summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2022-04-17 17:41:21 +0100
committerSam James <sam@gentoo.org>2022-04-17 17:41:21 +0100
commitf125e6af3e2eec2114c45a8ed3926e00f89d384f (patch)
tree5cb68175dc637e792e31f15e6ded1cd4f6866be5
parentnet-irc/ergo: drop 2.9.1 (diff)
downloadgentoo-f125e6af3e2eec2114c45a8ed3926e00f89d384f.tar.gz
gentoo-f125e6af3e2eec2114c45a8ed3926e00f89d384f.tar.bz2
gentoo-f125e6af3e2eec2114c45a8ed3926e00f89d384f.zip
net-misc/chrony: drop 4.1-r2, 4.2
Signed-off-by: Sam James <sam@gentoo.org>
-rw-r--r--net-misc/chrony/Manifest2
-rw-r--r--net-misc/chrony/chrony-4.1-r2.ebuild253
-rw-r--r--net-misc/chrony/chrony-4.2.ebuild252
-rw-r--r--net-misc/chrony/files/chrony-4.1-seccomp-glibc-2-3-4.patch30
4 files changed, 0 insertions, 537 deletions
diff --git a/net-misc/chrony/Manifest b/net-misc/chrony/Manifest
index 6fc04ec3c097..bb1c6ba9cc2e 100644
--- a/net-misc/chrony/Manifest
+++ b/net-misc/chrony/Manifest
@@ -1,4 +1,2 @@
-DIST chrony-4.1.tar.gz 564648 BLAKE2B f9c4b44c521ee592c109b8a3d500b9cb3ea4fbf0d7dce9d8754498ad41ce2ac87c913cf72a38557ce5f28208672163b21b067307f723fd91cc91d71f69e739ef SHA512 5e283d6a56e6852606c681a7c29c5786b102d584178cbd7033ebbc95a8e95533605631363b850a3087cca438a5878db7a317f120aab2fd856487d02fccfbcb1f
-DIST chrony-4.1.tar.gz.asc 833 BLAKE2B 6d800ae436523f61cd713cdd12cf0246db53e732554433d5ef6cf1a437296ee9d0da3b2e9e72d1ccb0e3a6b1ee1227e5d1626bf031b0491670ee0712e17c57ff SHA512 82faf9171d782c18224d2d44b340994b0ddab141e88cc803dea83d0ffbb6468bc51e8b11c8dd9bd327220cae04f7d789b58ab23141a2bdf038ce628f9adeb57a
DIST chrony-4.2.tar.gz 578411 BLAKE2B 6eac4f144f5811d0f83a9827e2b5113dead1ff96952f6e6d32dcea9858e04512f635d70237fe6faced095991204b0f62bcb0e9d1a4b34e8778f205058afdfb45 SHA512 7f946b27de605b3ebea62cf23916dfad77c99e8b2338ba239ede6b8216ce436b3d4d87770f371c8d8e006507c51d5c831b51f067957abd2935adfdec3f5aa67d
DIST chrony-4.2.tar.gz.asc 833 BLAKE2B 41cb83f62dd58489313438672d209cc65fdbb5f8f595ea38f990d5e15194f91532d3f3221c6c38581467d62e95d23853a4fc438d32b99606def5f06db0031969 SHA512 d8ae4b540ce3529a5a72e10c14765a33ca6fc41529b6fdc9928fb171f25bd6fb87f930b7783638892f42f4cbcfaab4cb1064c930bae1d5204a71babad72b6e10
diff --git a/net-misc/chrony/chrony-4.1-r2.ebuild b/net-misc/chrony/chrony-4.1-r2.ebuild
deleted file mode 100644
index eefd2899e047..000000000000
--- a/net-misc/chrony/chrony-4.1-r2.ebuild
+++ /dev/null
@@ -1,253 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd tmpfiles toolchain-funcs
-
-DESCRIPTION="NTP client and server programs"
