Commit Graph

36 Commits

Author SHA1 Message Date
Reguna c7eaa3cfca chrony: update package description
Explicitly mention the support of NTS (or the lack of it) in the description of chrony and chrony-nts

Signed-off-by: Reguna <60984878+regunakyle@users.noreply.github.com>
2024-03-06 20:47:23 +01:00
Miroslav Lichvar 9b6bf46957 chrony: add ntp hotplug provider script
When the service is started, wait for the clock to be synchronized for
up to 5 minutes and provide the stratum action once for ntp hotplug
scripts.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2023-12-18 19:01:44 +02:00
Miroslav Lichvar 4fce398849 chrony: update to 4.5
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2023-12-18 19:01:44 +02:00
Miroslav Lichvar 13647da79d chrony: update to 4.4
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2023-08-10 20:01:47 +03:00
Paul Fertser 0c10c224be treewide: remove AUTORELEASE
Automatically compute and substitute current values for all
$(AUTORELEASE) instances as this feature is deprecated and shouldn't be
used.

The following temporary change was made to the core:

diff --git a/rules.mk b/rules.mk
index 57d7995d4fa8..f16367de87a8 100644
--- a/rules.mk
+++ b/rules.mk
@@ -429,7 +429,7 @@ endef
 abi_version_str = $(subst -,,$(subst _,,$(subst .,,$(1))))

 COMMITCOUNT = $(if $(DUMP),0,$(call commitcount))
-AUTORELEASE = $(if $(DUMP),0,$(call commitcount,1))
+AUTORELEASE = $(if $(DUMP),0,$(shell sed -i "s/\$$(AUTORELEASE)/$(call commitcount,1)/" $(CURDIR)/Makefile))

 all:
 FORCE: ;

And this command used to fix affected packages:

for i in $(cd feeds/packages; git grep -l PKG_RELEASE:=.*AUTORELEASE | \
                              sed 's^.*/\([^/]*\)/Makefile^\1^';);
do
  make package/$i/download
done

Signed-off-by: Paul Fertser <fercerpav@gmail.com>
2023-04-21 22:46:58 +02:00
Andre Heider e7d9c86503 treewide: refactor to use PKG_BUILD_FLAGS:=lto
See commit 07730ff3 "treewide: add support for "lto" in PKG_BUILD_FLAGS"
on the main repository.

Note: Some packages only added `-flto` to CFLAGS and not LDFLAGS. This
fixes it and properly enables LTO.

Signed-off-by: Andre Heider <a.heider@gmail.com>
2023-04-08 08:38:54 +02:00
Miroslav Lichvar 122b3fc27d chrony: update to 4.3
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2022-08-31 13:33:45 -07:00
Boris Krasnovskiy 089eabedf9 chrony: Avoid building unused gnutls and ca dependencies
Avoid building unused gnutls and ca dependencies

Signed-off-by: Boris Krasnovskiy <borkra@gmail.com>
2022-07-30 19:08:54 -04:00
Stijn Tintel 3c503436d1 chrony: enable LTO
Size difference of the ipk on qoriq:
* chrony:	718571	676886
* chrony-nts:	786960	757064

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-16 19:35:01 -07:00
Stijn Tintel 51550d1415 chrony: enable AUTORELEASE
Enable AUTORELEASE in a separate commit so that the next commit can be
reverted without having to manually re-introduce it.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-16 19:35:01 -07:00
Josef Schlehofer b898847395
chrony: add conflict between without NTS and NTS variant
Both packages provide the same files:
/usr/bin/chronyc
/usr/sbin/chronyd
/etc/chrony/chrony.conf
/etc/hotplug.d/iface/20-chrony
/etc/init.d/chronyd

They should not be installed side by side.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-03-06 12:28:21 +01:00
Miroslav Lichvar ca9ddcc7f8 chrony: update to 4.2
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2021-12-16 15:27:20 -08:00
Miroslav Lichvar 6562287c49 chrony: fix uci NTP access configuration
The chrony interface hotplug script reuses the handle_allow function
from the init script to allow NTP access on interfaces specified in uci.
The function requires /lib/functions/network.sh. Include the file in the
hotplug script to make the function work as expected.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2021-06-19 13:30:09 +02:00
Miroslav Lichvar c3433054d3 chrony: update to 4.1
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2021-05-14 08:07:40 +02:00
Jan Pavlinec f1a30746f9
chrony: add package variant with NTS
Signed-off-by: Jan Pavlinec <jan.pavlinec@nic.cz>
2020-11-18 12:01:35 +01:00
Miroslav Lichvar 21c0f580f1 chrony: improve configuration
Extend configuration of NTP sources in UCI:
- Add nts option to enable NTS
- Add disabled option to allow inactive sources

