Merge ~paelzer/ubuntu/+source/ntp:merge-disco-4.2.8p12-2-lp1806382 into ubuntu/+source/ntp:debian/sid

Proposed by Christian Ehrhardt 
Status: Merged
Approved by: Christian Ehrhardt 
Approved revision: ab2e6f57a79d7c53c0f85f78da099f6e3eb059ae
Merge reported by: Christian Ehrhardt 
Merged at revision: ab2e6f57a79d7c53c0f85f78da099f6e3eb059ae
Proposed branch: ~paelzer/ubuntu/+source/ntp:merge-disco-4.2.8p12-2-lp1806382
Merge into: ubuntu/+source/ntp:debian/sid
Diff against target: 1648 lines (+1363/-18)
8 files modified
debian/changelog (+1327/-0)
debian/control (+2/-1)
debian/ntp-systemd-netif.path (+8/-0)
debian/ntp-systemd-netif.service (+4/-0)
debian/ntp.conf (+12/-12)
debian/ntp.dhcp (+6/-4)
debian/ntpdate.default (+1/-1)
debian/rules (+3/-0)
Reviewer Review Type Date Requested Status
Andreas Hasenack Approve
Canonical Server Pending
git-ubuntu developers Pending
Review via email: mp+359994@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Tags to ease review:
To ssh://git.launchpad.net/~paelzer/ubuntu/+source/ntp
 * [new tag] lp1806382/deconstruct/1%4.2.8p11+dfsg-1ubuntu1 -> lp1806382/deconstruct/1%4.2.8p11+dfsg-1ubuntu1
 * [new tag] lp1806382/new/debian -> lp1806382/new/debian
 * [new tag] lp1806382/old/debian -> lp1806382/old/debian
 * [new tag] lp1806382/old/ubuntu -> lp1806382/old/ubuntu
 * [new tag] lp1806382/reconstruct/1%4.2.8p11+dfsg-1ubuntu1 -> lp1806382/reconstruct/1%4.2.8p11+dfsg-1ubuntu1
 * [new tag] lplp1806382/old/debian/logical/1%4.2.8p11+dfsg-1ubuntu1 -> lplp1806382/old/debian/logical/1%4.2.8p11+dfsg-1ubuntu1

PPA build at https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/3548

Bileto ticket (pre-tests) at: https://bileto.ubuntu.com/#/ticket/3548

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

795c542d8e4b2c157c4c788a39df7f777ee1f2d9 in (lp1806382/logical/1%4.2.8p11+dfsg-1ubuntu1 says:

    * d/ntp.dhcp add support for parsing systemd networkd lease files LP: #1717983

But it's actually changing more files:
debian/ntp-systemd-netif.path (add)
debian/ntp-systemd-netif.service (change)
debian/rules (change)

Maybe the commit message, and d/changelog after that, could be updated?

The rest is ok, delta carried over with the pps drop:
$ git range-diff lp1806382/old/debian..lp1806382/logical/1%4.2.8p11+dfsg-1ubuntu1 lp1806382/new/debian..HEAD
1: 6235b5dd = 1: aa39fed2 - d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
2: 28aaf3db < -: -------- - Add PPS support (LP 1512980): + debian/README.Debian: Add a PPS section to the README.Debian.
3: 613a8143 < -: -------- + debian/ntp.conf: Add some PPS configuration examples from the offical documentation.
4: 795c542d = 2: 6e84caa6 * d/ntp.dhcp add support for parsing systemd networkd lease files LP: #1717983
-: -------- > 3: d7cc8eaf merge-changelogs
-: -------- > 4: fbde1da6 reconstruct-changelog
-: -------- > 5: c6168448 update-maintainer
-: -------- > 6: ab2e6f57 changelog: mention dropped changes

+1 with the updated commit message/changelog entry about the changed files

review: Approve
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Yeah, reasonable improvement to the commit and changelog.
Will do so and then upload - thanks!

