d_openvswitch
cp -f ${datadir}/starlingx/etc_logrotate.d_openvswitch ${sysconfdir}/logrotate.d/openvswitch
chmod 644 ${sysconfdir}/logrotate.d/openvswitch
}
pkg_postinst_ontarget_pam-config() {
# %description
# package StarlingX configuration files of pam to system folder.
SRCPATH=${datadir}/starlingx/config-files/pam-config/files
install -m 644 ${SRCPATH}/sshd.pam ${datadir}/starlingx/sshd.pam
install -m 644 ${SRCPATH}/common-account ${sysconfdir}/pam.d/common-account
install -m 644 ${SRCPATH}/common-auth ${sysconfdir}/pam.d/common-auth
install -m 644 ${SRCPATH}/common-password ${sysconfdir}/pam.d/common-password
install -m 644 ${SRCPATH}/common-session ${sysconfdir}/pam.d/common-session
install -m 644 ${SRCPATH}/common-session-noninteractive ${sysconfdir}/pam.d/common-session-noninteractive
install -m 644 ${SRCPATH}/system-auth.pamd ${datadir}/starlingx/stx.system-auth
cp -f ${datadir}/starlingx/stx.system-auth ${sysconfdir}/pam.d/system-auth
cp -f ${datadir}/starlingx/sshd.pam ${sysconfdir}/pam.d/sshd
}
pkg_postinst_ontarget_rabbitmq-server-config() {
# %description
# package StarlingX configuration files of rabbitmq-server to system folder.
SRCPATH=${datadir}/starlingx/config-files/rabbitmq-server-config/files
install -d ${libdir}/ocf/resource.d/rabbitmq
install -m 0755 ${SRCPATH}/rabbitmq-server.ocf ${libdir}/ocf/resource.d/rabbitmq/stx.rabbitmq-server
install -m 0644 ${SRCPATH}/rabbitmq-server.service.example ${sysconfdir}/systemd/system/rabbitmq-server.service
install -m 0644 ${SRCPATH}/rabbitmq-server.logrotate ${datadir}/starlingx/stx.rabbitmq-server.logrotate
sed -i -e 's/notify/simple/' ${sysconfdir}/systemd/system/rabbitmq-server.service
cp ${datadir}/starlingx/stx.rabbitmq-server.logrotate ${sysconfdir}/logrotate.d/rabbitmq-server
}
pkg_postinst_ontarget_rsync-config() {
# %description
# package StarlingX configuration files of rsync to system folder.
SRCPATH=${datadir}/starlingx/config-files/rsync-config/files
install -m 644 ${SRCPATH}/rsyncd.conf ${datadir}/starlingx/stx.rsyncd.conf
cp -f ${datadir}/starlingx/stx.rsyncd.conf ${sysconfdir}/rsyncd.conf
}
pkg_postinst_ontarget_setup-config() {
# %description
# package StarlingX configuration files of setup to system folder.
SRCPATH=${datadir}/starlingx/config-files/setup-config/files
install -m 644 ${SRCPATH}/motd ${datadir}/starlingx/stx.motd
install -m 644 ${SRCPATH}/prompt.sh ${sysconfdir}/profile.d/prompt.sh
install -m 644 ${SRCPATH}/custom.sh ${sysconfdir}/profile.d/custom.sh
cp -f ${datadir}/starlingx/stx.motd ${sysconfdir}/motd
chmod 600 ${sysconfdir}/{exports,fstab}
}
pkg_postinst_ontarget_shadow-utils-config() {
# %description
# StarlingX shadow-utils configuration file
SRCPATH=${datadir}/starlingx/config-files/shadow-utils-config/files
install -D -m644 ${SRCPATH}/login.defs ${datadir}/starlingx/login.defs
install -D -m644 ${SRCPATH}/clear_shadow_locks.service ${systemd_system_unitdir}/clear_shadow_locks.service
cp -f ${datadir}/starlingx/login.defs ${sysconfdir}/login.defs
chmod 644 ${sysconfdir}/login.defs
systemctl daemon-reload
systemctl preset clear_shadow_locks.service
}
pkg_postinst_ontarget_sudo-config() {
# %description
# StarlingX sudo configuration file
# SYSADMIN_P="4SuW8cnXFyxsk"
SRCPATH=${datadir}/starlingx/config-files/sudo-config/files
install -m 440 ${SRCPATH}/sysadmin.sudo ${sysconfdir}/sudoers.d/sysadmin
# getent group sys_protected >/dev/null || groupadd -f -g 345 sys_protected
# getent passwd sysadmin > /dev/null || \
# useradd -m -g sys_protected -G root -d /home/sysadmin -p ${SYSADMIN_P} -s /bin/sh sysadmin 2> /dev/null || :
}
pkg_postinst_ontarget_syslog-ng-config() {
# %description
# StarlingX syslog-ng configuration file
SRCPATH=${datadir}/starlingx/config-files/syslog-ng-config/files
install -D -m644 ${SRCPATH}/syslog-ng.conf ${datadir}/starlingx/syslog-ng.conf
# Fix the config version to avoid warning
sed -i -e 's/\(@version: \).*/\1 3.19/' ${datadir}/starlingx/syslog-ng.conf
# Workaround: comment out the udp source to aviod the service fail to start at boot time
sed -i -e 's/\(.*s_udp.*\)/#\1/' ${datadir}/starlingx/syslog-ng.conf
install -D -m644 ${SRCPATH}/syslog-ng.logrotate ${datadir}/starlingx/syslog-ng.logrotate
install -D -m644 ${SRCPATH}/remotelogging.conf ${sysconfdir}/syslog-ng/remotelogging.conf
install -D -m700 ${SRCPATH}/fm_event_syslogger ${sbindir}/fm_event_syslogger
install -D -m644 ${SRCPATH}/syslog-ng.service ${datadir}/starlingx/syslog-ng.service
cp -f ${datadir}/starlingx/syslog-ng.conf ${sysconfdir}/syslog-ng/syslog-ng.conf
chmod 644 ${sysconfdir}/syslog-ng/syslog-ng.conf
cp -f ${datadir}/starlingx/syslog-ng.logrotate ${sysconfdir}/logrotate.d/syslog
chmod 644 ${sysconfdir}/logrotate.d/syslog
cp -f ${datadir}/starlingx/syslog-ng.service ${systemd_system_unitdir}/syslog-ng.service
chmod 644 ${systemd_system_unitdir}/syslog-ng.service
# enable syslog-ng service by default
systemctl daemon-reload
systemctl enable syslog-ng.service
systemctl --no-block restart syslog-ng.service
}
pkg_postinst_ontarget_systemd-config() {
# %description
# StarlingX systemd configuration file
SRCPATH=${datadir}/starlingx/config-files/systemd-config/files
install -m644 ${SRCPATH}/60-persistent-storage.rules ${sysconfdir}/udev/rules.d/60-persistent-storage.rules
install -m644 ${SRCPATH}/journald.conf ${datadir}/starlingx/journald.conf
install -m644 ${SRCPATH}/systemd.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/systemd.conf
install -m644 ${SRCPATH}/tmp.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/tmp.conf
install -m644 ${SRCPATH}/tmp.mount ${sysconfdir}/systemd/system/tmp.mount
cp -f ${datadir}/starlingx/journald.conf ${sysconfdir}/systemd/journald.conf
chmod 644 ${sysconfdir}/systemd/journald.conf
}
pkg_postinst_ontarget_util-linux-config() {
# %description
# package StarlingX configuration files of util-linux to system folder.
SRCPATH=${datadir}/starlingx/config-files/util-linux-config/files
install -m 644 ${SRCPATH}/stx.su ${datadir}/starlingx/stx.su
install -m 644 ${SRCPATH}/stx.login ${datadir}/starlingx/stx.login
install -m 644 ${SRCPATH}/stx.postlogin ${datadir}/starlingx/stx.postlogin
cp -f ${datadir}/starlingx/stx.su ${sysconfdir}/pam.d/su
cp -f ${datadir}/starlingx/stx.login ${sysconfdir}/pam.d/login
cp -f ${datadir}/starlingx/stx.postlogin ${sysconfdir}/pam.d/postlogin
}
pkg_postinst_ontarget_ioscheduler-config() {
# %description
# CGCS io scheduler configuration and tuning.
SRCPATH=${datadir}/starlingx/config-files/io-scheduler/
install -m 644 ${SRCPATH}/60-io-scheduler.rules ${sysconfdir}/udev/rules.d/60-io-scheduler.rules
# /bin/udevadm control --reload-rules
# /bin/udevadm trigger --type=devices --subsystem-match=block
}
pkg_postinst_ontarget_iptables-config() {
# %description
# StarlingX iptables configuration file
SRCPATH=${datadir}/starlingx/config-files/iptables-config/files
install -m 600 ${SRCPATH}/iptables.rules ${datadir}/starlingx/iptables.rules
install -m 600 ${SRCPATH}/ip6tables.rules ${datadir}/starlingx/ip6tables.rules
cp -f S{datadir}/starlingx/iptables.rules ${sysconfdir}/sysconfig/iptables
chmod 600 ${sysconfdir}/sysconfig/iptables
cp -f ${datadir}/starlingx/ip6tables.rules ${sysconfdir}/sysconfig/ip6tables
chmod 600 ${sysconfdir}/sysconfig/ip6tables
systemctl enable iptables.service ip6tables.service >/dev/null 2>&1
}

