commit:     03f7fc88d9fd3fa086db52056a66014ef16fb1d4
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 31 07:51:06 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jan  3 07:40:48 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=03f7fc88

net-irc/unrealircd: add 5.2.3

- Add 5.2.3
- Add chroot support to init script
- Add checkconfig support to init script

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-irc/unrealircd/Manifest                  |   1 +
 net-irc/unrealircd/files/unrealircd.confd-r4 |  37 ++++++
 net-irc/unrealircd/files/unrealircd.initd-r3 |  62 ++++++++++
 net-irc/unrealircd/unrealircd-5.2.3.ebuild   | 175 +++++++++++++++++++++++++++
 4 files changed, 275 insertions(+)

diff --git a/net-irc/unrealircd/Manifest b/net-irc/unrealircd/Manifest
index 5e1d7316cb20..b604a53bfb0f 100644
--- a/net-irc/unrealircd/Manifest
+++ b/net-irc/unrealircd/Manifest
@@ -1 +1,2 @@
 DIST unrealircd-5.2.2.tar.gz 7192024 BLAKE2B 
aa700c943cbab1dcc751e32c6cc0608cd27936b0910bbc62987dd2fe87ee5261e7a5eb2aa67dd77ed5ecb39d1d4f149c8810159e2c6f752ee65ce34e46548f60
 SHA512 
9d36eb1567431bc4a5420bc830bfc8dc89daa08ed1746efd6102e5ef161f67baf52e75e373454df7df6a443c4f575fb300d3c289d4dd99239a6de7d2b2a555a0
+DIST unrealircd-5.2.3.tar.gz 7200834 BLAKE2B 
af15b97219d5552a8fe6ecd77b4d0d0b8bcbe8c2f65ab531a7322471c05af3001000cc3799db68291b9abe8c3a5ea7d04559f858774d1b12a764a20fb4ab2bd0
 SHA512 
c92c631340cb81b030006646a047fde4ee738edc8362870ba4eb979133d851806c7d4764848a35cbd48c787708eab9f051f257008798a494673d9986d16b2405

diff --git a/net-irc/unrealircd/files/unrealircd.confd-r4 
b/net-irc/unrealircd/files/unrealircd.confd-r4
new file mode 100644
index 000000000000..934ac0e3f59f
--- /dev/null
+++ b/net-irc/unrealircd/files/unrealircd.confd-r4
@@ -0,0 +1,37 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Where to chroot to
+# Uncomment this line for chrooting
+#UNREALIRCD_CHROOT="/var/chroot/ircd"
+UNREALIRCD_CHROOT=""
+
+# Which configuration file to load instead of unrealircd.conf. If you
+# want to run multiple instances of unrealircd, you must edit
+# files::pidfile to match UNREALIRCD_PIDFILE. You should also ensure
+# that files::tunefile is different for each unrealircd instance. See
+# https://www.unrealircd.org/docs/Configuration#Files_block
+#
+# To support multiple instances of unrealircd, you may create symlinks
+# in /etc/init.d pointing to /etc/init.d/unrealircd. It is recommended
+# that the scheme unrealircd.${instance_name} be used. For each
+# instance, you may make a copy of this file with the appropriate name
+# to override default options specific to that instance.
+UNREALIRCD_CONF="${UNREALIRCD_CHROOT}/etc/unrealircd/${SVCNAME}.conf"
+
+# The path where unrealircd is configured to create its pidfile.
+UNREALIRCD_PIDFILE="${UNREALIRCD_CHROOT}/run/unrealircd/${SVCNAME#unreal}.pid"
+
+# extra options to pass to unrealircd ...
+# You should not specify the -f option here; use
+# UNREALIRCD_CONF instead.
+#
+# [-h servername]
+# [-p portnumber]
+# [-x loglevel]
+# [-t] (to enable debug output)
+UNREALIRCD_OPTS=""
+
+# Extra flags to pass to start-stop-daemon. When initially
+# debugging, removing --quiet may help.
+UNREALIRCD_SSD_OPTS="--quiet"

