commit:     5b8a644606babdb63998693ece2f3a9d5a8e9e6e
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 07:02:29 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Nov 10 07:02:31 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5b8a6446

net-misc/chrony: fix -Wstrict-prototypes

Closes: https://bugs.gentoo.org/880519
Thanks-to: Holger Hoffstätte <holger <AT> applied-asynchrony.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-misc/chrony/chrony-4.3-r1.ebuild               | 254 +++++++++++++++++++++
 .../chrony-4.3-strict-prototypes-clang16.patch     |  71 ++++++
 2 files changed, 325 insertions(+)

diff --git a/net-misc/chrony/chrony-4.3-r1.ebuild 
b/net-misc/chrony/chrony-4.3-r1.ebuild
new file mode 100644
index 000000000000..021c2b2f5fb2
--- /dev/null
+++ b/net-misc/chrony/chrony-4.3-r1.ebuild
@@ -0,0 +1,254 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo systemd tmpfiles toolchain-funcs
+
+DESCRIPTION="NTP client and server programs"
+HOMEPAGE="https://chrony.tuxfamily.org/ 
https://git.tuxfamily.org/chrony/chrony.git";
+
+if [[ ${PV} == 9999 ]] ; then
+       EGIT_REPO_URI="https://git.tuxfamily.org/chrony/chrony.git";
+       inherit git-r3
+else
+       VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/mlichvar.asc
+       inherit verify-sig
+
+       SRC_URI="https://download.tuxfamily.org/${PN}/${P/_/-}.tar.gz";
+       SRC_URI+=" verify-sig? ( 
https://download.tuxfamily.org/chrony/${P/_/-}-tar-gz-asc.txt -> 
${P/_/-}.tar.gz.asc )"
+
+       if [[ ${PV} != *_pre* ]] ; then
+               KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc 
~ppc64 ~riscv ~sparc ~x86"
+       fi
+fi
+
+S="${WORKDIR}/${P/_/-}"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+caps +cmdmon debug html ipv6 libedit libtomcrypt +nettle nss +ntp +nts 
+phc pps +refclock +rtc samba +seccomp +sechash selinux"
+# nettle > nss > libtomcrypt in configure
+REQUIRED_USE="
+       sechash? ( || ( nettle nss libtomcrypt ) )
+       nettle? ( !nss )
+       nss? ( !nettle )
+       libtomcrypt? ( !nettle !nss )
+       !sechash? ( !nss )
+       !sechash? ( !nts? ( !nettle ) )
+"
+
+DEPEND="
+       caps? (
+               acct-group/ntp
+               acct-user/ntp
+               sys-libs/libcap
+       )
+       libedit? ( dev-libs/libedit )
+       !libedit? ( sys-libs/readline:= )
+       nettle? ( dev-libs/nettle:= )
+       nss? ( dev-libs/nss:= )
+       nts? ( net-libs/gnutls:= )
+       pps? ( net-misc/pps-tools )
+       seccomp? ( sys-libs/libseccomp )
+"
+RDEPEND="
+       ${DEPEND}
+       selinux? ( sec-policy/selinux-chronyd )
+"
+# bison dep only for 4.3-r1 for ${P}-strict-prototypes-clang16.patch
+BDEPEND="
+       sys-devel/bison
+       html? ( dev-ruby/asciidoctor )
+       nts? ( virtual/pkgconfig )
+       sechash? (
+               nettle? ( virtual/pkgconfig )
+               nss? ( virtual/pkgconfig )
+       )
+"
+
+if [[ ${PV} == 9999 ]] ; then
+       # Needed for doc generation in 9999
+       REQUIRED_USE+=" html"
+       BDEPEND+=" virtual/w3m"
+else
+       BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-mlichvar-20210513 )"
+fi
+
+PATCHES=(
+       "${FILESDIR}"/${PN}-3.5-pool-vendor-gentoo.patch
+       "${FILESDIR}"/${PN}-4.2-systemd-gentoo.patch
+       "${FILESDIR}"/${P}-strict-prototypes-clang16.patch
+)
+
+src_prepare() {
+       default
+
+       sed -i \
+               -e 's:/etc/chrony\.conf:/etc/chrony/chrony.conf:g' \
+               doc/* examples/* || die
+
+       cp "${FILESDIR}"/chronyd.conf-r3 "${T}"/chronyd.conf || die
+}
+
+src_configure() {
+       if ! use caps ; then
+               sed -i \
+                       -e 's/ -u ntp//' \
+                       "${T}"/chronyd.conf examples/chronyd.service || die
+       fi
+
+       if ! use seccomp ; then
+               sed -i \
+                       -e 's/ -F 2//' \
+                       "${T}"/chronyd.conf examples/chronyd.service || die
+       fi
+
+       tc-export CC PKG_CONFIG
+
+       # Update from time to time with output from "date +%s"
+       # on a system that is time-synced.
+       export SOURCE_DATE_EPOCH=1607976314
+
+       # Not an autotools generated script
+       local myconf=(
+               $(use_enable seccomp scfilter)
+
+               $(usex caps '' '--disable-linuxcaps')
+               $(usex cmdmon '' '--disable-cmdmon')
+               $(usex debug '--enable-debug' '')
+               $(usex ipv6 '' '--disable-ipv6')
+               $(usex libedit '' '--without-editline')
+               $(usex libtomcrypt '' '--without-tomcrypt')
+               $(usex nettle '' '--without-nettle')
+               $(usex nss '' '--without-nss')
