asterisk-13.x: add libcap dep
authorSebastian Kemper <sebastian_ml@gmx.net>
Sun, 3 Dec 2017 16:35:51 +0000 (17:35 +0100)
committerSebastian Kemper <sebastian_ml@gmx.net>
Sun, 3 Dec 2017 16:35:53 +0000 (17:35 +0100)
With libcap support Asterisk is able to set the TOS bits even when
dropping its privileges to a non-root user.

Signed-off-by: Sebastian Kemper <sebastian_ml@gmx.net>
net/asterisk-13.x/Makefile

index 1578765dac4d4378858691c08f7a64a64c8c4545..20477f8543cd10175785b6fcb9892abb8f4a0c3b 100644 (file)
@@ -150,7 +150,7 @@ define Package/asterisk13
 $(call Package/asterisk13/Default)
   TITLE:=Complete open source PBX, v$(PKG_VERSION)
   MENU:=1
-  DEPENDS:=+jansson +libedit +libncurses +libopenssl +libpopt +libsqlite3 +libstdcpp +libuuid +libxml2 +libxslt +zlib
+  DEPENDS:=+jansson +libcap +libedit +libncurses +libopenssl +libpopt +libsqlite3 +libstdcpp +libuuid +libxml2 +libxslt +zlib
 endef
 
 define Package/asterisk13/description
@@ -244,7 +244,7 @@ TARGET_CFLAGS+=$(TARGET_CPPFLAGS)
 CONFIGURE_ARGS+= \
        --without-execinfo \
        $(if $(CONFIG_PACKAGE_$(PKG_NAME)-chan-mobile),--with-bluetooth="$(STAGING_DIR)/usr",--without-bluetooth) \
-       --without-cap \
+       --with-cap="$(STAGING_DIR)/usr" \
        $(if $(CONFIG_PACKAGE_$(PKG_NAME)-curl),--with-libcurl="$(STAGING_DIR)/usr") \
        --without-curses \
        --with-gsm=internal \