diff --git a/net-irc/unrealircd/files/unrealircd.initd-r3 
b/net-irc/unrealircd/files/unrealircd.initd-r3
new file mode 100644
index 000000000000..d2ff1a64c969
--- /dev/null
+++ b/net-irc/unrealircd/files/unrealircd.initd-r3
@@ -0,0 +1,62 @@
+#!/sbin/openrc-run
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Defaults
+: ${UNREALIRCD_CONF:=/etc/unrealircd/${SVCNAME}.conf}
+: ${UNREALIRCD_PIDFILE:=/run/unrealircd/${SVCNAME#unreal}.pid}
+
+# Convenience variable for the chroot bits, not actually user-controllable via 
conf.d
+UNREALIRCD_USER="unrealircd"
+UNREALIRCD_BIN="/usr/bin/unrealircd"
+UNREALIRCD_COMMAND_ARGS="-F -f ${UNREALIRCD_CONF} ${UNREALIRCD_OPTS}"
+
+# Run the daemon in the foreground and let OpenRC background it.
+# This way the PID file is created securely, as root.
+# https://bugs.unrealircd.org/view.php?id=4990
+# https://bugs.gentoo.org/628434
+command_args="${UNREALIRCD_COMMAND_ARGS}"
+command_background=true
+pidfile="${UNREALIRCD_PIDFILE}"
+
+start_stop_daemon_args="${UNREALIRCD_SSD_OPTS}"
+extra_started_commands="checkconfig reload"
+
+if [ -n "${UNREALIRCD_CHROOT}" ]; then
+       command=/usr/bin/chroot
+       command_args="--userspec ${UNREALIRCD_USER}:${UNREALIRCD_USER} 
${UNREALIRCD_CHROOT} ${UNREALIRCD_BIN} ${UNREALIRCD_COMMAND_ARGS}"
+else
+       # We're running it directly so no need for anything special.
+       command="${UNREALIRCD_BIN}"
+       command_user=${UNREALIRCD_USER}
+fi
+
+checkconfig() {
+       # command_args weirdness because We want to preserve the chroot 
arguments if it's set
+       su -s /bin/sh ${command_user:=root} -c "${command} 
${command_args%${UNREALIRCD_COMMAND_ARGS}}" configtest
+}
+
+depend() {
+       use dns net
+       provide ircd
+}
+
+# It is unsafe for the unrealircd user to be able to write to its own
+# PID file, since root will be sending e.g. kill signals to the PID
+# listed in that file. Ensure that we overwrite the ownership and
+# permissions on /run/unrealircd from previous init scripts.
+start_pre() {
+       checkpath --directory --owner root:root --mode 0700 
"${UNREALIRCD_CHROOT}"/run/unrealircd
+
+       checkconfig || return $?
+}
+
+reload() {
+       checkconfig || return $?
+
+       ebegin "Reloading ${RC_SVCNAME}"
+       start-stop-daemon --signal HUP \
+                         --pidfile "${pidfile}" \
+                         ${UNREALIRCD_SSD_OPTS}
+       eend $?
+}