View File

@ -0,0 +1,204 @@
Apache License
Version 2.0, January 2004
http://www.apache.org/licenses/
TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
1. Definitions.
"License" shall mean the terms and conditions for use, reproduction,
and distribution as defined by Sections 1 through 9 of this document.
"Licensor" shall mean the copyright owner or entity authorized by
the copyright owner that is granting the License.
"Legal Entity" shall mean the union of the acting entity and all
other entities that control, are controlled by, or are under common
control with that entity. For the purposes of this definition,
"control" means (i) the power, direct or indirect, to cause the
direction or management of such entity, whether by contract or
otherwise, or (ii) ownership of fifty percent (50%) or more of the
outstanding shares, or (iii) beneficial ownership of such entity.
"You" (or "Your") shall mean an individual or Legal Entity
exercising permissions granted by this License.
"Source" form shall mean the preferred form for making modifications,
including but not limited to software source code, documentation
source, and configuration files.
"Object" form shall mean any form resulting from mechanical
transformation or translation of a Source form, including but
not limited to compiled object code, generated documentation,
and conversions to other media types.
"Work" shall mean the work of authorship, whether in Source or
Object form, made available under the License, as indicated by a
copyright notice that is included in or attached to the work
(an example is provided in the Appendix below).
"Derivative Works" shall mean any work, whether in Source or Object
form, that is based on (or derived from) the Work and for which the
editorial revisions, annotations, elaborations, or other modifications
represent, as a whole, an original work of authorship. For the purposes
of this License, Derivative Works shall not include works that remain
separable from, or merely link (or bind by name) to the interfaces of,
the Work and Derivative Works thereof.
"Contribution" shall mean any work of authorship, including
the original version of the Work and any modifications or additions
to that Work or Derivative Works thereof, that is intentionally
submitted to Licensor for inclusion in the Work by the copyright owner
or by an individual or Legal Entity authorized to submit on behalf of
the copyright owner. For the purposes of this definition, "submitted"
means any form of electronic, verbal, or written communication sent
to the Licensor or its representatives, including but not limited to
communication on electronic mailing lists, source code control systems,
and issue tracking systems that are managed by, or on behalf of, the
Licensor for the purpose of discussing and improving the Work, but
excluding communication that is conspicuously marked or otherwise
designated in writing by the copyright owner as "Not a Contribution."
"Contributor" shall mean Licensor and any individual or Legal Entity
on behalf of whom a Contribution has been received by Licensor and
subsequently incorporated within the Work.
2. Grant of Copyright License. Subject to the terms and conditions of
this License, each Contributor hereby grants to You a perpetual,
worldwide, non-exclusive, no-charge, royalty-free, irrevocable
copyright license to reproduce, prepare Derivative Works of,
publicly display, publicly perform, sublicense, and distribute the
Work and such Derivative Works in Source or Object form.
3. Grant of Patent License. Subject to the terms and conditions of
this License, each Contributor hereby grants to You a perpetual,
worldwide, non-exclusive, no-charge, royalty-free, irrevocable
(except as stated in this section) patent license to make, have made,
use, offer to sell, sell, import, and otherwise transfer the Work,
where such license applies only to those patent claims licensable
by such Contributor that are necessarily infringed by their
Contribution(s) alone or by combination of their Contribution(s)
with the Work to which such Contribution(s) was submitted. If You
institute patent litigation against any entity (including a
cross-claim or counterclaim in a lawsuit) alleging that the Work
or a Contribution incorporated within the Work constitutes direct
or contributory patent infringement, then any patent licenses
granted to You under this License for that Work shall terminate
as of the date such litigation is filed.
4. Redistribution. You may reproduce and distribute copies of the
Work or Derivative Works thereof in any medium, with or without
modifications, and in Source or Object form, provided that You
meet the following conditions:
(a) You must give any other recipients of the Work or
Derivative Works a copy of this License; and
(b) You must cause any modified files to carry prominent notices
stating that You changed the files; and
(c) You must retain, in the Source form of any Derivative Works
that You distribute, all copyright, patent, trademark, and
attribution notices from the Source form of the Work,
excluding those notices that do not pertain to any part of
the Derivative Works; and
(d) If the Work includes a "NOTICE" text file as part of its
distribution, then any Derivative Works that You distribute must
include a readable copy of the attribution notices contained
within such NOTICE file, excluding those notices that do not
pertain to any part of the Derivative Works, in at least one
of the following places: within a NOTICE text file distributed
as part of the Derivative Works; within the Source form or
documentation, if provided along with the Derivative Works; or,
within a display generated by the Derivative Works, if and
wherever such third-party notices normally appear. The contents
of the NOTICE file are for informational purposes only and
do not modify the License. You may add Your own attribution
notices within Derivative Works that You distribute, alongside
or as an addendum to the NOTICE text from the Work, provided
that such additional attribution notices cannot be construed
as modifying the License.
You may add Your own copyright statement to Your modifications and
may provide additional or different license terms and conditions
for use, reproduction, or distribution of Your modifications, or
for any such Derivative Works as a whole, provided Your use,
reproduction, and distribution of the Work otherwise complies with
the conditions stated in this License.
5. Submission of Contributions. Unless You explicitly state otherwise,
any Contribution intentionally submitted for inclusion in the Work
by You to the Licensor shall be under the terms and conditions of
this License, without any additional terms or conditions.
Notwithstanding the above, nothing herein shall supersede or modify
the terms of any separate license agreement you may have executed
with Licensor regarding such Contributions.
6. Trademarks. This License does not grant permission to use the trade
names, trademarks, service marks, or product names of the Licensor,
except as required for reasonable and customary use in describing the
origin of the Work and reproducing the content of the NOTICE file.
7. Disclaimer of Warranty. Unless required by applicable law or
agreed to in writing, Licensor provides the Work (and each
Contributor provides its Contributions) on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
implied, including, without limitation, any warranties or conditions
of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
PARTICULAR PURPOSE. You are solely responsible for determining the
appropriateness of using or redistributing the Work and assume any
risks associated with Your exercise of permissions under this License.
8. Limitation of Liability. In no event and under no legal theory,
whether in tort (including negligence), contract, or otherwise,
unless required by applicable law (such as deliberate and grossly
negligent acts) or agreed to in writing, shall any Contributor be
liable to You for damages, including any direct, indirect, special,
incidental, or consequential damages of any character arising as a
result of this License or out of the use or inability to use the
Work (including but not limited to damages for loss of goodwill,
work stoppage, computer failure or malfunction, or any and all
other commercial damages or losses), even if such Contributor
has been advised of the possibility of such damages.
9. Accepting Warranty or Additional Liability. While redistributing
the Work or Derivative Works thereof, You may choose to offer,
and charge a fee for, acceptance of support, warranty, indemnity,
or other liability obligations and/or rights consistent with this
License. However, in accepting such obligations, You may act only
on Your own behalf and on Your sole responsibility, not on behalf
of any other Contributor, and only if You agree to indemnify,
defend, and hold each Contributor harmless for any liability
incurred by, or claims asserted against, such Contributor by reason
of your accepting any such warranty or additional liability.
END OF TERMS AND CONDITIONS
APPENDIX: How to apply the Apache License to your work.
To apply the Apache License to your work, attach the following
boilerplate notice, with the fields enclosed by brackets "[]"
replaced with your own identifying information. (Don`t include
the brackets!) The text should be enclosed in the appropriate
comment syntax for the file format. We also recommend that a
file or class name and description of purpose be included on the
same "printed page" as the copyright notice for easier
identification within third-party archives.
Copyright [yyyy] [name of copyright owner]
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.