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

With the changelog and commit wording improvements tagged and uploaded

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/debian/changelog b/debian/changelog
index e18dbb4..185ba0b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,14 @@
1ntp (1:4.2.8p12+dfsg-3ubuntu1) disco; urgency=medium
2
3 * Merge with Debian unstable (LP: #1806382). Remaining changes:
4 - d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
5 - d/ntp.dhcp add support for parsing systemd networkd lease files LP 1717983
6 * Dropped Changes (accepted in Debian)
7 - Add PPS support (this is accepted in Debian and only had some readme
8 and example entries left):
9
10 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Mon, 03 Dec 2018 13:05:00 +0100
11
1ntp (1:4.2.8p12+dfsg-3) unstable; urgency=low12ntp (1:4.2.8p12+dfsg-3) unstable; urgency=low
213
3 * Treat testsuite errors as non-fatal on some architectures14 * Treat testsuite errors as non-fatal on some architectures
@@ -31,6 +42,25 @@ ntp (1:4.2.8p12+dfsg-1) unstable; urgency=medium
3142
32 -- Bernhard Schmidt <berni@debian.org> Thu, 16 Aug 2018 22:20:29 +020043 -- Bernhard Schmidt <berni@debian.org> Thu, 16 Aug 2018 22:20:29 +0200
3344
45ntp (1:4.2.8p11+dfsg-1ubuntu1) cosmic; urgency=medium
46
47 * Merge with Debian unstable (LP: #1773921). Remaining changes:
48 - d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
49 - Add PPS support (LP 1512980):
50 + debian/README.Debian: Add a PPS section to the README.Debian
51 + debian/ntp.conf: Add some PPS configuration examples from the offical
52 documentation.
53 - d/ntp.dhcp add support for parsing systemd networkd lease files LP 1717983
54 * Dropped Changes (accepted in Debian)
55 - d/ntp-systemd-wrapper protect systemd service startup from concurrent
56 ntpdate processes the same way it was protected on sysv-init (LP 1706818)
57 - debian/apparmor-profile: add attach_disconnected which is needed in some
58 cases to let ntp report its log messages (LP 1727202).
59 - debian/apparmor-profile: avoid denies to to arg checks (LP 1741227)
60 - fix apparmor denial when checking for running ntpdate (LP 1749389)
61
62 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 29 May 2018 10:34:11 +0200
63
34ntp (1:4.2.8p11+dfsg-1) unstable; urgency=medium64ntp (1:4.2.8p11+dfsg-1) unstable; urgency=medium
3565
36 * New upstream version 4.2.8p11+dfsg (Closes: #851096)66 * New upstream version 4.2.8p11+dfsg (Closes: #851096)
@@ -75,6 +105,65 @@ ntp (1:4.2.8p10+dfsg-6) unstable; urgency=medium
75105
76 -- Bernhard Schmidt <berni@debian.org> Wed, 24 Jan 2018 22:42:13 +0100106 -- Bernhard Schmidt <berni@debian.org> Wed, 24 Jan 2018 22:42:13 +0100
77107
108ntp (1:4.2.8p10+dfsg-5ubuntu7) bionic; urgency=medium
109
110 * fix apparmor denial when checking for running ntpdate (LP: 1749389)
111
112 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 14 Feb 2018 09:23:36 +0100
113
114ntp (1:4.2.8p10+dfsg-5ubuntu6) bionic; urgency=high
115
116 * No change rebuild against openssl1.1.
117
118 -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 05 Feb 2018 16:51:21 +0000
119
120ntp (1:4.2.8p10+dfsg-5ubuntu5) bionic; urgency=medium
121
122 * debian/apparmor-profile: avoid denies to to arg checks (LP: #1741227)
123
