aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/ntp
AgeCommit message (Collapse)Author
2020-07-01ntp: update 4.2.8p15Armin Kuster
Source: ntp.org MR: 104487 Type: Security Fix Disposition: Backport from http://archive.ntp.org/ntp4/ntp-4.2/ ChangeID: 65b220646dc29168c45b051a6ea2a651b9e669d1 Description: Bugfix only update including a security fix: CVE-2020-15025 changelog: https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c9384d7fc40acdf8b5ed668ac3f5fa0e2ad4dbd1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2020-04-09ntp: upgrade 4.2.8p13 -> 4.2.8p14zhangxiao
License has been changed due to date time, no new stuff added. delete source patch reproducibility-respect-source-date-epoch.patch for new version source tree contains it. Signed-off-by: Zhang Xiao <xiao.zhang@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-01-03ntp: restrict NTP mode 6 queriesYi Zhao
The current NTP server responds to mode 6 queries from any clients. Devices that respond to these queries have the potential to be used in NTP amplification attacks. An unauthenticated, remote attacker could potentially exploit this, via a specially crafted mode 6 query, to cause a reflected denial of service condition. See: https://www.tenable.com/plugins/nessus/97861 https://scan.shadowserver.org/ntpversion/ Update ntp.conf to restrict NTP mode 6 queries. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-12-05ntp: split ntpdc into separate packageAndrej Valek
A ntpdc is a special NTP query program. It shouldn't be part of ntp-utils which is depending on perl. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-09-16ntp: fix package split wrongly when enabled usrmergeChangqing Li
* when usrmerge is enabled, ${libdir} is /usr/lib, and ${systemd_unitdir} is /usr/lib/systemd, sine PACKAGE ntpdate is after ntp in variable PACKAGES, so file ${systemd_unitdir}/system/ntpdate.service will be populated into PACKAGE ntp, but actually we have add it into FILES_ntpdate when usrmerge is disabled, ${libdir} is empty, and usrmerge is enabled, files under ${libdir} have been covered by other FILES config, so fix by remove ${libdir} * libexecdir is empty, so remove it FILES_${PN} Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-04-29ntp: upgrade 4.2.8p12 -> 4.2.8p13Andrej Valek
License has been changed due to reformatting, no new stuff added. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-01-30Split ntpq into an own packageAdrian Bunk
ntpq is the standard query program for ntp, but ntp-utils depends on perl. Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-11-13ntp: Reproducible build: Use fixed path to posix shelldouglas.royds
At configure time, the ntp build goes looking on the build machine for a posix shell, using `which` to find it. Under OE, it settles on hosttools/bash, resulting in this build host path being written into several binaries. This did not affect the Debian reproducibility project, presumably because it consistently found bash at /bin/bash. Don't go looking, just use a fixed path to /bin/sh instead. Upstream-Status: Submitted http://bugs.ntp.org/show_bug.cgi?id=3551 Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-11-13ntp: Reproducible build: Respect SOURCE_DATE_EPOCHdouglas.royds
If a SOURCE_DATE_EPOCH is set in the environment, use that date in the build version string, otherwise use the current build date. See https://reproducible-builds.org/docs/source-date-epoch/ Should GNU date options fail, try BSD date options as a fall-back. This patch can potentially be pushed upstream for use on Mac OSX or OpenBSD, though it has not been tested on OSX or any BSD platform. Upstream-Status: Submitted http://bugs.ntp.org/show_bug.cgi?id=3550 Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-08-21ntp: Upgrade 4.2.8p11 -> 4.2.8p12Changqing Li
1. Upgrade ntp to 4.2.8p12 2. Disable sntp service by default. Default NTPSERVER in config sntp is "ntpserver.example.org", just an example, not a valid address, if enable sntp service by default, it will startup failed during boot. It should be enabled after user set the correct config for sntp according to current config of ntpd. Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-05-17ntp: update to 4.2.8.p11Armin Kuster