Add nts section to UCI with:
- rtccheck option to disable certificate time checks on systems that
  don't have an RTC to avoid the chicken-and-egg problem (it is less
  secure, but still should be better than no NTS at all)
- systemcerts option to disable system certificates
- trustedcerts option to specify path to trusted certificates

Save NTS keys and cookies by default to avoid unnecessary NTS-KE
sessions when restarted or switching back to an already used NTS source.
Also, save the drift to stabilize the clock after chronyd restart.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2020-10-30 20:57:35 +01:00
Miroslav Lichvar 65d3734358 chrony: add NTS option
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2020-10-09 16:52:30 +02:00
Miroslav Lichvar fcbb1f9fc4 chrony: update to 4.0
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2020-10-09 16:52:22 +02:00
Jan Pavlinec 299e5b0a9b
treewide: add PKG_CPE_ID for better cvescanner coverage
Signed-off-by: Jan Pavlinec <jan.pavlinec@nic.cz>
2019-09-17 12:40:26 +02:00
Miroslav Lichvar cd67b85490 chrony: update to 3.5
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2019-05-14 14:54:00 +02:00
Miroslav Lichvar 1b68402e9c chrony: update to 3.4
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2018-09-19 17:43:26 +02:00
Miroslav Lichvar c9164a4d8a chrony: fix configuration of IPv6 client access
Fix the init script to allow access from IPv6 subnets of the interface
specified in allow section in /etc/config/chrony.

Fixes issue #7039.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2018-09-17 17:14:30 +02:00
Miroslav Lichvar dd515410a2 chrony: disable sechash support
Don't use the Nettle library (or NSS, libtomcrypt) even if it is
available.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2018-04-10 09:00:16 +02:00
Miroslav Lichvar 5b65338ccb chrony: update to 3.3
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2018-04-04 13:32:41 +02:00
Matthias Schiffer 6e3a609d07
treewide: remove superfluous + signs from PKG_BUILD_DEPENDS
A + sign does not have meaning in build depends.

Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net>
2018-01-07 20:08:31 +01:00
Miroslav Lichvar 8a7fc71b52 chrony: update to 3.2
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2017-09-18 09:55:16 +02:00
Metafly fd4449e1de chrony: set rtcsync config option
Else the system will always stay in UNSYNC state.
Even if there is no real RTC.
See chrony minimal config:
http://chrony.tuxfamily.org/faq.html#_what_is_the_minimum_recommended_configuration_for_an_ntp_client

Signed-off-by: Stefan Sydow <st@metafly.info>
2017-02-10 18:13:31 +01:00
Miroslav Lichvar e122db9184 chrony: update to 3.1
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2017-01-31 17:18:14 +01:00
Miroslav Lichvar 9dd760815a chrony: enable asynchronous name resolving
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2016-12-13 14:06:56 +01:00
Miroslav Lichvar 1c4cc233d4 chrony: update to 2.4.1
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2016-11-21 19:19:13 +01:00
Miroslav Lichvar 4f2274fc48 chrony: update to 2.4
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2016-06-07 21:21:44 +02:00
Miroslav Lichvar 5d74d04ac1 chrony: update to 2.3
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2016-02-16 21:53:29 +01:00
Miroslav Lichvar af9b3b9add chrony: update to 2.2.1
Fixes CVE-2016-1567.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2016-01-24 18:16:09 +01:00
Miroslav Lichvar 9b9c34e47d chrony: improve hotplug and init scripts
- fix the init script to read the right config
- rework the init script to allow reusing its code in the hotplug script
- find wan interfaces in the hotplug script instead of using hardcoded
  name and set the online/offline status separately for IPv4/IPv6
- allow NTP access on interfaces that are configured after chronyd start
- add NTP servers obtained from DHCP, options are specified in a new
  dhcp_ntp_server config section
- start chronyd before the network service, include a patch to always
  have IP_FREEBIND defined, which seems to be missing with uclibc

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2015-11-14 13:36:52 +01:00
Miroslav Lichvar 116daf94e6 chrony: update to 2.2
Support for authentication with command key was replaced with
communication over Unix domain socket.

Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2015-10-20 07:56:22 +02:00
Miroslav Lichvar 71559ae85f chrony: import from oldpackages
Signed-off-by: Miroslav Lichvar <mlichvar0@gmail.com>
2015-10-13 10:10:53 +02:00