124 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 04 Jan 2018 14:20:53 +0100
125
126ntp (1:4.2.8p10+dfsg-5ubuntu4) bionic; urgency=medium
127
128 * debian/apparmor-profile: add attach_disconnected which is needed in some
129 cases to let ntp report its log messages (LP: #1727202).
130
131 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 13 Dec 2017 16:31:30 +0100
132
133ntp (1:4.2.8p10+dfsg-5ubuntu3) artful; urgency=medium
134
135 * d/ntp.dhcp add support for parsing systemd networkd lease files LP:
136 #1717983
137
138 -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 03 Oct 2017 01:54:33 +0100
139
140ntp (1:4.2.8p10+dfsg-5ubuntu2) artful; urgency=medium
141
142 * d/ntp-systemd-wrapper protect systemd service startup from concurrent
143 ntpdate processes the same way it was protected on sysv-init (LP: #1706818)
144
145 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 05 Sep 2017 15:09:08 +0200
146
147ntp (1:4.2.8p10+dfsg-5ubuntu1) artful; urgency=medium
148
149 * Merge with Debian unstable (LP: #1604010). Remaining changes:
150 - d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
151 - Add PPS support (LP 1512980):
152 + debian/README.Debian: Add a PPS section to the README.Debian,
153 removed all PPSkit one.
154 + debian/ntp.conf: Add some configuration examples from the offical
155 documentation.
156 * Drop Changes (contribs accepted in Debian):
157 - Apparmor bits not yet accepted in Debian
158 + d/apparmor-profile add samba winbindd pipe (LP 1582767)
159 - Fix ntpdate-debian to be able to parse new config of ntp (LP 1576698)
160 - d/rules: enable debugging
161 - d/rules, d/ntp.dirs, d/source_ntp.py: Add apport hook.
162 + d/source_ntp.py: includes a filter on AppArmor profile names to prevent
163 false positives from denials originating in other packages
164
165 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Wed, 21 Jun 2017 16:17:38 +0200
166
78ntp (1:4.2.8p10+dfsg-5) unstable; urgency=medium167ntp (1:4.2.8p10+dfsg-5) unstable; urgency=medium
79168
80 * Fix arch:all FTBFS due to improper moving of sntp manpage (Closes: #865227)169 * Fix arch:all FTBFS due to improper moving of sntp manpage (Closes: #865227)
@@ -126,6 +215,43 @@ ntp (1:4.2.8p10+dfsg-2) unstable; urgency=medium
126215
127 -- Bernhard Schmidt <berni@debian.org> Sun, 07 May 2017 14:49:22 +0200216 -- Bernhard Schmidt <berni@debian.org> Sun, 07 May 2017 14:49:22 +0200
128217
218ntp (1:4.2.8p10+dfsg-1ubuntu1) artful; urgency=medium
219
220 * Merge from Debian testing. Remaining changes:
221 + d/rules: enable debugging
222 + d/rules, d/ntp.dirs, d/source_ntp.py: Add apport hook.
223 - d/source_ntp.py: includes a filter on AppArmor profile names to prevent
224 false positives from denials originating in other packages
225 + d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
226 + Fix ntpdate-debian to be able to parse new config of ntp
227 + PPS Documentation:
228 - d/README.Debian: Add a PPS section to the README.Debian,
229 removed all PPSkit one.
230 - d/ntp.conf: Add some configuration examples from the offical
231 documentation.
232 + Apparmor bits not yet accepted in Debian
233 - d/apparmor-profile add samba winbindd pipe
234 * Drop Changes:
235 + d/control: Add bison to Build-Depends (for ntpd/ntp_parser.y); dropped
236 as this was only needed while CVE delta was in place that needed