View File

@ -0,0 +1,53 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "mlx4-config"
DSTSUFX0 = "stx-configfiles"
LICENSE = "Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=b791daf2e53077e3acb71428524a356d \
file://LICENSE;md5=89aea4e17d99a7cacdbeed46a0096b10 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://APACHE-2.0.LICENSE \
"
RDEPENDS_${PN}_append = " bash"
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSETMD_SERVICE_${PN}_append = "mlx4-config.service"
SYSTEMD_AUTO_ENABLE_${PN} = "enable"
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
do_configure[noexec] = "1"
do_patch[noexec] = "1"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/centos/mlx4-config.spec ${S}/stx-configfiles-LICENSE
cp -pf ${WORKDIR}/APACHE-2.0.LICENSE ${S}/LICENSE
}
do_install() {
install -d -m 0755 ${D}/${sysconfdir}/init.d/
install -d -m 0755 ${D}/${systemd_system_unitdir}/
install -d -m 0755 ${D}/${sysconfdir}/goenabled.d/
install -d -m 0755 ${D}/${bindir}/
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/mlx4-configure.sh ${D}/${sysconfdir}/init.d/
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/mlx4-config.service ${D}/${systemd_system_unitdir}/
install -m 555 ${WORKDIR}/${DSTSUFX0}/files/mlx4_core_goenabled.sh ${D}/${sysconfdir}/goenabled.d/
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/mlx4_core_config.sh ${D}/${bindir}/
}
FILES_${PN}_append = " ${systemd_system_unitdir}"

View File

@ -0,0 +1,23 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "dhcp-config"
DSTSUFX0 = "stx-configfiles"
SRC_URI += "\
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_install_append () {
install -m 0755 ${WORKDIR}/${DSTSUFX0}/files/dhclient-enter-hooks ${D}/${sysconfdir}/dhcp/dhclient-enter-hooks
install -m 0755 ${WORKDIR}/${DSTSUFX0}/files/dhclient.conf ${D}/${sysconfdir}/dhcp/dhclient.conf
ln -rs ${D}/${sysconfdir}/dhcp/dhclient-enter-hooks ${D}/${sysconfdir}/dhclient-enter-hooks
}
FILES_${PN}-client_append = " \
/etc/dhclient-enter-hooks \
/etc/dhcp/dhclient-enter-hooks \
"
RDEPENDS_${PN}-client_append = " bash"

View File

@ -1,4 +1,3 @@
SUMMARY = "TCP/HTTP proxy and load balancer for high availability environments"
DESCRIPTION = " \
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high \
@ -23,7 +22,14 @@ DEPENDS = "libpcre openssl zlib"
MAJOR_VER = "${@'.'.join(d.getVar('PV').split('.')[0:2])}"
SRC_URI = "https://www.haproxy.org/download/${MAJOR_VER}/src/haproxy-${PV}.tar.gz \
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "haproxy-config"
DSTSUFX0 = "stx-configfiles"
SRC_URI = "\
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
https://www.haproxy.org/download/${MAJOR_VER}/src/haproxy-${PV}.tar.gz \
file://haproxy.service \
file://haproxy.cfg \
"
@ -79,6 +85,8 @@ do_install() {
INCLUDEDIR=${includedir}
install -D -m 0644 ${WORKDIR}/haproxy.service ${D}${systemd_system_unitdir}/haproxy.service
sed -i -e 's#/usr/bin/haproxy#/usr/sbin/haproxy#g' ${D}${systemd_system_unitdir}/haproxy.service
install -D -m 0644 ${WORKDIR}/haproxy.cfg ${D}${sysconfdir}/haproxy/haproxy.cfg
# install ssl folder for certificate
@ -88,6 +96,11 @@ do_install() {
# install halog and iprange
install -D -m 755 contrib/halog/halog ${D}${bindir}/halog
install -D -m 755 contrib/iprange/iprange ${D}${bindir}/iprange
install -d -m 755 ${D}/${sysconfdir}/haproxy/errors/
install -m 755 ${WORKDIR}/stx-configfiles/files/503.http ${D}/${sysconfdir}/haproxy/errors/503.http
install -p -D -m 0755 ${WORKDIR}/stx-configfiles/files/haproxy.sh ${D}/${sysconfdir}/init.d/haproxy
}
FILES_${PN} = " \