-HOMEPAGE="https://chrony.tuxfamily.org/ https://git.tuxfamily.org/chrony/chrony.git"
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://git.tuxfamily.org/chrony/chrony.git"
- inherit git-r3
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/mlichvar.asc
- inherit verify-sig
-
- SRC_URI="https://download.tuxfamily.org/${PN}/${P/_/-}.tar.gz"
- SRC_URI+=" verify-sig? ( https://download.tuxfamily.org/chrony/${P/_/-}-tar-gz-asc.txt -> ${P/_/-}.tar.gz.asc )"
-
- if [[ ${PV} != *_pre* ]] ; then
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv sparc x86"
- fi
-fi
-
-S="${WORKDIR}/${P/_/-}"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="+caps +cmdmon debug html ipv6 libedit libtomcrypt +nettle nss +ntp +nts +phc pps +refclock +rtc samba +seccomp +sechash selinux"
-# nettle > nss > libtomcrypt in configure
-REQUIRED_USE="
- sechash? ( || ( nettle nss libtomcrypt ) )
- nettle? ( !nss )
- nss? ( !nettle )
- libtomcrypt? ( !nettle !nss )
- !sechash? ( !nss )
- !sechash? ( !nts? ( !nettle ) )
-"
-
-DEPEND="
- caps? (
- acct-group/ntp
- acct-user/ntp
- sys-libs/libcap
- )
- libedit? ( dev-libs/libedit )
- !libedit? ( sys-libs/readline:= )
- nettle? ( dev-libs/nettle:= )
- nss? ( dev-libs/nss:= )
- nts? ( net-libs/gnutls:= )
- pps? ( net-misc/pps-tools )
- seccomp? ( sys-libs/libseccomp )
-"
-RDEPEND="
- ${DEPEND}
- selinux? ( sec-policy/selinux-chronyd )
-"
-BDEPEND="
- html? ( dev-ruby/asciidoctor )
- nts? ( virtual/pkgconfig )
- sechash? (
- nettle? ( virtual/pkgconfig )
- nss? ( virtual/pkgconfig )
- )
-"
-
-if [[ ${PV} == "9999" ]] ; then
- # Needed for doc generation in 9999
- REQUIRED_USE+=" html"
- BDEPEND+=" virtual/w3m"
-else
- BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-mlichvar-20210513 )"
-fi
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.5-pool-vendor-gentoo.patch
- "${FILESDIR}"/${PN}-4.1-systemd-gentoo.patch
- "${FILESDIR}"/${P}-seccomp-glibc-2-3-4.patch
-)
-
-src_prepare() {
- default
-
- sed -i \
- -e 's:/etc/chrony\.conf:/etc/chrony/chrony.conf:g' \
- doc/* examples/* || die
-
- cp "${FILESDIR}"/chronyd.conf-r3 "${T}"/chronyd.conf || die
-}
-
-src_configure() {
- if ! use caps ; then
- sed -i \
- -e 's/ -u ntp//' \
- "${T}"/chronyd.conf examples/chronyd.service || die
- fi
-
- if ! use seccomp ; then
- sed -i \
- -e 's/ -F 2//' \
- "${T}"/chronyd.conf examples/chronyd.service || die
- fi
-
- tc-export CC PKG_CONFIG
-
- # Update from time to time with output from "date +%s"
- # on a system that is time-synced.