237 ntpd/ntp_parser.[ch] regenerated from ntpd/ntp_parser.y
238 + d/control: Add Suggests on apparmor; drop delta as this is not strictly
239 needed.
240 + Create etc/apparmor.d/{force-complain,tunables}/; force-complain is not
241 used and tunables is handled by the install -D in debian/rules
242 + d/ntpdate.if-up: Fix interaction with openntpd. Stop ntp before
243 running ntpdate when an interface comes up, then start again afterwards;
244 dropping because this actually was a bad workaround to restart ntpd often
245 in case it didn't find its peers when starting initially with many follow
246 on fixes and follow on bugs around.
247 + d/ntp.init don't use /var/lib/ntp/ntp.conf.dhcp if /etc/ntp.conf is
248 newer, it can get stale. Patch by Simon Déziel. (refreshed to apply to
249 new path /run/ntp.conf.dhcp); fixed in Debian by bug 600661
250 + d/ntp.init: Only stop when entering single user mode; that change is a
251 no-op in systemd environments so it can be dropped
252
253 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Tue, 02 May 2017 16:24:56 +0200
254
129ntp (1:4.2.8p10+dfsg-1) unstable; urgency=high255ntp (1:4.2.8p10+dfsg-1) unstable; urgency=high
130256
131 * New upstream version257 * New upstream version
@@ -141,6 +267,39 @@ ntp (1:4.2.8p9+dfsg-2.1) unstable; urgency=medium
141267
142 -- Daniel Silverstone <dsilvers@digital-scurf.org> Sat, 28 Jan 2017 11:58:18 +0000268 -- Daniel Silverstone <dsilvers@digital-scurf.org> Sat, 28 Jan 2017 11:58:18 +0000
143269
270ntp (1:4.2.8p9+dfsg-2ubuntu1) zesty; urgency=medium
271
272 * Merge from Debian testing. Remaining changes (LP: #427775):
273 + d/rules: enable debugging
274 + d/rules, d/ntp.dirs, d/source_ntp.py: Add apport hook.
275 + d/ntpdate.if-up: Fix interaction with openntpd. Stop ntp before
276 running ntpdate when an interface comes up, then start again afterwards.
277 + d/ntp.init: Only stop when entering single user mode
278 + d/ntp.init don't use /var/lib/ntp/ntp.conf.dhcp if /etc/ntp.conf is
279 newer, it can get stale. Patch by Simon Déziel. (refreshed to apply to
280 new path /run/ntp.conf.dhcp)
281 + d/ntp.conf, d/ntpdate.default: Change default server to ntp.ubuntu.com.
282 + d/control: Add bison to Build-Depends (for ntpd/ntp_parser.y).
283 + Fix ntpdate-debian to be able to parse new config of ntp
284 + Add PPS support:
285 - d/README.Debian: Add a PPS section to the README.Debian,
286 removed all PPSkit one.
287 - d/ntp.conf: Add some configuration examples from the offical
288 documentation.
289 + Add Apparmor bits not yet accepted in Debian
290 - d/control: Add Suggests on apparmor.
291 - d/source_ntp.py: Add filter on AppArmor profile names to prevent
292 false positives from denials originating in other packages
293 - d/apparmor-profile add samba winbindd pipe
294 - Create etc/apparmor.d/{force-complain,tunables}/
295 * Drop Changes:
296 + SECURITY UPDATE: NTP statsdir cleanup cronjob insecure
297 (was accepted in Debian).
298 + d/control: different conflicts/replaces versions on apparmor (was a
299 dependency on a higher apparmor version, but today all releases are newer)
300
301 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Thu, 01 Dec 2016 15:40:22 +0100
302
144ntp (1:4.2.8p9+dfsg-2) unstable; urgency=medium303ntp (1:4.2.8p9+dfsg-2) unstable; urgency=medium