View File

@ -1,4 +1,63 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "filesystem-scripts"
DSTSUFX0 = "stx-configfiles"
SUBPATH1 = "nfs-utils-config"
DSTSUFX1 = "stx-nfs-utils"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://stx-nfs-utils-LICENSE;beginline=1;endline=10;md5=bbfb66ff81fec36fc2b2c9d98e01b1d8 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX1};branch="r/stx.3.0";subpath=${SUBPATH1};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/LICENSE ${S}/stx-configfiles-LICENSE
cp -pf ${WORKDIR}/${DSTSUFX0}/filesystem-scripts-1.0/LICENSE ${S}/stx-filesystem-scripts-LICENSE
cp -pf ${WORKDIR}/${DSTSUFX1}/centos/nfs-utils-config.spec ${S}/stx-nfs-utils-LICENSE
}
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSETMD_SERVICE_${PN}_append = "uexport.service nfscommon.service"
SYSTEMD_AUTO_ENABLE_${PN} = "disable"
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
do_install_append() {
mv ${D}/${sbindir}/sm-notify ${D}/${sbindir}/nfs-utils-client_sm-notify
install -D -m 755 ${WORKDIR}/${DSTSUFX0}/filesystem-scripts-1.0/uexportfs ${D}/${sysconfdir}/init.d/uexportfs
# Libdir here is hardcoded in other scripts.
install -d -m 0755 ${D}/usr/lib/ocf/resource.d/platform/
install -D -m 755 ${WORKDIR}/${DSTSUFX0}/filesystem-scripts-1.0/nfsserver-mgmt \
${D}/usr/lib/ocf/resource.d/platform/nfsserver-mgmt
install -p -D -m 755 ${WORKDIR}/${DSTSUFX0}/filesystem-scripts-1.0/nfs-mount ${D}/${bindir}/nfs-mount
install -D -m 755 ${WORKDIR}/${DSTSUFX0}/filesystem-scripts-1.0/uexportfs.service \
${D}/${systemd_system_unitdir}/uexportfs.service
install -d ${D}/${sysconfdir}/init.d
install -d ${D}/${systemd_system_unitdir}
install -m 755 -p -D ${WORKDIR}/${DSTSUFX1}/files/nfscommon ${D}/${sysconfdir}/init.d
install -m 644 -p -D ${WORKDIR}/${DSTSUFX1}/files/nfscommon.service ${D}/${systemd_system_unitdir}/
install -m 755 -p -D ${WORKDIR}/${DSTSUFX1}/files/nfsserver ${D}/${sysconfdir}/init.d
install -m 644 -p -D ${WORKDIR}/${DSTSUFX1}/files/nfsserver.service ${D}/${systemd_system_unitdir}
install -m 644 -p -D ${WORKDIR}/${DSTSUFX1}/files/nfsmount.conf ${D}/${sysconfdir}/nfsmount.conf
}
FILES_${PN}_append = " usr/lib/ocf/resource.d"

View File

@ -0,0 +1,31 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "setup-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=0ba4936433e3eb7acdd7d236af0d2496 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/centos/setup-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append() {
install -d ${D}/${sysconfdir}/profile.d
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/motd ${D}/${sysconfdir}/motd
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/prompt.sh ${D}/${sysconfdir}/profile.d/prompt.sh
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/custom.sh ${D}/${sysconfdir}/profile.d/custom.sh
# chmod 600 ${D}/{sysconfdir}/exports
# chmod 600 ${D}/{sysconfdir}/fstab
}

View File

@ -0,0 +1,31 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "initscripts-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += " \
file://stx-configfiles/centos/initscripts-config.spec;beginline=1;endline=10;md5=5c43895c2c3756125227c74209b8b791 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSTEMD_SERVICE_${PN}_append = "mountnfs.service"
SYSTEMD_AUTO_ENABLE_${PN} = "enable"
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
do_install_append () {
install -d -m 755 ${D}/${sysconfdir}/sysconfig
install -d -m 755 ${D}/${sysconfdir}/init.d
install -d -m 755 ${D}/${systemd_system_unitdir}
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/sysconfig-network.conf ${D}/${sysconfdir}/sysconfig/network
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/mountnfs.sh ${D}/${sysconfdir}/init.d/mountnfs
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/mountnfs.service ${D}/${systemd_system_unitdir}/mountnfs.service
}

View File

@ -0,0 +1,30 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "systemd-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -f ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -d -m 0755 ${D}/${sysconfdir}/systemd
install -m644 ${WORKDIR}/${DSTSUFX0}/files/journald.conf ${D}/${sysconfdir}/systemd/journald.conf
chmod 644 ${D}/${sysconfdir}/systemd/journald.conf
}

View File

@ -1,15 +1,53 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "systemd-config"
DSTSUFX0 = "stx-configfiles"
SUBPATH1 = "io-scheduler"
DSTSUFX1 = "stx-io-scheduler"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://stx-ioscheduler-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
file://0900-inject-milisec-in-syslog-date.patch \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX1};branch="r/stx.3.0";subpath=${SUBPATH1};name=opendev \
"
STX_DEFAULT_LOCALE ?= "en_US.UTF-8"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -f ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
cp -f ${WORKDIR}/${DSTSUFX1}/centos/files/LICENSE ${S}/stx-ioscheduler-LICENSE
}
do_install_append () {
install -d ${D}${sysconfdir}
echo LANG=${STX_DEFAULT_LOCALE} >> ${D}${sysconfdir}/locale.conf
install -d -m 0755 ${D}/${sysconfdir}/udev/rules.d
install -d -m 0755 ${D}/${sysconfdir}/tmpfiles.d
install -d -m 0755 ${D}/${sysconfdir}/systemd
install -m644 ${WORKDIR}/${DSTSUFX0}/files/60-persistent-storage.rules \
${D}/${sysconfdir}/udev/rules.d/60-persistent-storage.rules
install -m644 ${WORKDIR}/${DSTSUFX0}/files/systemd.conf.tmpfiles.d ${D}/${sysconfdir}/tmpfiles.d/systemd.conf
install -m644 ${WORKDIR}/${DSTSUFX0}/files/tmp.conf.tmpfiles.d ${D}/${sysconfdir}/tmpfiles.d/tmp.conf
install -m644 ${WORKDIR}/${DSTSUFX0}/files/tmp.mount ${D}/${sysconfdir}/systemd/system/tmp.mount
install -m644 ${WORKDIR}/${DSTSUFX1}/centos/files/60-io-scheduler.rules \
${D}/${sysconfdir}/udev/rules.d/60-io-scheduler.rules
}
FILES_${PN} += "${sysconfdir}/locale.conf"

View File

@ -0,0 +1,44 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "iscsi-initiator-utils-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=4f3e541126551bf6458a8a6557b1e171 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSTEMD_SERVICE_${PN}_append = "iscsi-shutdown.service"
SYSTEMD_AUTO_ENABLE_${PN} = "disable"
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/centos/iscsi-initiator-utils-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append() {
install -d ${D}/${libdir}/tmpfiles.d
install -d ${D}/${sysconfdir}/systemd/system
install -m 0644 ${WORKDIR}/stx-configfiles/files/iscsi-cache.volatiles ${D}/${libdir}/tmpfiles.d/iscsi-cache.conf
install -m 0644 ${WORKDIR}/stx-configfiles/files/iscsi-shutdown.service ${D}/${sysconfdir}/systemd/system
install -m 0644 ${WORKDIR}/stx-configfiles/files/iscsid.conf ${D}/${sysconfdir}/iscsi/iscsid.conf
rm -rf ${D}/${nonarch_base_libdir}/
}
FILES_${PN}_append = " \
${libdir}/tmpfiles.d \
"