- export SOURCE_DATE_EPOCH=1607976314
-
- # Not an autotools generated script
- local myconf=(
- $(use_enable seccomp scfilter)
-
- $(usex caps '' '--disable-linuxcaps')
- $(usex cmdmon '' '--disable-cmdmon')
- $(usex debug '--enable-debug' '')
- $(usex ipv6 '' '--disable-ipv6')
- $(usex libedit '' '--without-editline')
- $(usex libtomcrypt '' '--without-tomcrypt')
- $(usex nettle '' '--without-nettle')
- $(usex nss '' '--without-nss')
- $(usex ntp '' '--disable-ntp')
- $(usex nts '' '--disable-nts')
- $(usex nts '' '--without-gnutls')
- $(usex phc '' '--disable-phc')
- $(usex pps '' '--disable-pps')
- $(usex refclock '' '--disable-refclock')
- $(usex rtc '' '--disable-rtc')
- $(usex samba '--enable-ntp-signd' '')
- $(usex sechash '' '--disable-sechash')
-
- --chronysockdir="${EPREFIX}/run/chrony"
- --docdir="${EPREFIX}/usr/share/doc/${PF}"
- --mandir="${EPREFIX}/usr/share/man"
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc/chrony"
- --with-hwclockfile="${EPREFIX}/etc/adjtime"
- --with-pidfile="${EPREFIX}/run/chrony/chronyd.pid"
-
- ${EXTRA_ECONF}
- )
-
- # Print the ./configure call
- echo sh ./configure "${myconf[@]}" >&2
- sh ./configure "${myconf[@]}" || die
-}
-
-src_compile() {
- if [[ ${PV} == "9999" ]] ; then
- # Uses w3m
- emake -C doc man txt
- fi
-
- emake all docs $(usex html '' 'ADOC=true')
-}
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/chronyd.init-r2 chronyd
- newconfd "${T}"/chronyd.conf chronyd
-
- insinto /etc/${PN}
- newins examples/chrony.conf.example1 chrony.conf
-
- docinto examples
- dodoc examples/*.example*
-
- newtmpfiles - chronyd.conf <<<"d /run/chrony 0750 $(usex caps 'ntp ntp' 'root root')"
-
- if use html ; then
- docinto html
- dodoc doc/*.html
- fi
-
- keepdir /var/{lib,log}/chrony
-
- if use caps ; then
- # Prepare a directory for the chrony.drift file (a la ntpsec)
- # Ensures the environment is sane on new installs
- # bug #711058
- fowners ntp:ntp /var/{lib,log}/chrony
- fperms 770 /var/lib/chrony
- fi
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/chrony-2.4-r1.logrotate chrony
-
- systemd_dounit examples/chronyd.service
- systemd_dounit examples/chrony-wait.service
- systemd_enable_ntpunit 50-chrony chronyd.service
-}
-
-pkg_preinst() {
- HAD_CAPS=0
- HAD_SECCOMP=0
- HAD_PRE_NEW_SECCOMP_LEVEL=0
-
- # See https://dev.gentoo.org/~zmedico/portage/doc/portage.html#package-ebuild-phases-after-2.1.5
- # in "Ebuild Phases" for an explanation of why we need to save the variable beforehand
- if has_version 'net-misc/chrony[caps]' ; then
- HAD_CAPS=1
- fi
-
- if has_version 'net-misc/chrony[seccomp]' ; then
- HAD_SECCOMP=1
- fi
-
- if has_version '>=net-misc/chrony-4.1[seccomp]' ; then
- # This version introduced a new filter level: -F 2
- # It's a limited set of seccomp filters designed to be 'bare minimum'
- HAD_PRE_NEW_SECCOMP_LEVEL=1
- fi
-}
-
-pkg_postinst() {
- tmpfiles_process chronyd.conf
-
- if [[ -n "${REPLACING_VERSIONS}" ]] ; then
- if use caps && ! [[ ${HAD_CAPS} -eq 1 ]] ; then
- # bug #719876
- ewarn "Please adjust permissions on ${EROOT}/var/{lib,log}/chrony to be owned by ntp:ntp"
- ewarn "e.g. chown -R ntp:ntp ${EROOT}/var/{lib,log}/chrony"
- ewarn "This is necessary for chrony to drop privileges"
- elif ! use caps && [[ ${HAD_CAPS} -eq 0 ]] ; then
- ewarn "Please adjust permissions on ${EROOT}/var/{lib,log}/chrony to be owned by root:root"
- fi
- fi
-
- # See bug #783915 for general discussion on enabling seccomp filtering
- # by default.