This release addresses five security issues in ntpd: LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral association attack INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover from bad state LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset authenticated interleaved association one security issue in ntpq: MEDIUM: Sec 3414 / CVE-2018-7183 / VU#961909: ntpq:decodearr() can write beyond its buffer limit Signed-off-by: Armin Kuster <akuster@mvista.com>
2018-04-09ntp: refresh patchMartin Jansa
WARNING: ntp-4.2.8p10-r0 do_patch: Some of the context lines in patches were ignored. This can lead to incorrectly applied patches. The context lines in the patches can be updated with devtool: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Then the updated patches and the source tree (in devtool's workspace) should be reviewed to make sure the patches apply in the correct place and don't introduce duplicate lines (which can, and does happen when some of the context is ignored). Further information: http://lists.openembedded.org/pipermail/openembedded-core/2018-March/148675.html https://bugzilla.yoctoproject.org/show_bug.cgi?id=10450 Details: Applying patch ntp-4.2.4_p6-nano.patch patching file include/ntp_syscall.h Hunk #1 succeeded at 10 with fuzz 2 (offset -4 lines). Now at patch ntp-4.2.4_p6-nano.patch Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-04-06ntp: add libgcc as runtime dependencyShrikant Bobade
libgcc is required by ntpd for execution, so add it as runtime dependency. ntpd execution ref. log. ~# /etc/init.d/ntpd start Starting ntpd: libgcc_s.so.1 must be installed for pthread_cancel to work Aborted done ~# Signed-off-by: Shrikant Bobade <shrikant_bobade@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ntp: update to 4.2.8.p10Armin Kuster
LICENSE_FILE md5 changed do to copyright date change. NTF's NTP Project is releasing ntp-4.2.8p10, which addresses: 6 MEDIUM severity vulnerabilities (1 is about the Windows PPSAPI DLL) 5 LOW severity vulnerabilities (2 are in the Windows Installer) 4 Informational-level vulnerabilities 15 other non-security fixes and improvements All of the security issues in this release are listed in VU#633849. ntp-4.2.8p10 was released on 21 March 2017. Sec 3389 / CVE-2017-6464 / VU#325339: NTP-01-016 NTP: Denial of Service via Malformed Config (Pentest report 01.2017) Sec 3388 / CVE-2017-6462 / VU#325339: NTP-01-014 NTP: Buffer Overflow in DPTS Clock (Pentest report 01.2017) Sec 3387 / CVE-2017-6463 / VU#325339: NTP-01-012 NTP: Authenticated DoS via Malicious Config Option (Pentest report 01.2017) Sec 3386: NTP-01-011 NTP: ntpq_stripquotes() returns incorrect Value (Pentest report 01.2017) Sec 3385: NTP-01-010 NTP: ereallocarray()/eallocarray() underused (Pentest report 01.2017) Sec 3384 / CVE-2017-6455 / VU#325339: NTP-01-009 NTP: Windows: Privileged execution of User Library code (Pentest report 01.2017) Sec 3383 / CVE-2017-6452 / VU#325339: NTP-01-008 NTP: Windows Installer: Stack Buffer Overflow from Command Line (Pentest report 01.2017) Sec 3382 / CVE-2017-6459 / VU#325339: NTP-01-007 NTP: Windows Installer: Data Structure terminated insufficiently (Pentest report 01.2017) Sec 3381: NTP-01-006 NTP: Copious amounts of Unused Code (Pentest report 01.2017) Sec 3380: NTP-01-005 NTP: Off-by-one in Oncore GPS Receiver (Pentest report 01.2017) Sec 3379 / CVE-2017-6458 / VU#325339: NTP-01-004 NTP: Potential Overflows in ctl_put() functions (Pentest report 01.2017) Sec 3378 / CVE-2017-6451 / VU#325339: NTP-01-003 Improper use of snprintf() in mx4200_send() (Pentest report 01.2017) Sec 3377 / CVE-2017-6460 / VU#325339: NTP-01-002 Buffer Overflow in ntpq when fetching reslist (Pentest report 01.2017) Sec 3376: NTP-01-001 Makefile does not enforce Security Flags (Pentest report 01.2017) Sec 3361 / CVE-2016-9042 / VU#325339: 0rigin Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-07Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-12-14ntp: update to version 4.8p9Joe Slater
This fixes two CVE defects. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-10-20ntp : Add openssl to default PACKAGECONFIG optionsJackie Huang
Add openssl to default PACKAGECONFIG options so ntp is configured to have crypto support by default. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-09-05ntp: control ipv6 support based on DISTRO_FEATURESJackie Huang