145304
146 * CVE-2016-0727: NTP statsdir cleanup cronjob insecure (Closes: #839998)305 * CVE-2016-0727: NTP statsdir cleanup cronjob insecure (Closes: #839998)
@@ -173,6 +332,72 @@ ntp (1:4.2.8p9+dfsg-1) unstable; urgency=medium
173332
174 -- Kurt Roeckx <kurt@roeckx.be> Mon, 21 Nov 2016 19:30:02 +0100333 -- Kurt Roeckx <kurt@roeckx.be> Mon, 21 Nov 2016 19:30:02 +0100
175334
335ntp (1:4.2.8p8+dfsg-1ubuntu2) yakkety; urgency=medium
336
337 * Fix ntpdate-debian to be able to parse new config of ntp (LP: #1576698)
338
339 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Fri, 26 Aug 2016 15:11:15 +0200
340
341ntp (1:4.2.8p8+dfsg-1ubuntu1) yakkety; urgency=medium
342
343 [ Christian Ehrhardt ]
344 * Merge from Debian testing. Remaining changes:
345 + debian/rules: enable debugging. Asked debian to add this in bug #643954.
346 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
347 + debian/control: Add Suggests on apparmor.
348 + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
349 false positives from denials originating in other packages
350 + debian/ntpdate.if-up: Fix interaction with openntpd. Stop ntp before
351 running ntpdate when an interface comes up, then start again afterwards.
352 + debian/ntp.init, debian/rules: Only stop when entering single user mode,
353 don't use /var/lib/ntp/ntp.conf.dhcp if /etc/ntp.conf is newer - it can
354 get stale. Patch by Simon Déziel.
355 + debian/ntp.conf, debian/ntpdate.default: Change default server to
356 ntp.ubuntu.com.
357 + debian/control: Add bison to Build-Depends (for ntpd/ntp_parser.y).
358 + Extend PPS support
359 - debian/README.Debian: Add a PPS section to the README.Debian
360 - debian/ntp.conf: Add some configuration examples from the offical
361 documentation.
362 + SECURITY UPDATE: NTP statsdir cleanup cronjob insecure (LP: #1528050)
363 - debian/ntp.cron.daily: fix security issues, patch thanks to halfdog!
364 - CVE-2016-0727
365 + Merge also contains an upstream fix that solves (LP: #1567540)
366 * Added changes
367 + match Ubuntu packages now that Debian has ntp apparmor accepted in
368 d/control for Apparmor conflicts/replaces
369 + d/apparmor-profile add samba winbindd pipe (LP: #1582767)
370 * Drop Changes:
371 + Add enforcing AppArmor profile (accepted in Debian):
372 - debian/control: Add Conflicts/Replaces on apparmor-profiles.
373 - debian/control: Add Suggests on apparmor.
374 - debian/control: Build-Depends on dh-apparmor.
375 - add debian/apparmor-profile*.
376 - debian/ntp.dirs: Add apparmor directories.
377 - debian/rules: Install apparmor-profile and apparmor-profile.tunable.
378 - debian/source_ntp.py: Add filter on AppArmor profile names to prevent
379 false positives from denials originating in other packages.
380 - debian/README.Debian: Add note on AppArmor.
381 + Add PPS support (accepted in Debian)
382 - debian/control: Add Build-Depends on pps-tools
383 + debian/apparmor-profile: allow 'rw' access to /dev/pps[0-9]* devices.
384 + d/p/fix_local_sync.patch: fix local clock sync (fixed upstream)
385 + debian/patches/ntpdate-fix-lp1526264.patch (fixed upstream):
386 - Add Alfonso Sanchez-Beato's patch for fixing the cannot correct dates in
387 the future bug
388 + debian/apparmor-profile: adjust to handle AF_UNSPEC with dgram and stream