- local show_seccomp_enable_msg=0
-
- # Was seccomp disabled before and now enabled?
- if [[ ${HAD_SECCOMP} -eq 0 ]] && use seccomp ; then
- show_seccomp_enable_msg=1
- fi
-
- # Are we coming from an old version without the new 'minimal' filter?
- # (-F 2)
- if [[ ${HAD_PRE_NEW_SECCOMP_LEVEL} -eq 0 ]] ; then
- show_seccomp_enable_msg=1
- fi
-
- if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then
- elog "To enable seccomp in a stricter mode, please modify:"
- elog "- /etc/conf.d/chronyd for OpenRC"
- elog "- systemctl edit chronyd for systemd"
- elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)"
- elog "By default, we now use -F 2 which is a baseline/minimal filter."
- fi
-}
diff --git a/net-misc/chrony/chrony-4.2.ebuild b/net-misc/chrony/chrony-4.2.ebuild
deleted file mode 100644
index 51af47377ea6..000000000000
--- a/net-misc/chrony/chrony-4.2.ebuild
+++ /dev/null
@@ -1,252 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd tmpfiles toolchain-funcs
-
-DESCRIPTION="NTP client and server programs"
-HOMEPAGE="https://chrony.tuxfamily.org/ https://git.tuxfamily.org/chrony/chrony.git"
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://git.tuxfamily.org/chrony/chrony.git"
- inherit git-r3
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/mlichvar.asc
- inherit verify-sig
-
- SRC_URI="https://download.tuxfamily.org/${PN}/${P/_/-}.tar.gz"
- SRC_URI+=" verify-sig? ( https://download.tuxfamily.org/chrony/${P/_/-}-tar-gz-asc.txt -> ${P/_/-}.tar.gz.asc )"
-
- if [[ ${PV} != *_pre* ]] ; then
- KEYWORDS="~alpha amd64 arm arm64 hppa ~m68k ~mips ppc ppc64 ~riscv sparc x86"
- fi
-fi
-
-S="${WORKDIR}/${P/_/-}"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="+caps +cmdmon debug html ipv6 libedit libtomcrypt +nettle nss +ntp +nts +phc pps +refclock +rtc samba +seccomp +sechash selinux"
-# nettle > nss > libtomcrypt in configure
-REQUIRED_USE="
- sechash? ( || ( nettle nss libtomcrypt ) )
- nettle? ( !nss )
- nss? ( !nettle )
- libtomcrypt? ( !nettle !nss )
- !sechash? ( !nss )
- !sechash? ( !nts? ( !nettle ) )
-"
-
-DEPEND="
- caps? (
- acct-group/ntp
- acct-user/ntp
- sys-libs/libcap
- )
- libedit? ( dev-libs/libedit )
- !libedit? ( sys-libs/readline:= )
- nettle? ( dev-libs/nettle:= )
- nss? ( dev-libs/nss:= )
- nts? ( net-libs/gnutls:= )
- pps? ( net-misc/pps-tools )
- seccomp? ( sys-libs/libseccomp )
-"
-RDEPEND="
- ${DEPEND}
- selinux? ( sec-policy/selinux-chronyd )
-"
-BDEPEND="
- html? ( dev-ruby/asciidoctor )
- nts? ( virtual/pkgconfig )
- sechash? (
- nettle? ( virtual/pkgconfig )
- nss? ( virtual/pkgconfig )
- )
-"
-
-if [[ ${PV} == "9999" ]] ; then
- # Needed for doc generation in 9999
- REQUIRED_USE+=" html"
- BDEPEND+=" virtual/w3m"
-else
- BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-mlichvar-20210513 )"
-fi
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.5-pool-vendor-gentoo.patch
- "${FILESDIR}"/${PN}-4.2-systemd-gentoo.patch
-)
-
-src_prepare() {
- default
-
- sed -i \
- -e 's:/etc/chrony\.conf:/etc/chrony/chrony.conf:g' \
- doc/* examples/* || die
-
- cp "${FILESDIR}"/chronyd.conf-r3 "${T}"/chronyd.conf || die
-}
-
-src_configure() {
- if ! use caps ; then
- sed -i \
- -e 's/ -u ntp//' \
- "${T}"/chronyd.conf examples/chronyd.service || die
- fi
-
- if ! use seccomp ; then
- sed -i \
- -e 's/ -F 2//' \
- "${T}"/chronyd.conf examples/chronyd.service || die
- fi
-
- tc-export CC PKG_CONFIG
-
- # Update from time to time with output from "date +%s"
- # on a system that is time-synced.