View File

@ -1,11 +1,33 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "rsync-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = " & Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=0b819b48e21c87ba7f5d0502e304af61 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
inherit systemd
SYSTEMD_PACKAGES = "${PN}"
SYSTEMD_SERVICE_${PN} = "rsync.service"
SYSTEMD_AUTO_ENABLE_${PN} = "enable"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/centos/rsync-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append_class-target() {
install -p -D -m 644 ${S}/packaging/systemd/rsync.service ${D}/${systemd_system_unitdir}/rsync.service
install -p -D -m 644 ${S}/packaging/systemd/rsync.service ${D}/${systemd_system_unitdir}/rsync.service
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/rsyncd.conf ${D}/${sysconfdir}/rsyncd.conf
}
FILES_${PN}_append = " ${systemd_system_unitdir}"

View File

@ -0,0 +1,33 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "iptables-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSETMD_SERVICE_${PN}_append = "iptables.service ip6tables.service"
SYSTEMD_AUTO_ENABLE_${PN} = "enable"
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
do_install_append() {
install -d -m0755 ${D}/${sysconfdir}/sysconfig
install -m 600 ${WORKDIR}/${DSTSUFX0}/files/iptables.rules ${D}/${sysconfdir}/sysconfig/iptables
install -m 600 ${WORKDIR}/${DSTSUFX0}/files/ip6tables.rules ${D}/${sysconfdir}/sysconfig/ip6tables
}

View File

@ -0,0 +1,32 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "logrotate-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
RDEPENDS_${PN}_append = " cronie"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append() {
install -d -m0755 ${D}/${sysconfdir}/cron.d/
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/logrotate-cron.d ${D}/${sysconfdir}/cron.d/logrorate
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/logrotate.conf ${D}/${sysconfdir}/logrorate.conf
#mv ${D}/${sysconfdir}/cron.daily/logrotate ${D}/${sysconfdir}/logrotate.cron
#chmod 700 ${D}/${sysconfdir}/logrotate.cron
}

View File

@ -2,7 +2,7 @@ diff --git a/util-linux-config/files/stx.postlogin b/util-linux-config/files/stx
new file mode 100644
index 0000000..292bd8a
--- /dev/null
+++ b/util-linux-config/files/stx.postlogin
+++ b/stx.postlogin
@@ -0,0 +1,3 @@
+session [default=1] pam_lastlog.so nowtmp showfailed
+session optional pam_lastlog.so silent noupdate showfailed

View File

@ -0,0 +1,91 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH = "pam-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = " & Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=fa5ec877c97a75a09b397bccc95b2b87 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH};name=opendev \
file://util-linux-pam-postlogin.patch \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/centos/pam-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append () {
# From util-linux-config patch
install -m 644 ${S}/stx.postlogin ${D}/${sysconfdir}/pam.d/postlogin
install -m 644 ${WORKDIR}/stx-configfiles/files/sshd.pam ${D}/${sysconfdir}/pam.d/sshd.pam
install -m 644 ${WORKDIR}/stx-configfiles/files/common-account ${D}/${sysconfdir}/pam.d/common-account
install -m 644 ${WORKDIR}/stx-configfiles/files/common-auth ${D}/${sysconfdir}/pam.d/common-auth
install -m 644 ${WORKDIR}/stx-configfiles/files/common-password ${D}/${sysconfdir}/pam.d/common-password
install -m 644 ${WORKDIR}/stx-configfiles/files/common-session ${D}/${sysconfdir}/pam.d/common-session
install -m 644 ${WORKDIR}/stx-configfiles/files/common-session-noninteractive \
${D}/${sysconfdir}/pam.d/common-session-noninteractive
install -m 644 ${WORKDIR}/stx-configfiles/files/system-auth.pamd ${D}/${sysconfdir}/pam.d/system-auth
# A better place is the autoconfig from kickstarter
sed -i -e '/password .*pam_ldap.so/,/session .*revoke/ s/^$/password required pam_deny.so\n/g' \
${D}/${sysconfdir}/pam.d/system-auth
}
RRECOMMENDS_${PN}_append = " \
nss-pam-ldapd \
libpwquality \
pam-plugin-access \
pam-plugin-cracklib \
pam-plugin-debug \
pam-plugin-deny \
pam-plugin-echo \
pam-plugin-env \
pam-plugin-exec \
pam-plugin-faildelay \
pam-plugin-filter \
pam-plugin-ftp \
pam-plugin-group \
pam-plugin-issue \
pam-plugin-keyinit \
pam-plugin-lastlog \
pam-plugin-limits \
pam-plugin-listfile \
pam-plugin-localuser \
pam-plugin-loginuid \
pam-plugin-mail \
pam-plugin-mkhomedir \
pam-plugin-motd \
pam-plugin-namespace \
pam-plugin-nologin \
pam-plugin-permit \
pam-plugin-pwhistory \
pam-plugin-rhosts \
pam-plugin-rootok \
pam-plugin-securetty \
pam-plugin-shells \
pam-plugin-stress \
pam-plugin-succeed-if \
pam-plugin-tally \
pam-plugin-stress \
pam-plugin-succeed-if \
pam-plugin-tally \
pam-plugin-tally2 \
pam-plugin-time \
pam-plugin-timestamp \
pam-plugin-umask \
pam-plugin-unix \
pam-plugin-warn \
pam-plugin-wheel \
pam-plugin-xauth \
"

View File

@ -0,0 +1,29 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH = "initscripts-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += " \
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=5c43895c2c3756125227c74209b8b791 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/centos/initscripts-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -d -m 755 ${D}/${sysconfdir}
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/sysctl.conf ${D}/${sysconfdir}/sysctl.conf
}

View File

@ -0,0 +1,41 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
LICENSE_append = " & Apache-2.0"
SUBPATH0 = "rabbitmq-server-config"
DSTSUFX0 = "stx-configfiles"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=47a43f492f496b985b830ce47b8c5cec \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/centos/rabbitmq-server-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append () {
# Libdir here is hardcoded in other scripts.
install -d ${D}/usr/lib/ocf/resource.d/rabbitmq
install -d ${D}/${sysconfdir}/systemd/system
install -d ${D}/${sysconfdir}/logrotate.d
install -m 0755 ${WORKDIR}/stx-configfiles/files/rabbitmq-server.ocf \
${D}/usr/lib/ocf/resource.d/rabbitmq/stx.rabbitmq-server
install -m 0644 ${WORKDIR}/stx-configfiles/files/rabbitmq-server.service.example \
${D}/${sysconfdir}/systemd/system/rabbitmq-server.service
sed -i -e 's/notify/simple/' ${D}/${sysconfdir}/systemd/system/rabbitmq-server.service
# Remove lib/systemd/
rm -rf ${D}/${nonarch_base_libdir}
install -m 0644 ${WORKDIR}/stx-configfiles/files/rabbitmq-server.logrotate \
${D}/${sysconfdir}/logrotate.d/rabbitmq-server
}

