commit:     142acfd685fe8c44ff2b0571530f73270f097acb
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Oct  8 16:37:34 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Oct  8 16:37:51 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=142acfd6

net-misc/chrony: add 4.6.1

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-misc/chrony/Manifest            |   2 +
 net-misc/chrony/chrony-4.6.1.ebuild | 266 ++++++++++++++++++++++++++++++++++++
 2 files changed, 268 insertions(+)

diff --git a/net-misc/chrony/Manifest b/net-misc/chrony/Manifest
index 183074fe7c17..0a4a6beecc95 100644
--- a/net-misc/chrony/Manifest
+++ b/net-misc/chrony/Manifest
@@ -1,4 +1,6 @@
 DIST chrony-4.5.tar.gz 620287 BLAKE2B 
e89665e6ff700805b41f89e9349d280579aebab31a30817512a165da939c8f39dc55ef9a17a50e3d7e298015620667638ab119901a71868a9188093606a95d32
 SHA512 
58a449e23186da799064b16ab16f799c1673296984b152b43e87c620d86e272c55365e83439d410fc89e4e0ba0befd7d5c625eac78a6665813b7ea75444f71b5
 DIST chrony-4.5.tar.gz.asc 833 BLAKE2B 
7d680a4f5d86335b067b95cb900761615180701cabae5978d6f924063f7a43748534bb2e4f23cd9cd2e6919ed005014db6d396330fbfb5aa6d5f1c46f3c0c3a0
 SHA512 
05470e6cc34524fdab494f70cee71d46172b38bdd4acd8173ac79fdec12178239248880db474437690094aae7909002113289ac7f9305130c5e0a1d9364122cb
+DIST chrony-4.6.1.tar.gz 636076 BLAKE2B 
cc1299ba680eae158da9ebc6d4451ffc8b352b9b0da47056e4ccd21495589d88ee9f8cb9ef8508e7c1a1b0a14b6679453a6d324111308a00888123a265eca788
 SHA512 
646ae08f2587366236796f2399d8ab3eb570979e0d82f5d13f5cec49939054c876cc93dc20c8d38e105fd3500e1720d05a223a15076783cd882d0de43afd9c7e
+DIST chrony-4.6.1.tar.gz.asc 833 BLAKE2B 
19e7359220beb93ede262cad7fec4963b15873510530690eefcdc28c69222ac40e41849487b9514665443dff888fbeeea1a2cbef0517da38a210a6573f4e9c99
 SHA512 
992b706636bf3a7eb6d502562a4990c9d8e20e5f3011d2cdb2ceb32220e9a1c2bfa6eca767212cee49b811823872602dc33f9e7201a7f9a93cc9c90e81b1db49
 DIST chrony-4.6.tar.gz 631899 BLAKE2B 
b94e49aa5b9da2cde06d91b674a732a02eee552e88fa169877504cf75645a55dc78a0234a2356d35953b6204095a1c3e9973cc502cafdb6e92bb1231c74f8156
 SHA512 
84926b6c9eb90824ab98333412b001b18de9342dacb898d195ee8de52868b1945700a8b161de6b603c231460d290e02df6712c1dcb7f034ba45754b38466c8bd
 DIST chrony-4.6.tar.gz.asc 833 BLAKE2B 
38d7402b5e8f2063dbe8a0f454ae87143a0a74d916d117270a7ed39e003eb7a5f816a37613c6ca1f2a1e8b14d94718d88b11c96090a5f5e855d64e552d112d95
 SHA512 
f735c1d52f1474d2af656e55d3a9abfd33b4ed706b983a393c7e3852b766b5179fe4098425ee7f32bb5db4a2e4170e8c5930cf63d20884be6c0eac338a3d26db