+               $(usex ntp '' '--disable-ntp')
+               $(usex nts '' '--disable-nts')
+               $(usex nts '' '--without-gnutls')
+               $(usex phc '' '--disable-phc')
+               $(usex pps '' '--disable-pps')
+               $(usex refclock '' '--disable-refclock')
+               $(usex rtc '' '--disable-rtc')
+               $(usex samba '--enable-ntp-signd' '')
+               $(usex sechash '' '--disable-sechash')
+
+               --chronysockdir="${EPREFIX}/run/chrony"
+               --docdir="${EPREFIX}/usr/share/doc/${PF}"
+               --mandir="${EPREFIX}/usr/share/man"
+               --prefix="${EPREFIX}/usr"
+               --sysconfdir="${EPREFIX}/etc/chrony"
+               --with-hwclockfile="${EPREFIX}/etc/adjtime"
+               --with-pidfile="${EPREFIX}/run/chrony/chronyd.pid"
+
+               ${EXTRA_ECONF}
+       )
+
+       # Print the ./configure call
+       edo ./configure "${myconf[@]}" || die
+}
+
+src_compile() {
+       if [[ ${PV} == 9999 ]] ; then
+               # Uses w3m
+               emake -C doc man txt
+       fi
+
+       emake all docs $(usex html '' 'ADOC=true')
+}
+
+src_install() {
+       default
+
+       newinitd "${FILESDIR}"/chronyd.init-r2 chronyd
+       newconfd "${T}"/chronyd.conf chronyd
+
+       insinto /etc/${PN}
+       newins examples/chrony.conf.example1 chrony.conf
+
+       docinto examples
+       dodoc examples/*.example*
+
+       newtmpfiles - chronyd.conf <<<"d /run/chrony 0750 $(usex caps 'ntp ntp' 
'root root')"
+
+       if use html ; then
+               docinto html
+               dodoc doc/*.html
+       fi
+
+       keepdir /var/{lib,log}/chrony
+
+       if use caps ; then
+               # Prepare a directory for the chrony.drift file (a la ntpsec)
+               # Ensures the environment is sane on new installs
+               # bug #711058
+               fowners -R ntp:ntp /var/{lib,log}/chrony
+               fperms -R 770 /var/lib/chrony
+       fi
+
+       insinto /etc/logrotate.d
+       newins "${FILESDIR}"/chrony-2.4-r1.logrotate chrony
+
+       systemd_dounit examples/chronyd.service
+       systemd_dounit examples/chrony-wait.service
+       systemd_enable_ntpunit 50-chrony chronyd.service
+}
+
+pkg_preinst() {
+       HAD_CAPS=0
+       HAD_SECCOMP=0
+       HAD_PRE_NEW_SECCOMP_LEVEL=0
+
+       # See 
https://dev.gentoo.org/~zmedico/portage/doc/portage.html#package-ebuild-phases-after-2.1.5
+       # in "Ebuild Phases" for an explanation of why we need to save the 
variable beforehand
+       if has_version 'net-misc/chrony[caps]' ; then
+               HAD_CAPS=1
+       fi
+
+       if has_version 'net-misc/chrony[seccomp]' ; then
+               HAD_SECCOMP=1
+       fi
+
+       if has_version '>=net-misc/chrony-4.1[seccomp]' ; then
+               # This version introduced a new filter level: -F 2
+               # It's a limited set of seccomp filters designed to be 'bare 
minimum'
+               HAD_PRE_NEW_SECCOMP_LEVEL=1
+       fi
+}
+
+pkg_postinst() {
+       tmpfiles_process chronyd.conf
+
+       if [[ -n "${REPLACING_VERSIONS}" ]] ; then
+               if use caps && ! [[ ${HAD_CAPS} -eq 1 ]] ; then
+                       # bug #719876
+                       ewarn "Please adjust permissions on 
${EROOT}/var/{lib,log}/chrony to be owned by ntp:ntp"
+                       ewarn "e.g. chown -R ntp:ntp 
${EROOT}/var/{lib,log}/chrony"
+                       ewarn "This is necessary for chrony to drop privileges"
+               elif ! use caps && [[ ${HAD_CAPS} -eq 0 ]] ; then
+                       ewarn "Please adjust permissions on 
${EROOT}/var/{lib,log}/chrony to be owned by root:root"
+               fi
+       fi
+
+       # See bug #783915 for general discussion on enabling seccomp filtering
+       # by default.
+       local show_seccomp_enable_msg=0
+
+       # Was seccomp disabled before and now enabled?
+       if [[ ${HAD_SECCOMP} -eq 0 ]] && use seccomp ; then
+               show_seccomp_enable_msg=1
+       fi
+
+       # Are we coming from an old version without the new 'minimal' filter?
+       # (-F 2)
+       if [[ ${HAD_PRE_NEW_SECCOMP_LEVEL} -eq 0 ]] ; then
+               show_seccomp_enable_msg=1
+       fi
+
+       if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then
+               elog "To enable seccomp in a stricter mode, please modify:"
+               elog "- ${EROOT}/etc/conf.d/chronyd for OpenRC"
+               elog "- systemctl edit chronyd for systemd"
+               elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)"
+               elog "By default, we now use -F 2 which is a baseline/minimal 
filter."
+       fi
+}