Add PACKAGECONFIG for ipv6 and control it based on DISTRO_FEATURES. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-08-05ntp: make ntp and alternative for ntpdPascal Bach
This way ntp can be used as an alternative to ntpd from busybox Signed-off-by: Pascal Bach <pascal.bach@siemens.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-06-15ntp: Security fixes via Upgrade to 4.2.8p8fan.xin
CVE-2016-4957 CVE-2016-4953 CVE-2016-4954 CVE-2016-4955 CVE-2016-4956 For more info to see: http://support.ntp.org/bin/view/Main/SecurityNotice#June_2016_ntp_4_2_8p8_NTP_Securi Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-06-01ntp: avoid floating dependency on mdns (aka mDNSResponder)Andre McCurdy
An mdns package is provided by meta-intel-iot-middleware. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-05-05ntp: Security fixes via update to 4.2.8p7Armin Kuster
CVE-2016-1551 CVE-2016-2516 CVE-2016-2517 CVE-2016-2518 CVE-2016-2519 CVE-2016-1547 CVE-2015-7704 CVE-2015-8138 CVE-2016-1550 for more info see: http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security Signed-off-by: Armin Kuster <akuster@mvista.com> Acked-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-29ntp: remove empty libexecdir to prevent potential QA issuesMark Asselstine
Depending on the configuration used to build ntp it is possible to have an empty libexecdir. This can cause QA issues. Add a test at the end of install() to remove libexecdir if it is empty, thus avoiding the possibility of QA issues, regardless of configuration. Signed-off-by: Mark Asselstine <mark.asselstine@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-22ntp: update 4.2.8p6Armin Kuster
QA error fix: ERROR: QA Issue: ntp: Files/directories were installed but not shipped in any package: /usr/libexec CVES addressed: Bug 2948 / CVE-2015-8158 Bug 2945 / CVE-2015-8138: origin: Zero Origin Timestamp Bypass Bug 2942 / CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode Bug 2940 / CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list Bug 2939 / CVE-2015-7977: reslist NULL pointer dereference Bug 2938 / CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames Bug 2937 / CVE-2015-7975: nextvar() missing length check Bug 2936 / CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers Bug 2935 / CVE-2015-7973: Deja Vu: Replay attack on authenticated broadcast mode Bug 2947 / CVE-2015-8140: ntpq vulnerable to replay attacks Bug 2946 / CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin NTP-4.2.8p5 NtpBug2956: Small-step/Big-step CVE-2015-5300 Bug #2829 Clean up pipe_fds in ntpd.c Bug #2887 stratum -1 config results as showing value 99. Bug #2932 Update leapsecond file info in miscopt.html. Bug #2934 tests/ntpd/t-ntp_scanner.c has a magic constant wired in. Bug #2944 errno is not preserved properly in ntpdate after sendto call. Bug #2952 peer associations were broken by the fix for NtpBug2901 CVE-2015-7704 Bug #2954 Version 4.2.8p4 crashes on startup on some OSes. Bug #2957 'unsigned int' vs 'size_t' format clash. Bug #2958 ntpq: fatal error messages need a final newline. Bug #2962 truncation of size_t/ptrdiff_t on 64bit targets. Bug #2965 Local clock didn't work since 4.2.8p4. Bug #2967 ntpdate command suffers an assertion failure Bug #2969 Seg fault from ntpq/mrulist when looking at server with lots of clients. Bug #2971 ntpq bails on ^C: select fails: Interrupted system call Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-11-11ntp: upgrade 4.2.8p3 -> 4.2.8p4Wenzong Fan
4.2.8p4 fixed following 13 low- and medium-severity vulnerabilities: * Bug 2941 CVE-2015-7871 * Bug 2922 CVE-2015-7855 * Bug 2921 CVE-2015-7854 * Bug 2920 CVE-2015-7853 * Bug 2919 CVE-2015-7852 * Bug 2918 CVE-2015-7851 * Bug 2917 CVE-2015-7850 * Bug 2916 CVE-2015-7849 * Bug 2913 CVE-2015-7848 * Bug 2909 CVE-2015-7701 * Bug 2902 CVE-2015-7703 * Bug 2901 CVE-2015-7704, CVE-2015-7705 * Bug 2899 CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 And three bugs: Bug 2382, 1774, 1593 Details at: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-10-21ntp: fix rpath QA issueQi.Chen@windriver.com