View File

@ -0,0 +1,40 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "shadow-utils-config"
DSTSUFX0 = "stx-configfiles"
SUBPATH1 = "util-linux-config"
DSTSUFX1 = "stx-util-linux"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://stx-util-linux-LICENSE;beginline=1;endline=10;md5=5801a9b9ee2a1468c289f27bd8ee8af3 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX1};branch="r/stx.3.0";subpath=${SUBPATH1};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/files/LICENSE ${S}/stx-configfiles-LICENSE
cp -pf ${WORKDIR}/stx-util-linux/centos/util-linux-config.spec ${S}/stx-util-linux-LICENSE
}
do_install_append_class-target () {
install -d ${D}/${sysconfdir}/pam.d
install -m 644 ${WORKDIR}/stx-util-linux/files/stx.su ${D}/${sysconfdir}/pam.d/su
install -m 644 ${WORKDIR}/stx-util-linux/files/stx.login ${D}/${sysconfdir}/pam.d/login
install -D -m644 ${WORKDIR}/${DSTSUFX0}/files/login.defs ${D}/${sysconfdir}/login.defs
install -D -m644 ${WORKDIR}/${DSTSUFX0}/files/clear_shadow_locks.service \
${D}/${systemd_system_unitdir}/clear_shadow_locks.service
}
inherit systemd
SYSTEMD_PACKAGES += "shadow"
SYSTEMD_SERVICE_${PN} = "clear_shadow_locks.service"
SYSTEMD_AUTO_ENABLE_${PN} += "enable"

View File

@ -1,4 +1,3 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
DEPENDS += " \
@ -6,7 +5,18 @@ DEPENDS += " \
libgcrypt \
"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "sudo-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://sudo-1.6.7p5-strip.patch \
file://sudo-1.7.2p1-envdebug.patch \
file://sudo-1.8.23-sudoldapconfman.patch \
@ -29,9 +39,18 @@ EXTRA_OECONF += " \
--with-sssd \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -m755 -d ${D}/${sysconfdir}/openldap/schema
install -m644 ${S}/doc/schema.OpenLDAP ${D}/${sysconfdir}/openldap/schema/sudo.schema
install -m 440 ${WORKDIR}/${DSTSUFX0}/files/sysadmin.sudo ${D}/${sysconfdir}/sudoers.d/sysadmin
}
# This means sudo package only owns files

View File

@ -1,3 +1,17 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "net-snmp-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=ea07d0b28c02168e45abc208d8193e1a \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
inherit useradd
USERADD_PACKAGES = "net-snmp-server-snmpd"
@ -6,3 +20,32 @@ GROUPADD_PARAM_net-snmp-server-snmpd = "-r snmpd"
SYSTEMD_AUTO_ENABLE_${PN}-server-snmpd = "disable"
SYSTEMD_AUTO_ENABLE_${PN}-server-snmptrapd = "disable"
SYSTEMD_SERVICE_${PN}_append = "snmpd.service"
SYSTEMD_AUTO_ENABLE_${PN} = "disable"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/centos/net-snmp-config.spec ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -d ${D}/${sysconfdir}/rc.d/init.d
install -d ${D}/${sysconfdir}/init.d
install -d ${D}/${sysconfdir}/systemd/system
install -m 640 ${WORKDIR}/${DSTSUFX0}/files/stx.snmpd.conf ${D}/${sysconfdir}/snmp/snmpd.conf
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/stx.snmpd ${D}/${sysconfdir}/rc.d/init.d/snmpd
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/stx.snmpd ${D}/${sysconfdir}/init.d/snmpd
install -m 660 ${WORKDIR}/${DSTSUFX0}/files/stx.snmp.conf ${D}/${datadir}/snmp/snmp.conf
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/snmpd.service ${D}/${sysconfdir}/systemd/system/snmpd.service
chmod 640 ${D}/${sysconfdir}/snmp/snmpd.conf
chmod 640 ${D}/${sysconfdir}/snmp/snmptrapd.conf
}
FILES_${PN}_append = " ${sysconfdir}/rc.d/init.d/snmpd"

View File

@ -12,6 +12,12 @@ machines. \
HOMEPAGE = "http://www.thekelleys.org.uk/dnsmasq"
SECTION = "net"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "dnsmasq-config"
DSTSUFX0 = "stx-configfiles"
# GPLv3 was added in version 2.41 as license option
LICENSE = "GPLv2 | GPLv3"
LIC_FILES_CHKSUM = "\
@ -20,6 +26,7 @@ LIC_FILES_CHKSUM = "\
"
SRC_URI = " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
http://www.thekelleys.org.uk/${BPN}/${BP}.tar.gz \
file://init \
file://dnsmasq-resolvconf.service \
@ -125,6 +132,7 @@ EOF
install -m 0644 ${WORKDIR}/99_dnsmasq ${D}${sysconfdir}/default/volatiles
install -m 0755 ${WORKDIR}/dnsmasq-resolvconf-helper ${D}${bindir}
fi
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/init ${D}/${sysconfdir}/init.d/dnsmasq
}
CONFFILES_${PN} = "${sysconfdir}/dnsmasq.conf"

View File

@ -1,7 +1,19 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRC_URI += "file://memcached.sysconfig"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "memcached-custom"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;beginline=1;endline=10;md5=b3063b05db239c326cb7f5c267e0d023 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://memcached.sysconfig \
"
inherit useradd
@ -10,7 +22,19 @@ USERADD_PACKAGES = "${PN}"
USERADD_PARAM_${PN} = "-r -g memcached -d /run/memcached -s /sbin/nologin -c 'Memcached daemon' memcached"
GROUPADD_PARAM_${PN} = "-r memcached"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/centos/memcached-custom.spec ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -d ${D}${sysconfdir}/sysconfig
install -d ${D}/${sysconfdir}/systemd/system/
install -m 0644 ${WORKDIR}/memcached.sysconfig ${D}${sysconfdir}/sysconfig/memcached
install -m 0644 ${WORKDIR}/${DSTSUFX0}/files/memcached.service \
${D}/${sysconfdir}/systemd/system/memcached
}

View File

@ -0,0 +1,34 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "ntp-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append () {
install -D -m644 ${WORKDIR}/${DSTSUFX0}/files/ntpd.sysconfig ${D}/${sysconfdir}/sysconfig/ntpd
install -D -m644 ${WORKDIR}/${DSTSUFX0}/files/ntp.conf ${D}/${sysconfdir}/ntp.conf
}
SYSTEMD_AUTO_ENABLE = "disable"
RDEPENDS_${PN}_append = " bash"
FILES_${PN}_append = " ${sysconfdir}/sysconfig/ntpd"