389 + dropping previous ubuntu security patches/fixes that have been upstreamed
390 in 4.2.8p6: CVE-2015-7973, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977,
391 CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8158
392 + dropping previous ubuntu security patches/fixes that have been upstreamed
393 in 4.2.8p7: CVE-2016-1548, CVE-2016-1550, CVE-2016-2516, CVE-2016-2518,
394 CVE-2015-7974, CVE-2016-1547
395
396 [ Robie Basak ]
397 * Restore AppArmor entries in debian/ntp.dirs.
398
399 -- Christian Ehrhardt <christian.ehrhardt@canonical.com> Fri, 29 Jul 2016 12:42:43 +0200
400
176ntp (1:4.2.8p8+dfsg-1) unstable; urgency=high401ntp (1:4.2.8p8+dfsg-1) unstable; urgency=high
177402
178 * New usptream version403 * New usptream version
@@ -233,6 +458,161 @@ ntp (1:4.2.8p7+dfsg-1) unstable; urgency=medium
233458
234 -- Kurt Roeckx <kurt@roeckx.be> Sun, 24 Jan 2016 22:57:40 +0100459 -- Kurt Roeckx <kurt@roeckx.be> Sun, 24 Jan 2016 22:57:40 +0100
235460
461ntp (1:4.2.8p4+dfsg-3ubuntu6) yakkety; urgency=medium
462
463 * SECURITY UPDATE: Deja Vu replay attack on authenticated broadcast mode
464 - debian/patches/CVE-2015-7973.patch: improve timestamp verification in
465 include/ntp.h, ntpd/ntp_proto.c.
466 - CVE-2015-7973
467 * SECURITY UPDATE: impersonation between authenticated peers
468 - debian/patches/CVE-2015-7974.patch: check key ID in ntpd/ntp_proto.c.
469 - CVE-2015-7974
470 * SECURITY UPDATE: ntpq buffer overflow
471 - debian/patches/CVE-2015-7975.patch: add length check to ntpq/ntpq.c.
472 - CVE-2015-7975
473 * SECURITY UPDATE: ntpq saveconfig command allows dangerous characters in
474 filenames
475 - debian/patches/CVE-2015-7976.patch: check filename in
476 ntpd/ntp_control.c.
477 - CVE-2015-7976
478 * SECURITY UPDATE: restrict list denial of service
479 - debian/patches/CVE-2015-7977-7978.patch: improve restrict list
480 processing in ntpd/ntp_request.c.
481 - CVE-2015-7977
482 - CVE-2015-7978
483 * SECURITY UPDATE: authenticated broadcast mode off-path denial of
484 service
485 - debian/patches/CVE-2015-7979.patch: add more checks to
486 ntpd/ntp_proto.c.
487 - CVE-2015-7979
488 - CVE-2016-1547
489 * SECURITY UPDATE: Zero Origin Timestamp Bypass
490 - debian/patches/CVE-2015-8138.patch: check p_org in ntpd/ntp_proto.c.
491 - CVE-2015-8138
492 * SECURITY UPDATE: potential infinite loop in ntpq
493 - debian/patches/CVE-2015-8158.patch: add time checks to ntpdc/ntpdc.c,
494 ntpq/ntpq.c.
495 - CVE-2015-8158
496 * SECURITY UPDATE: NTP statsdir cleanup cronjob insecure (LP: #1528050)
497 - debian/ntp.cron.daily: fix security issues, patch thanks to halfdog!
498 - CVE-2016-0727
499 * SECURITY UPDATE: time spoofing via interleaved symmetric mode
500 - debian/patches/CVE-20xx-xxxx.patch: check for bogus packets in
501 ntpd/ntp_proto.c.
502 - CVE-2016-1548
503 * SECURITY UPDATE: buffer comparison timing attacks
504 - debian/patches/CVE-2016-1550.patch: use CRYPTO_memcmp in
505 libntp/a_md5encrypt.c, sntp/crypto.c.
506 - CVE-2016-1550
507 * SECURITY UPDATE: DoS via duplicate IPs on unconfig directives
508 - debian/patches/CVE-2016-2516.patch: improve logic in
509 ntpd/ntp_request.c.
510 - CVE-2016-2516
511 * SECURITY UPDATE: denial of service via crafted addpeer
512 - debian/patches/CVE-2016-2518.patch: check mode value in