When ntp could be correctly built with openssh and libcrypto, we would meet the following QA issue. WARNING: QA Issue: package ntp contains bad RPATH ... [rpath] Fix this problem by adding '--disable-rpath' to EXTRA_OECONF. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-08-06ntp: upgrade 4.2.8p2 -> 4.2.8p3Li xin
4.2.8p3 fixed CVE-2015-5146 and Bugs. Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05meta-networking: standardize SECTION valuesJoe MacDonald
SECTION has been used inconsistently throughout the recipes in this layer. Convert them to all use the same convention. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-05-13ntp: control refclock driver support via PACKAGECONFIGAndre McCurdy
The default configuration of ntp includes a large number of reference clock drivers. Provide a PACKAGECONFIG to allow control over whether or not these refclock drivers are built. Leave enabled by default. http://doc.ntp.org/4.2.8/refclock.html Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-05-08ntp: uprev to 4.2.8p2Roy Li
ntp 4.2.8p2 has more CVE fixes, like CVE-2015-1799, CVE-2015-1798; and remove ntp-4.2.8-ntp-keygen-no-openssl.patch which 4.2.8p2 has integrated Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-23ntp: fix perl pathSzombathelyi György
Fix perl path in ntp-wait and calc_tickadj. Signed-off-by: Gyorgy Szombathelyi <gyurco@freemail.hu> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-07ntp: add explicit perl dependency to ntp-utils packagePaul Eggleton
The ntp-utils package contains at least one perl-using script as well as a supporting perl module, therefore we need a dependency on perl. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-07ntp: fix file locationsPaul Eggleton
After the upgrade to 4.2.8, ntp's configure process now uses a custom script which looks at the host to determine what install locations it should use. This resulted in the recipe working on some people's machines and failing during do_install on others. Force it to use the "redhat" configuration as this seems closest to what we used to be using prior to the upgrade (this means that binaries are now back in sbindir as they used to be). Thanks to Philip Balister for reporting this. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-12-29ntp: upgrade to 4.2.8Paul Eggleton
* Upgrade to 4.2.8 which fixes several security issues, including CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, and CVE-2014-9296. For more details please see: https://ics-cert.us-cert.gov/advisories/ICSA-14-353-01A * LIC_FILES_CHKSUM changed due to a number of copyright year and patch list changes; nothing material about the license text changed. * This version moves a number of binaries from sbindir to bindir; there's supposed to be a configure option --with-locfile=legacy to use the old layout but it does not seem to work. I guess we'll just have to live with the change. * Drop patches which are no longer applicable. * Merge inc file into recipe; there were too many changes required to the inc file in this version and it's unlikely it was much use split out in any case. * Move remaining files in files/ to ntp/ Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-04ntp: make daemon run under ntp:ntpChen Qi
Fix the service so that the ntpd daemon is run under ntp:ntp. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Acked-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-04ntp: add sntp.service for sntp packageChong Lu
This solves the following warning: lib32-ntp-4.2.6p5: lib32-ntp: Files/directories were installed but not shipped /lib/systemd/system/sntp.service [installed-vs-shipped] Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-10-21ntp: add status for initscriptWenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-10-14ntp: fix path to drift fileWenzong Fan
The default path of ntp drift file is /etc/ntp.drift, ntp daemon maybe fails to create this file since the user ntp is not always permitted to write /etc. Refer to other distributions such as RedHat, Debian, just moving the file to /var/lib/ntp which the home dir of user ntp. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-10-14ntp: create and package ntp home directoryPeter Bigot
This allows the base recipe and bbappends to reference persistent mutable state such as a drift file. Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-09-01ntp: add deterministic support for KPPS interfacePeter Bigot