View File

@ -1,45 +1,35 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
#PACKAGES += " openldap-config"
#####################################################################################
# Port is NOT complete yet:
# See files/centos_patches_notported_yet for patches that have not been ported yet.
# See files/sources for scripts and conf files that need to be set in the recipe.
#####################################################################################
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "openldap-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://rootdn-should-not-bypass-ppolicy.patch \
file://0021-openldap-and-stx-source-and-config-files.patch \
file://stx-slapd.service \
"
# file://0001-Various-manual-pages-changes.patch \
# file://0002-Correct-log-levels-in-ppolicy-overlay.patch \
# file://0003-Removes-unnecessary-linking-of-SQL-Libs-into-slad.patch \
# file://0004-openlap-reentrant-gethostby.patch \
# file://0005-openldap-smbk5pwd-overlay.patch \
# file://0006-openldap-ldaprc-currentdir.patch \
# file://0007-openldap-userconfig-setgid.patch \
# file://0008-openldap-allop-overlay.patch \
# file://0009-openldap-syncrepl-unset-tls-options.patch \
# file://0010-openldap-ai-addrconfig.patch \
## file://0011-openldap-switch-to-t_dlopenadvise-to-get-RTLD_GLOBAL.patch \
# file://0012-openldap-ldapi-sasl.patch \
# file://0013-openldap-missing-unlock-in-accesslog-overlay.patch \
# "
# file://0014-openldap-module-passwd-sha2.patch
# file://0015-openldap-man-tls-reqcert.patch \
# file://0016-openldap-man-ldap-conf.patch \
# file://0017-openldap-bdb_idl_fetch_key-correct-key-pointer.patch \
# file://0018-openldap-tlsmc.patch \
# file://0019-openldap-openssl-ITS7596-Add-EC-support.patch \
# file://0020-openldap-openssl-ITS7596-Add-EC-support-patch-2.patch \
# file://0021-openldap-and-stx-source-and-config-files.patch \
# file://0022-ltb-project-openldap-ppolicy-check-password-1.1.patch \
# file://0001-stx-openldap-config-files.patch \
# "
RRECOMMENDS_openldap += " \
openldap-backend-shell \
openldap-backend-passwd \
openldap-backend-null \
openldap-backend-monitor \
openldap-backend-meta \
openldap-backend-ldap \
openldap-backend-dnssrv \
openldap-staticdev \
openldap-locale \
openldap-overlay-proxycache \
openldap-slapd \
openldap-slurpd \
openldap-bin \
"
inherit pkgconfig useradd
@ -47,6 +37,13 @@ USERADD_PACKAGES = "${PN}"
USERADD_PARAM_${PN} = "-r -g ldap -u 55 -d / -s /sbin/nologin -c 'OpenLDAP server' ldap"
GROUPADD_PARAM_${PN} = "-r -g 55 ldap"
inherit systemd
SYSTEMD_PACKAGES += "${PN}"
SYSTEMD_SERVICE_${PN}_append = "slapd.service"
SYSETMD_AUTO_ENABLE_${PN} = "enable"
# Needed for stx init.d/openldap
DISTRO_FEATURES_BACKFILL_CONSIDERED_remove = "sysvinit"
PACKAGECONFIG_CONFARGS_remove = "--with-tls=gnutls "
DEPENDS += " \
openssl \
@ -112,6 +109,14 @@ EXTRA_OECONF += " \
# --enable-wrappers
# --enable-moznss-compatibility=yes
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_configure_append () {
cd ${S}
ln -f -s ${S}/contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
@ -122,12 +127,6 @@ do_configure_append () {
}
# If liblmdb is needed, then patch the Makefile
#do_compile_append () {
# cd ${S}/ltb-project-openldap-ppolicy-check-password-1.1
# oe_runmake
#}
do_install_append () {
# For this we need to build ltb-project-openldap
@ -154,7 +153,6 @@ do_install_append () {
install -m 0755 libexec-generate-server-cert.sh ${D}/${libexecdir}/openldap/generate-server-cert.sh
install -m 0755 libexec-update-ppolicy-schema.sh ${D}/${libexecdir}/openldap/update-ppolicy-schema.sh
install -m 0644 ${S}/../stx-slapd.service ${D}/${systemd_system_unitdir}/stx-slapd.service
install -m 0755 -d ${D}/${sysconfdir}/sysconfig
install -m 0644 slapd.sysconfig ${D}/${sysconfdir}/sysconfig/slapd
install -m 0755 -d ${D}/${datadir}/openldap-servers
@ -162,53 +160,36 @@ do_install_append () {
install -m 0750 -d ${D}/${sysconfdir}/openldap/slapd.d
rm -rf ${D}/var/run
# openldap-config
# cd ${S}/stx-openldap-config
# mkdir -p ${D}/${sysconfdir}/rc.d/init.d
# install -m 755 initscript ${D}/${sysconfdir}/rc.d/init.d/openldap
# install -d -m 740 ${D}/${sysconfdir}/openldap
# install -m 644 slapd.conf ${D}/${sysconfdir}/openldap/slapd.conf
# install -m 644 initial_config.ldif ${D}/${sysconfdir}/openldap/initial_config.ldif
sed -i -e 's:\(/sbin/runuser\):/usr\1:g' ${D}/usr/libexec/openldap/functions
# install -d ${D}/${datadir}/starlingx
# install -m 644 ${S}/../stx-slapd.service ${D}/${datadir}/starlingx/slapd.service
# install -m 644 slapd.sysconfig ${D}/${datadir}/starlingx/slapd.sysconfig
install -m 755 ${WORKDIR}/${DSTSUFX0}/files/initscript ${D}/${sysconfdir}/init.d/openldap
install -m 600 ${WORKDIR}/${DSTSUFX0}/files/slapd.conf ${D}/${sysconfdir}/openldap/slapd.conf
#cd ${S}/
#oe_runmake -e -C servers/slapd/overlays DESTDIR=${D} install
sed -i -e 's:\(/sbin/runuser\):/usr\1:g' ${D}/usr/libexec/openldap/functions
install -m 600 ${WORKDIR}/${DSTSUFX0}/files/initial_config.ldif ${D}/${sysconfdir}/openldap/initial_config.ldif
# install -D -m 644 ${WORKDIR}/${DSTSUFX0}/files/slapd.service ${D}/${sysconfdir}/systemd/system/slapd.service
install -D -m 644 ${WORKDIR}/${DSTSUFX0}/files/slapd.service ${D}/${systemd_system_unitdir}/slapd.service
sed -i -e 's|/var/run|/run|' ${D}/${systemd_system_unitdir}/slapd.service
install -m 644 ${WORKDIR}/${DSTSUFX0}/files/slapd.sysconfig ${D}/${sysconfdir}/sysconfig/slapd
}
#FILES_openldap-config = " \
# ${sysconfdir}/rc.d/init.d/openldap \
# ${sysconfdir}/openldap/initial_config.ldif \
## ${datadir}/starlingx/slapd.service \
# ${datadir}/starlingx/slapd.sysconfig \
# "
#pkg_postinst_ontarget_libldap-2.4_append () {
# cp /usr/share/starlingx/slapd.service ${systemd_system_unitdir}/slapd.service
# chmod 644 ${systemd_system_unitdir}/slapd.service
# cp ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
# systemctl daemon-reload
# chmod 755 /etc/openldap
# chmod 755 /etc/openldap/slapd.d
#}
FILES_${PN}_append = " \
${datadir}/openldap-servers/ \
${libexecdir}/openldap/ \
${sysconfdir}/sysconfig \
${sysconfdir}/tmpfiles.d \
${systemd_system_unitdir}/stx-slapd.service \
${systemd_system_unitdir}/slapd.service \
${sysconfdir}/openldap/initial_config.ldif \
"
# *.la are openldap modules, so re-define
# to remove the *.la from -dev package
# *.la are openldap modules.
FILES_${PN}-dev = " \
${includedir} \
${FILES_SOLIBSDEV} \
${libdir}/*.la \
${libexecdir}/openldap/*${SOLIBSDEV} \
"

