aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/chrony/chrony
diff options
context:
space:
mode:
Diffstat (limited to 'meta-networking/recipes-support/chrony/chrony')
-rw-r--r--meta-networking/recipes-support/chrony/chrony/0001-Fix-compilation-with-musl.patch2
-rw-r--r--meta-networking/recipes-support/chrony/chrony/arm_eabi.patch48
-rw-r--r--meta-networking/recipes-support/chrony/chrony/chrony.conf7
3 files changed, 32 insertions, 25 deletions
diff --git a/meta-networking/recipes-support/chrony/chrony/0001-Fix-compilation-with-musl.patch b/meta-networking/recipes-support/chrony/chrony/0001-Fix-compilation-with-musl.patch
index 17b6353527..5e2bc64af3 100644
--- a/meta-networking/recipes-support/chrony/chrony/0001-Fix-compilation-with-musl.patch
+++ b/meta-networking/recipes-support/chrony/chrony/0001-Fix-compilation-with-musl.patch
@@ -8,6 +8,8 @@ Fixes:
Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com>
---
+Upstream-Status: Pending
+
hash_intmd5.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/meta-networking/recipes-support/chrony/chrony/arm_eabi.patch b/meta-networking/recipes-support/chrony/chrony/arm_eabi.patch
index 4a2769b843..b9bb374e53 100644
--- a/meta-networking/recipes-support/chrony/chrony/arm_eabi.patch
+++ b/meta-networking/recipes-support/chrony/chrony/arm_eabi.patch
@@ -1,36 +1,37 @@
-From f35e07aceb4a16121d83b47ee77990018bec98ea Mon Sep 17 00:00:00 2001
+From 71c44c214c0ab8dc8e9675e5e862f2e342fcb271 Mon Sep 17 00:00:00 2001
From: Joe Slater <jslater@windriver.com>
Date: Thu, 9 Mar 2017 10:58:06 -0800
Subject: [PATCH] chrony: fix build failure for arma9
- Eliminate references to syscalls not available
- for ARM_EABI. Also add a dependency on libseccomp
- which is needed for scfilter to work.
+Eliminate references to syscalls not available
+for ARM_EABI. Also add a dependency on libseccomp
+which is needed for scfilter to work.
- Set PACKAGECONFIG to not enable scfilter, since
- kernel CONFIG_SECCOMP is unlikely to be set. This
- aligns the usage of libseccomp with that of other packages.
+Set PACKAGECONFIG to not enable scfilter, since
+kernel CONFIG_SECCOMP is unlikely to be set. This
+aligns the usage of libseccomp with that of other packages.
- Upstream-Status: Pending
+Upstream-Status: Pending
- Signed-off-by: Joe Slater <jslater@windriver.com>
+Signed-off-by: Joe Slater <jslater@windriver.com>
- Refresh patch for new upstream version.
+Refresh patch for new upstream version.
- Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org>
+Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org>
- Refreshed for 4.0
+Refreshed for 4.0
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
- Signed-off-by: Khem Raj <raj.khem@gmail.com>
---
sys_linux.c | 15 +++++++++------
1 file changed, 9 insertions(+), 6 deletions(-)
diff --git a/sys_linux.c b/sys_linux.c
-index 9cab2ef..8104b8f 100644
+index 6849637..10f9a57 100644
--- a/sys_linux.c
+++ b/sys_linux.c
-@@ -484,7 +484,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+@@ -485,7 +485,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
#endif
SCMP_SYS(gettimeofday),
SCMP_SYS(settimeofday),
@@ -38,15 +39,15 @@ index 9cab2ef..8104b8f 100644
/* Process */
SCMP_SYS(clone),
-@@ -494,7 +493,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+@@ -495,7 +494,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
SCMP_SYS(exit),
SCMP_SYS(exit_group),
SCMP_SYS(getpid),
- SCMP_SYS(getrlimit),
SCMP_SYS(getuid),
SCMP_SYS(getuid32),
- SCMP_SYS(rt_sigaction),
-@@ -508,7 +506,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+ #ifdef __NR_membarrier
+@@ -515,7 +513,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
/* Memory */
SCMP_SYS(brk),
SCMP_SYS(madvise),
@@ -54,7 +55,7 @@ index 9cab2ef..8104b8f 100644
SCMP_SYS(mmap2),
SCMP_SYS(mprotect),
SCMP_SYS(mremap),
-@@ -568,8 +565,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+@@ -575,8 +572,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
SCMP_SYS(sendmsg),
SCMP_SYS(sendto),
SCMP_SYS(shutdown),
@@ -63,15 +64,15 @@ index 9cab2ef..8104b8f 100644
/* General I/O */
SCMP_SYS(_newselect),
-@@ -593,7 +588,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+@@ -600,7 +595,6 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
#ifdef __NR_futex_time64
SCMP_SYS(futex_time64),
#endif
- SCMP_SYS(select),
SCMP_SYS(set_robust_list),
SCMP_SYS(write),
-
-@@ -601,6 +595,15 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
+ SCMP_SYS(writev),
+@@ -609,6 +603,15 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
SCMP_SYS(getrandom),
SCMP_SYS(sysinfo),
SCMP_SYS(uname),
@@ -87,6 +88,3 @@ index 9cab2ef..8104b8f 100644
};
const int denied_any[] = {
---
-2.25.1
-
diff --git a/meta-networking/recipes-support/chrony/chrony/chrony.conf b/meta-networking/recipes-support/chrony/chrony/chrony.conf
index 8d226d31a5..d11e2d4069 100644
--- a/meta-networking/recipes-support/chrony/chrony/chrony.conf
+++ b/meta-networking/recipes-support/chrony/chrony/chrony.conf
@@ -1,3 +1,6 @@
+# Load config files matching the /etc/chrony/conf.d/*.conf pattern.
+confdir /etc/chrony/conf.d
+
# Use public NTP servers from the pool.ntp.org project.
# Please consider joining the pool project if possible by running your own
# server(s).
@@ -17,6 +20,10 @@ pool 0.openembedded.pool.ntp.org iburst
# gpios = <&ps7_gpio_0 56 0>;
# };
+# Load source files matching the /etc/chrony/sources.d/*.sources pattern.
+# These can be reloaded using 'chronyc reload sources'.
+sourcedir /etc/chrony/sources.d
+
# In first three updates step the system clock instead of slew
# if the adjustment is larger than 1 second.
makestep 1.0 3