diff --git a/net-misc/chrony/chrony-4.6.1.ebuild 
b/net-misc/chrony/chrony-4.6.1.ebuild
new file mode 100644
index 000000000000..b331e0bd29f6
--- /dev/null
+++ b/net-misc/chrony/chrony-4.6.1.ebuild
@@ -0,0 +1,266 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo systemd tmpfiles toolchain-funcs
+
+DESCRIPTION="NTP client and server programs"
+HOMEPAGE="https://chrony-project.org/";
+
+if [[ ${PV} == 9999 ]] ; then
+       EGIT_REPO_URI="https://gitlab.com/chrony/chrony.git";
+       inherit git-r3
+else
+       VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/mlichvar.asc
+       inherit verify-sig
+
+       SRC_URI="https://chrony-project.org/releases/${P/_/-}.tar.gz";
+       SRC_URI+=" verify-sig? ( 
https://chrony-project.org/releases/${P/_/-}-tar-gz-asc.txt -> 
${P/_/-}.tar.gz.asc )"
+
+       if [[ ${PV} != *_pre* ]] ; then
+               KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~m68k ~ppc 
~ppc64 ~riscv ~sparc ~x86"
+       fi
+fi
+
+S="${WORKDIR}/${P/_/-}"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+caps +cmdmon debug html libtomcrypt +nettle nss +ntp +nts +phc pps 
+readline +refclock +rtc samba +seccomp +sechash selinux"
+# nettle > nss > libtomcrypt in configure
+REQUIRED_USE="
+       sechash? ( || ( nettle nss libtomcrypt ) )
+       nettle? ( !nss )
+       nss? ( !nettle )
+       libtomcrypt? ( !nettle !nss )
+       !sechash? ( !nss )
+       !sechash? ( !nts? ( !nettle ) )
+"
+
+DEPEND="
+       caps? (
+               acct-group/ntp
+               acct-user/ntp
+               sys-libs/libcap
+       )
+       libtomcrypt? ( dev-libs/libtomcrypt:= )
+       nettle? ( dev-libs/nettle:= )
+       nss? ( dev-libs/nss:= )
+       nts? ( net-libs/gnutls:= )
+       pps? ( net-misc/pps-tools )
+       readline? ( dev-libs/libedit )
+       seccomp? ( sys-libs/libseccomp )
+"
+RDEPEND="
+       ${DEPEND}
+       selinux? ( sec-policy/selinux-chronyd )
+"
+BDEPEND="
+       html? ( dev-ruby/asciidoctor )
+       nts? ( virtual/pkgconfig )
+       sechash? (
+               nettle? ( virtual/pkgconfig )
+               nss? ( virtual/pkgconfig )
+       )
+"
+
+if [[ ${PV} == 9999 ]] ; then
+       # Needed for doc generation in 9999
+       REQUIRED_USE+=" html"
+       BDEPEND+="
+               app-alternatives/yacc
+               virtual/w3m
+       "
+else
+       BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-mlichvar-20210513 )"
+fi
+
+PATCHES=(
+       "${FILESDIR}"/${PN}-3.5-pool-vendor-gentoo.patch
+       "${FILESDIR}"/${PN}-4.2-systemd-gentoo.patch
+)
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+       # FP, checks with macro afterwards (bug #907877)
+       recvmmsg
+)
+
+src_prepare() {
+       default
+
+       sed -i \
+               -e 's:/etc/chrony\.conf:/etc/chrony/chrony.conf:g' \
+               doc/* examples/* || die
+
+       cp "${FILESDIR}"/chronyd.conf-r3 "${T}"/chronyd.conf || die
+}
+
+src_configure() {
+       if ! use caps ; then
+               sed -i \
+                       -e 's/ -u ntp//' \
+                       "${T}"/chronyd.conf examples/chronyd.service || die
+       fi
+
+       if ! use seccomp ; then
+               sed -i \
+                       -e 's/ -F 2//' \
+                       "${T}"/chronyd.conf examples/chronyd.service || die
+       fi
+
+       tc-export CC PKG_CONFIG
+
+       # Update from time to time with output from "date +%s"
+       # on a system that is time-synced.
+       export SOURCE_DATE_EPOCH=1607976314
+
+       # Not an autotools generated script
+       local myconf=(
+               $(use_enable seccomp scfilter)
+
+               $(usev !caps '--disable-linuxcaps')
+               $(usev !cmdmon '--disable-cmdmon')
+               $(usev debug '--enable-debug')
+
+               # USE=readline here means "readline-like functionality"
+               # chrony only supports libedit in terms of the library providing
+               # it.
+               $(usev !readline '--without-editline --disable-readline')
+
+               $(usev !libtomcrypt '--without-tomcrypt')
+               $(usev !nettle '--without-nettle')
+               $(usev !nss '--without-nss')
+               $(usev !ntp '--disable-ntp')
+               $(usev !nts '--disable-nts')
+               $(usev !nts '--without-gnutls')
+               $(usev !phc '--disable-phc')
+               $(usev !pps '--disable-pps')
+               $(usev !refclock '--disable-refclock')
+               $(usev !rtc '--disable-rtc')