View File

@ -1,6 +1,62 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "syslog-ng-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
file://syslog-ng-config-parse-err.patch;striplevel=3 \
file://syslog-ng-config-systemd-service.patch;striplevel=3 \
file://syslog-ng-conf-replace-match-with-message.patch;striplevel=3 \
"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -pf ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
cp -pf ${WORKDIR}/${DSTSUFX0}/files/syslog-ng.conf ${S}/syslog-ng.conf
cp -pf ${WORKDIR}/${DSTSUFX0}/files/syslog-ng.service ${S}/syslog-ng.service
cp -pf ${WORKDIR}/${DSTSUFX0}/files/syslog-ng.logrotate ${S}/syslog-ng.logortate
cp -pf ${WORKDIR}/${DSTSUFX0}/files/remotelogging.conf ${S}/remotelogging.conf
cp -pf ${WORKDIR}/${DSTSUFX0}/files//fm_event_syslogger ${S}/fm_event_syslogger
}
do_install_append () {
rm -rf ${D}${systemd_unitdir}/system/multi-user.target.wants
chmod 644 ${D}/${sysconfdir}/syslog-ng/syslog-ng.conf
install -D -m644 ${S}/remotelogging.conf ${D}/${sysconfdir}/syslog-ng/remotelogging.conf
install -D -m700 ${S}/fm_event_syslogger ${D}/${sbindir}/fm_event_syslogger
install -D -m700 ${S}/fm_event_syslogger ${D}/${sbindir}/fm_event_syslogger
install -D -m644 ${S}/syslog-ng.logrotate ${D}/${sysconfdir}/logortate.d/syslog
install -D -m644 ${S}/remotelogging.conf ${D}/${sysconfdir}/syslog-ng/remotelogging.conf
install -D -m644 ${S}/syslog-ng.conf ${D}/${sysconfdir}/syslog-ng/syslog-ng.conf
# install -D -m644 ${S}/syslog-ng.service ${D}/${sysconfdir}/systemd/system/syslog-ng.service
install -D -m644 ${S}/syslog-ng.service ${D}/${systemd_system_unitdir}/syslog-ng.service
# Fix the config version to avoid warning
sed -i -e 's/\(@version: \).*/\1 3.19/' ${D}${sysconfdir}/syslog-ng/syslog-ng.conf
# Workaround: comment out the udp source to aviod the service fail to start at boot time
sed -i -e 's/\(.*s_udp.*\)/#\1/' ${D}/${sysconfdir}/syslog-ng/syslog-ng.conf
# And replace default unit file with stx specific service file
rm -f ${D}/${systemd_system_unitdir}/syslog-ng@.service
}
SYSTEMD_AUTO_ENABLE = "disable"
# SYSTEMD_PACKAGES_append = "${PN}"
SYSTEMD_SERVICE_${PN} = "syslog-ng.service"
SYSTEMD_AUTO_ENABLE = "enable"
RDEPENDS_${PN}_append = " bash"

View File

@ -1,6 +1,36 @@
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "docker-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
RDEPENDS_${PN}_append = " logrotate"
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_copy_config_files () {
cp -f ${WORKDIR}/${DSTSUFX0}/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append () {
# remove the symlink and create actual dir
rm -f ${D}${sysconfdir}/docker
install -d -m 0755 ${D}${sysconfdir}/docker
rm -f ${D}${sysconfdir}/docker
install -d -m 0755 ${D}${sysconfdir}/docker
install -d -m 0755 ${D}/${sysconfdir}/pmon.d
install -d -m 0755 ${D}/${sysconfdir}/systemd/system/docker.service.d
install -D -m 644 ${WORKDIR}/${DSTSUFX0}/files/docker-pmond.conf ${D}/${sysconfdir}/pmon.d/docker.conf
install -D -m 644 ${WORKDIR}/${DSTSUFX0}/files/docker-stx-override.conf \
${D}/${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf
install -D -m 644 ${WORKDIR}/${DSTSUFX0}/files/docker.logrotate ${D}/${sysconfdir}/logrotate.d/docker.logrotate
}

View File

@ -1,4 +1,3 @@
FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
RDEPENDS_${PN} += " \
@ -12,18 +11,25 @@ PACKAGECONFIG = "libcap-ng ssl dpdk"
PACKAGECONFIG[ssl] = "--enable-ssl,--disable-ssl,openssl,"
PACKAGECONFIG[dpdk] = "--with-dpdk=${STAGING_DIR_TARGET}${DPDK_INSTALL_DIR}/share/${TARGET_ARCH}-native-linuxapp-gcc,,dpdk,"
SRCREV_FORMAT = "opendev"
SRCREV_opendev = "d778e862571957ece3c404c0c37d325769772fde"
SUBPATH0 = "openvswitch-config"
DSTSUFX0 = "stx-configfiles"
LICENSE_append = "& Apache-2.0"
LIC_FILES_CHKSUM += "\
file://stx-configfiles-LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
"
SRC_URI += " \
git://opendev.org/starlingx/config-files.git;protocol=https;destsuffix=${DSTSUFX0};branch="r/stx.3.0";subpath=${SUBPATH0};name=opendev \
"
EXTRA_OECONF += " \
"
do_configure_append () {
:
do_unpack_append() {
bb.build.exec_func('do_copy_config_files', d)
}
do_compile_append () {
:
do_copy_config_files () {
cp -pf ${WORKDIR}/stx-configfiles/files/LICENSE ${S}/stx-configfiles-LICENSE
}
do_install_append () {
@ -88,6 +94,10 @@ do_install_append () {
install -m 0755 ${STAGING_DATADIR}/dpdk/usertools/dpdk-pmdinfo.py ${D}${datadir}/openvswitch/scripts/dpdk-pmdinfo.py
install -m 0755 ${STAGING_DATADIR}/dpdk/usertools/dpdk-devbind.py ${D}${datadir}/openvswitch/scripts/dpdk-devbind.py
fi
install -m 0644 ${WORKDIR}/stx-configfiles/files/ovsdb-server.pmon.conf ${D}/${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
install -m 0644 ${WORKDIR}/stx-configfiles/files/ovs-vswitchd.pmon.conf ${D}/${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
install -m 0644 ${WORKDIR}/stx-configfiles/files/etc_logrotate.d_openvswitch ${D}/${sysconfdir}/logrotate.d/openvswitch
}