- export SOURCE_DATE_EPOCH=1607976314
-
- # Not an autotools generated script
- local myconf=(
- $(use_enable seccomp scfilter)
-
- $(usex caps '' '--disable-linuxcaps')
- $(usex cmdmon '' '--disable-cmdmon')
- $(usex debug '--enable-debug' '')
- $(usex ipv6 '' '--disable-ipv6')
- $(usex libedit '' '--without-editline')
- $(usex libtomcrypt '' '--without-tomcrypt')
- $(usex nettle '' '--without-nettle')
- $(usex nss '' '--without-nss')
- $(usex ntp '' '--disable-ntp')
- $(usex nts '' '--disable-nts')
- $(usex nts '' '--without-gnutls')
- $(usex phc '' '--disable-phc')
- $(usex pps '' '--disable-pps')
- $(usex refclock '' '--disable-refclock')
- $(usex rtc '' '--disable-rtc')
- $(usex samba '--enable-ntp-signd' '')
- $(usex sechash '' '--disable-sechash')
-
- --chronysockdir="${EPREFIX}/run/chrony"
- --docdir="${EPREFIX}/usr/share/doc/${PF}"
- --mandir="${EPREFIX}/usr/share/man"
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc/chrony"
- --with-hwclockfile="${EPREFIX}/etc/adjtime"
- --with-pidfile="${EPREFIX}/run/chrony/chronyd.pid"
-
- ${EXTRA_ECONF}
- )
-
- # Print the ./configure call
- echo sh ./configure "${myconf[@]}" >&2
- sh ./configure "${myconf[@]}" || die
-}
-
-src_compile() {
- if [[ ${PV} == "9999" ]] ; then
- # Uses w3m
- emake -C doc man txt
- fi
-
- emake all docs $(usex html '' 'ADOC=true')
-}
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/chronyd.init-r2 chronyd
- newconfd "${T}"/chronyd.conf chronyd
-
- insinto /etc/${PN}
- newins examples/chrony.conf.example1 chrony.conf
-
- docinto examples
- dodoc examples/*.example*
-
- newtmpfiles - chronyd.conf <<<"d /run/chrony 0750 $(usex caps 'ntp ntp' 'root root')"
-
- if use html ; then
- docinto html
- dodoc doc/*.html
- fi
-
- keepdir /var/{lib,log}/chrony
-
- if use caps ; then
- # Prepare a directory for the chrony.drift file (a la ntpsec)
- # Ensures the environment is sane on new installs
- # bug #711058
- fowners ntp:ntp /var/{lib,log}/chrony
- fperms 770 /var/lib/chrony
- fi
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/chrony-2.4-r1.logrotate chrony
-
- systemd_dounit examples/chronyd.service
- systemd_dounit examples/chrony-wait.service
- systemd_enable_ntpunit 50-chrony chronyd.service
-}
-
-pkg_preinst() {
- HAD_CAPS=0
- HAD_SECCOMP=0
- HAD_PRE_NEW_SECCOMP_LEVEL=0
-
- # See https://dev.gentoo.org/~zmedico/portage/doc/portage.html#package-ebuild-phases-after-2.1.5
- # in "Ebuild Phases" for an explanation of why we need to save the variable beforehand
- if has_version 'net-misc/chrony[caps]' ; then
- HAD_CAPS=1
- fi
-
- if has_version 'net-misc/chrony[seccomp]' ; then
- HAD_SECCOMP=1
- fi
-
- if has_version '>=net-misc/chrony-4.1[seccomp]' ; then