diff --git a/net-irc/unrealircd/unrealircd-5.2.3.ebuild 
b/net-irc/unrealircd/unrealircd-5.2.3.ebuild
new file mode 100644
index 000000000000..cf63b49a2637
--- /dev/null
+++ b/net-irc/unrealircd/unrealircd-5.2.3.ebuild
@@ -0,0 +1,175 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+SSL_CERT_MANDATORY=1
+inherit autotools ssl-cert systemd
+
+DESCRIPTION="An advanced Internet Relay Chat daemon"
+HOMEPAGE="https://www.unrealircd.org/";
+SRC_URI="https://www.unrealircd.org/downloads/${P}.tar.gz";
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux"
+IUSE="class-nofakelag curl +operoverride operoverride-verify +prefixaq 
showlistmodes"
+
+RDEPEND="acct-group/unrealircd
+       acct-user/unrealircd
+       >=app-crypt/argon2-20171227-r1:=
+       dev-libs/libpcre2
+       dev-libs/libsodium:=
+       dev-libs/openssl:0=
+       >=net-dns/c-ares-1.7:=
+       virtual/libcrypt:=
+       curl? ( net-misc/curl[adns] )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+DOCS=( 
doc/{Authors,Donation,RELEASE-NOTES.md,tao.of.irc,technical/,translations.txt} )
+
+src_prepare() {
+       # QA check against bundled pkgs
+       rm -r extras || die
+
+       # building third-party modules (which we don't do) cause a sandbox 
violation
+       # bug 704444
+       echo "" > src/buildmod || die
+
+       sed -e 's/$(MODULEFLAGS)/$(LDFLAGS) &/' -i src/modules/{,*/}Makefile.in 
|| die
+
+       if use class-nofakelag; then
+               sed -i -e 's:^//#undef\( FAKELAG_CONFIGURABLE\):#define\1:' 
include/config.h || die
+       fi
+
+       # File is missing from the 5.0.9.1 tarball
+       sed -i -e '/unrealircd-upgrade-script/d' configure.ac || die
+
+       default
+       eautoreconf
+}
+
+src_configure() {
+       # Default value for privatelibdir adds a build path to -Wl,-rpath.
+       econf \
+               --with-bindir="${EPREFIX}"/usr/bin \
+               --with-cachedir="${EPREFIX}"/var/lib/${PN} \
+               --with-confdir="${EPREFIX}"/etc/${PN} \
+               --with-datadir="${EPREFIX}"/var/lib/${PN} \
+               --with-docdir="${EPREFIX}"/usr/share/doc/${PF} \
+               --with-logdir="${EPREFIX}"/var/log/${PN} \
+               --with-modulesdir="${EPREFIX}/usr/$(get_libdir)"/${PN}/modules \
+               --without-privatelibdir \
+               --with-pidfile="${EPREFIX}"/run/${PN}/ircd.pid \
+               --with-tmpdir="${EPREFIX}"/var/lib/${PN}/tmp \
+               --with-maxconnections=1024 \
+               --with-nick-history=2000 \
+               --with-permissions=0640 \
+               --with-system-argon2 \
+               --with-system-cares \
+               --with-system-pcre2 \
+               --enable-dynamic-linking \
+               --enable-ssl="${EPREFIX}"/usr \
+               $(use_enable curl libcurl "${EPREFIX}"/usr) \
+               $(use_enable prefixaq) \
+               $(use_with showlistmodes) \
+               $(use_with !operoverride no-operoverride) \
+               $(use_with operoverride-verify)
+}
+
+src_install() {
+       keepdir /var/log/${PN}
+       keepdir /var/lib/${PN}/tmp
+
+       newbin src/ircd ${PN}
+
+       (
+               cd src/modules || die
+               for subdir in $(find . -type d -print); do
+                       if [[ -n $(shopt -s nullglob; echo ${subdir}/*.so) ]]; 
then
+                               exeinto 
/usr/$(get_libdir)/${PN}/modules/"${subdir}"
+                               doexe "${subdir}"/*.so
+                       fi
+               done
+       )
+
+       insinto /etc/${PN}
+       # Purposefully omitting the examples/ and ssl/ subdirectories. ssl
+       # is redundant with app-misc/ca-certificates and examples will all
+       # be in docs anyway.
+       doins -r doc/conf/{aliases,help}
+       doins doc/conf/*.conf
+       newins doc/conf/examples/example.conf ${PN}.conf
+       keepdir /etc/${PN}/tls
+
+       einstalldocs
+
+       newinitd "${FILESDIR}"/${PN}.initd-r3 ${PN}
+       newconfd "${FILESDIR}"/${PN}.confd-r4 ${PN}
+
+       # config should be read-only
+       fperms -R 0640 /etc/${PN}
+       fperms 0750 /etc/${PN}{,/aliases,/help}
+       fperms 0750 /etc/${PN}/tls
+       # state is editable but not owned by unrealircd directly
+       fperms 0770 /var/log/${PN}
+       fperms 0770 /var/lib/${PN}{,/tmp}
+       fowners -R root:unrealircd /{etc,var/{lib,log}}/${PN}
+
+       # By default looks in /etc/unrealircd/ssl/curl-ca-bundle.crt. Fix
+       # that to look for ca-certificates-provided file instead. %s is
+       # CONFDIR. #618066
+       dosym ../../ssl/certs/ca-certificates.crt 
/etc/${PN}/tls/curl-ca-bundle.crt
+
+       systemd_dounit "${FILESDIR}"/${PN}.service
+}
+
+pkg_postinst() {
+       # Move docert call from src_install() to install_cert in pkg_postinst 
for
+       # bug #201682
+       if [[ ! -f "${EROOT}"/etc/${PN}/tls/server.cert.key ]]; then
+               if [[ -f "${EROOT}"/etc/${PN}/ssl/server.cert.key ]]; then
+                       ewarn "The location ${PN} looks for SSL certificates 
has changed"
+                       ewarn "from ${EROOT}/etc/${PN}/ssl to 
${EROOT}/etc/${PN}/tls."
+                       ewarn "Please move your existing certificates."
+               else
+                       (
+                               umask 0037
+                               install_cert /etc/${PN}/tls/server.cert
+                               chown unrealircd 
"${EROOT}"/etc/${PN}/tls/server.cert.*
+                               ln -snf server.cert.key 
"${EROOT}"/etc/${PN}/tls/server.key.pem
+                       )
+               fi
+       fi
+
+       local unrealircd_conf="${EROOT}"/etc/${PN}/${PN}.conf
+       # Fix up the default cloak keys.
+       if grep -qe '"and another one";$' "${unrealircd_conf}" && grep -qe 
'"aoAr1HnR6gl3sJ7hVz4Zb7x4YwpW";$' "${unrealircd_conf}"; then
+               ebegin "Generating cloak-keys"
+               local keys=(
+                       $(su ${PN} -s /bin/sh -c "${PN} -k 2>&1 | tail -n 3")
+               )
+               [[ -n ${keys[0]} || -n ${keys[1]} || -n ${keys[2]} ]]
+               eend $?
+
+               ebegin "Substituting cloak-keys into ${unrealircd_conf}"
+               sed -i \
+                       -e '/cloak-keys/ {
+n
+s/"aoAr1HnR6gl3sJ7hVz4Zb7x4YwpW";/"'"${keys[0]}"'";/
+n
+s/"and another one";/"'"${keys[1]}"'";/
+n
+s/"and another one";/"'"${keys[2]}"'";/
+}' \
+                       "${unrealircd_conf}"
+               eend $?
+       fi
+
+       elog "UnrealIRCd will not run until you've set up 
${EROOT}/etc/unrealircd/unrealircd.conf"
+       elog
+       elog "You can also configure ${PN} start at boot with rc-update(1)."
+       elog "It is recommended to run unrealircd as an unprivileged user."
+       elog "The provided init.d script does this for you."
+}

Reply via email to