ntp checks for presence of sys/timepps.h to determine whether the kernel supports the RFC 2783 KPPS interface. Under Linux the pps-tools package installs this header. Without this feature the ATOM clock driver does not work, and other drivers like NMEA have reduced precision. Remove the feature non-determinism and increase ntpd capabilities by adding an explicit dependency. See: http://doc.ntp.org/4.2.6/kernpps.html Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-09-01ntp: re-enable server debugging and control by PACKAGECONFIGPeter Bigot
The description in a previous patch to disable debugging is incorrect. Although the option is default-enabled in configure.ac, configure does respect the option that disables it. In ntp 4.2.7 the option code is refactored to ntp_debug.m4 and has an effect in sntp as well. Adding --disable-debugging to the top-level configure options overrides the default for both 4.2.6 and 4.2.7 without patching the distribution. Make the selection explicit and configurable, but restore the historical default. Absence of debugging capability in the server makes it difficult to validate complex configurations. Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-21ntp: fix CVE-2013-5211Zhang Xiao
The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013. Signed-off-by: Zhang Xiao <xiao.zhang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-21ntp: Disable debugging by defaultXufeng Zhang
There is a problem in configure.ac file that whether or not '--enable-debugging' is specified in configure cmdline, debugging is always enabled. We should disable ntp debugging by default. Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-06-03ntp: fix incorrect pidfile handling in ntpd init scriptJack Mitchell
Signed-off-by: Jack Mitchell <jmitchell@cbnl.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-04-24ntp: fix hardcode to /usr/bin/perlWenzong Fan
This patch properly uses the path variables and fixes ntptrace and ntp-wait, just in case perl is not installed with the hardcode path. Signed-off-by: Rahat Mahbub <rahat.mahbub@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-04-24ntp : Add cap to default PACKAGECONFIG options.Philip Balister
If ntp is built without libcap, it refuses to start with the following message: Starting ntpd: /usr/sbin/ntpd: The ``user'' option has been disabled -- built without --enable-clockctl or --enable-linuxcaps ntpd - NTP daemon program - Ver. 4.2.6p5 USAGE: ntpd [ -<flag> [<val>] | --<name>[{=| }<val>] ]... By adding cap to the PACKAGECONFIG the default runs. In the future, someone could add an option for using clockctl. Signed-off-by: Philip Balister <philip@balister.org> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-03-14ntp: Moving relevant files from /usr/bin to /usr/sbinXufeng Zhang
"--with-binsubdir" controls whether we use bin_PROGRAMS or sbin_PROGRAMS while installing executable files in ntp Makefile, in order to install all the relevant files in /usr/sbin instead of /usr/bin, we can pass "--with-binsubdir=sbin" in ntp configure cmdline. Accordingly, updating the path for the files which are contained in rpm packages. Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-03-14ntp: Running ntpd daemon as ntp:ntpXufeng Zhang
Adding ntp:ntp(user:group) to system and running ntpd dameon as ntp:ntp. Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-01-22ntp: Fix the installed but not shipped issue of a systemd units fileStefan Herbrechtsmeier
We will get the following ERROR/WARN if we enable systemd and the installed-vs-shipped check in QA: ERROR: QA Issue: ntp: Files/directories were installed but not shipped /lib/systemd/ntp-units.d /lib/systemd/ntp-units.d/60-ntpd.list Signed-off-by: Stefan Herbrechtsmeier <stefan@herbrechtsmeier.net> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-11-29ntpd: update config file commentsJoe MacDonald
The default ntp.conf file does the right thing but one of the comments is a bit misleading based on the active parts of the file changing a few times. Update the comment to accurately describe what is happening in the configuration file and what a user should do next. Signed-off-by: Joe MacDonald <joe@deserted.net>