- # This version introduced a new filter level: -F 2
- # It's a limited set of seccomp filters designed to be 'bare minimum'
- HAD_PRE_NEW_SECCOMP_LEVEL=1
- fi
-}
-
-pkg_postinst() {
- tmpfiles_process chronyd.conf
-
- if [[ -n "${REPLACING_VERSIONS}" ]] ; then
- if use caps && ! [[ ${HAD_CAPS} -eq 1 ]] ; then
- # bug #719876
- ewarn "Please adjust permissions on ${EROOT}/var/{lib,log}/chrony to be owned by ntp:ntp"
- ewarn "e.g. chown -R ntp:ntp ${EROOT}/var/{lib,log}/chrony"
- ewarn "This is necessary for chrony to drop privileges"
- elif ! use caps && [[ ${HAD_CAPS} -eq 0 ]] ; then
- ewarn "Please adjust permissions on ${EROOT}/var/{lib,log}/chrony to be owned by root:root"
- fi
- fi
-
- # See bug #783915 for general discussion on enabling seccomp filtering
- # by default.
- local show_seccomp_enable_msg=0
-
- # Was seccomp disabled before and now enabled?
- if [[ ${HAD_SECCOMP} -eq 0 ]] && use seccomp ; then
- show_seccomp_enable_msg=1
- fi
-
- # Are we coming from an old version without the new 'minimal' filter?
- # (-F 2)
- if [[ ${HAD_PRE_NEW_SECCOMP_LEVEL} -eq 0 ]] ; then
- show_seccomp_enable_msg=1
- fi
-
- if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then
- elog "To enable seccomp in a stricter mode, please modify:"
- elog "- /etc/conf.d/chronyd for OpenRC"
- elog "- systemctl edit chronyd for systemd"
- elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)"
- elog "By default, we now use -F 2 which is a baseline/minimal filter."
- fi
-}
diff --git a/net-misc/chrony/files/chrony-4.1-seccomp-glibc-2-3-4.patch b/net-misc/chrony/files/chrony-4.1-seccomp-glibc-2-3-4.patch
deleted file mode 100644
index 56dd89b3ffdc..000000000000
--- a/net-misc/chrony/files/chrony-4.1-seccomp-glibc-2-3-4.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-https://git.tuxfamily.org/chrony/chrony.git/patch/?id=bbbd80bf03223f181d4abf5c8e5fe6136ab6129a
-
-From bbbd80bf03223f181d4abf5c8e5fe6136ab6129a Mon Sep 17 00:00:00 2001
-From: Miroslav Lichvar <mlichvar@redhat.com>
-Date: Mon, 9 Aug 2021 11:48:21 +0200
-Subject: sys_linux: allow clone3 and pread64 in seccomp filter
-
-These seem to be needed with the latest glibc.
-
---- a/sys_linux.c
-+++ b/sys_linux.c
-@@ -503,6 +503,9 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
-
- /* Process */
- SCMP_SYS(clone),
-+#ifdef __NR_clone3
-+ SCMP_SYS(clone3),
-+#endif
- SCMP_SYS(exit),
- SCMP_SYS(exit_group),
- SCMP_SYS(getpid),
-@@ -595,6 +598,7 @@ SYS_Linux_EnableSystemCallFilter(int level, SYS_ProcessContext context)
- #ifdef __NR_ppoll_time64
- SCMP_SYS(ppoll_time64),
- #endif
-+ SCMP_SYS(pread64),
- SCMP_SYS(pselect6),
- #ifdef __NR_pselect6_time64
- SCMP_SYS(pselect6_time64),
-cgit v0.10.2