diff --git a/net-misc/chrony/files/chrony-4.3-strict-prototypes-clang16.patch 
b/net-misc/chrony/files/chrony-4.3-strict-prototypes-clang16.patch
new file mode 100644
index 000000000000..fb89a1eb3fef
--- /dev/null
+++ b/net-misc/chrony/files/chrony-4.3-strict-prototypes-clang16.patch
@@ -0,0 +1,71 @@
+https://git.tuxfamily.org/chrony/chrony.git/commit/?id=7b97668319f9449b4adb1a978bb1fe9b0fb22e4d
+https://bugs.gentoo.org/880519
+
+From 7b97668319f9449b4adb1a978bb1fe9b0fb22e4d Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Holger=20Hoffst=C3=A4tte?= <hol...@applied-asynchrony.com>
+Date: Wed, 9 Nov 2022 09:17:14 +0100
+Subject: getdate: fix various warnings which will be errors with clang-16
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+These were found by Gentoo's QA while rebuilding the world with
+clang-16: https://bugs.gentoo.org/880519
+
+Signed-off-by: Holger Hoffstätte <hol...@applied-asynchrony.com>
+
+--- a/getdate.y
++++ b/getdate.y
+@@ -448,9 +448,9 @@ o_merid    : /* NULL */
+    the same signature as the function definition does. */
+ #include "getdate.h"
+ 
+-extern struct tm      *gmtime ();
+-extern struct tm      *localtime ();
+-extern time_t         mktime ();
++extern struct tm      *gmtime (const time_t *timep);
++extern struct tm      *localtime (const time_t *timep);
++extern time_t         mktime (struct tm *tm);
+ 
+ /* Month and day table. */
+ static TABLE const MonthDayTable[] = {
+@@ -641,16 +641,13 @@ static TABLE const MilitaryTable[] = {
+ 
+ /* ARGSUSED */
+ static int
+-yyerror (s)
+-     char *s ATTRIBUTE_UNUSED;
++yyerror (char *s ATTRIBUTE_UNUSED)
+ {
+   return 0;
+ }
+ 
+ static int
+-ToHour (Hours, Meridian)
+-     int Hours;
+-     MERIDIAN Meridian;
++ToHour (int Hours, MERIDIAN Meridian)
+ {
+   switch (Meridian)
+     {
+@@ -677,8 +674,7 @@ ToHour (Hours, Meridian)
+ }
+ 
+ static int
+-ToYear (Year)
+-     int Year;
++ToYear (int Year)
+ {
+   if (Year < 0)
+     Year = -Year;
+@@ -694,8 +690,7 @@ ToYear (Year)
+ }
+ 
+ static int
+-LookupWord (buff)
+-     char *buff;
++LookupWord (char *buff)
+ {
+   register char *p;
+   register char *q;
+cgit v0.10.2

Reply via email to