+               $(usev samba '--enable-ntp-signd')
+               $(usev !sechash '--disable-sechash')
+
+               --chronysockdir="${EPREFIX}/run/chrony"
+               --docdir="${EPREFIX}/usr/share/doc/${PF}"
+               --mandir="${EPREFIX}/usr/share/man"
+               --prefix="${EPREFIX}/usr"
+               --sysconfdir="${EPREFIX}/etc/chrony"
+               --with-hwclockfile="${EPREFIX}/etc/adjtime"
+               --with-pidfile="${EPREFIX}/run/chrony/chronyd.pid"
+
+               ${EXTRA_ECONF}
+       )
+
+       # Print the ./configure call
+       edo ./configure "${myconf[@]}" || die
+}
+
+src_compile() {
+       if [[ ${PV} == 9999 ]] ; then
+               # Uses w3m
+               emake -C doc man txt
+       fi
+
+       emake all docs $(usev !html 'ADOC=true')
+}
+
+src_install() {
+       default
+
+       # Compatibility with other distributions who install to 
/etc/chrony.conf (bug #835461)
+       dosym -r /etc/chrony/chrony.conf /etc/chrony.conf
+
+       newinitd "${FILESDIR}"/chronyd.init-r2 chronyd
+       newconfd "${T}"/chronyd.conf chronyd
+
+       insinto /etc/${PN}
+       newins examples/chrony.conf.example1 chrony.conf
+
+       docinto examples
+       dodoc examples/*.example*
+
+       newtmpfiles - chronyd.conf <<<"d /run/chrony 0750 $(usex caps 'ntp ntp' 
'root root')"
+
+       if use html ; then
+               docinto html
+               dodoc doc/*.html
+       fi
+
+       keepdir /var/{lib,log}/chrony
+
+       if use caps ; then
+               # Prepare a directory for the chrony.drift file (a la ntpsec)
+               # Ensures the environment is sane on new installs
+               # bug #711058
+               fowners -R ntp:ntp /var/{lib,log}/chrony
+               fperms -R 770 /var/lib/chrony
+       fi
+
+       insinto /etc/logrotate.d
+       newins "${FILESDIR}"/chrony-2.4-r1.logrotate chrony
+
+       systemd_dounit examples/chronyd.service
+       systemd_dounit examples/chrony-wait.service
+       systemd_enable_ntpunit 50-chrony chronyd.service
+}
+
+pkg_preinst() {
+       HAD_CAPS=0
+       HAD_SECCOMP=0
+       HAD_PRE_NEW_SECCOMP_LEVEL=0
+
+       # See 
https://dev.gentoo.org/~zmedico/portage/doc/portage.html#package-ebuild-phases-after-2.1.5
+       # in "Ebuild Phases" for an explanation of why we need to save the 
variable beforehand
+       if has_version 'net-misc/chrony[caps]' ; then
+               HAD_CAPS=1
+       fi
+
+       if has_version 'net-misc/chrony[seccomp]' ; then
+               HAD_SECCOMP=1
+       fi
+
+       if has_version '>=net-misc/chrony-4.1[seccomp]' ; then
+               # This version introduced a new filter level: -F 2
+               # It's a limited set of seccomp filters designed to be 'bare 
minimum'
+               HAD_PRE_NEW_SECCOMP_LEVEL=1
+       fi
+}
+
+pkg_postinst() {
+       tmpfiles_process chronyd.conf
+
+       if [[ -n "${REPLACING_VERSIONS}" ]] ; then
+               if use caps && ! [[ ${HAD_CAPS} -eq 1 ]] ; then
+                       # bug #719876
+                       ewarn "Please adjust permissions on 
${EROOT}/var/{lib,log}/chrony to be owned by ntp:ntp"
+                       ewarn "e.g. chown -R ntp:ntp 
${EROOT}/var/{lib,log}/chrony"
+                       ewarn "This is necessary for chrony to drop privileges"
+               elif ! use caps && [[ ${HAD_CAPS} -eq 0 ]] ; then
+                       ewarn "Please adjust permissions on 
${EROOT}/var/{lib,log}/chrony to be owned by root:root"
+               fi
+       fi
+
+       # See bug #783915 for general discussion on enabling seccomp filtering
+       # by default.
+       local show_seccomp_enable_msg=0
+
+       # Was seccomp disabled before and now enabled?
+       if [[ ${HAD_SECCOMP} -eq 0 ]] && use seccomp ; then
+               show_seccomp_enable_msg=1
+       fi
+
+       # Are we coming from an old version without the new 'minimal' filter?
+       # (-F 2)
+       if [[ ${HAD_PRE_NEW_SECCOMP_LEVEL} -eq 0 ]] ; then
+               show_seccomp_enable_msg=1
+       fi
+
+       if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then
+               elog "To enable seccomp in a stricter mode, please modify:"
+               elog "- ${EROOT}/etc/conf.d/chronyd for OpenRC"
+               elog "- systemctl edit chronyd for systemd"
+               elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)"
+               elog "By default, we now use -F 2 which is a baseline/minimal 
filter."
+       fi
+}

Reply via email to