513 ntpd/ntp_request.c.
514 - CVE-2016-2518
515
516 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 01 Jun 2016 08:38:07 -0400
517
518ntp (1:4.2.8p4+dfsg-3ubuntu5) xenial; urgency=medium
519
520 * debian/apparmor-profile: allow 'rw' access to /dev/pps[0-9]* devices.
521 Patch thanks to Mark Shuttleworth. (LP: #1564832)
522
523 -- Jamie Strandboge <jamie@ubuntu.com> Thu, 07 Apr 2016 15:12:41 -0500
524
525ntp (1:4.2.8p4+dfsg-3ubuntu4) xenial; urgency=medium
526
527 * d/p/fix_local_sync.patch: fix local clock sync (LP: #1558125).
528
529 -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Thu, 17 Mar 2016 10:42:44 +0100
530
531ntp (1:4.2.8p4+dfsg-3ubuntu3) xenial; urgency=medium
532
533 * debian/patches/ntpdate-fix-lp1526264.patch:
534 - Add Alfonso Sanchez-Beato's patch for fixing the cannot correct dates in
535 the future bug (LP: #1526264)
536
537 -- Łukasz 'sil2100' Zemczak <lukasz.zemczak@ubuntu.com> Wed, 24 Feb 2016 12:29:32 +0100
538
539ntp (1:4.2.8p4+dfsg-3ubuntu2) xenial; urgency=medium
540
541 * debian/apparmor-profile: adjust to handle AF_UNSPEC with dgram and stream
542
543 -- Jamie Strandboge <jamie@ubuntu.com> Wed, 17 Feb 2016 10:41:20 -0600
544
545ntp (1:4.2.8p4+dfsg-3ubuntu1) xenial; urgency=medium
546
547 * Merge from Debian testing. Remaining changes:
548 + debian/rules: enable debugging. Ask debian to add this.
549 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
550 + Add enforcing AppArmor profile:
551 - debian/control: Add Conflicts/Replaces on apparmor-profiles.
552 - debian/control: Add Suggests on apparmor.
553 - debian/control: Build-Depends on dh-apparmor.
554 - add debian/apparmor-profile*.
555 - debian/ntp.dirs: Add apparmor directories.
556 - debian/rules: Install apparmor-profile and apparmor-profile.tunable.
557 - debian/source_ntp.py: Add filter on AppArmor profile names to prevent
558 false positives from denials originating in other packages.
559 - debian/README.Debian: Add note on AppArmor.
560 + debian/ntpdate.if-up: Fix interaction with openntpd. Stop ntp before
561 running ntpdate when an interface comes up, then start again afterwards.
562 + debian/ntp.init, debian/rules: Only stop when entering single user mode,
563 don't use /var/lib/ntp/ntp.conf.dhcp if /etc/ntp.conf is newer - it can
564 get stale. Patch by Simon Déziel.
565 + debian/ntp.conf, debian/ntpdate.default: Change default server to
566 ntp.ubuntu.com.
567 + debian/control: Add bison to Build-Depends (for ntpd/ntp_parser.y).
568 * Includes fix for requests with source ports < 123, fixed upstream in
569 4.2.8p1 (LP: #1479652).
570 * Add PPS support (LP: #1512980):
571 + debian/README.Debian: Add a PPS section to the README.Debian,
572 removed all PPSkit one.
573 + debian/ntp.conf: Add some configuration examples from the offical
574 documentation.
575 + debian/control: Add Build-Depends on pps-tools
576 * Drop Changes:
577 + debian/rules: Update config.{guess,sub} for AArch64, because upstream use
578 dh_autoreconf now.
579 + debian/{control,rules}: Add and enable hardened build for PIE.
580 Upstream use fPIC. Options -fPIC and -fPIE are uncompatible, thus this is
581 never applied, (cf. dpkg-buildflags manual), checked with Marc
582 Deslauriers on freenode #ubuntu-hardened, 2016-01-20~13:11 UTC.
583 + debian/rules: Remove update-rcd-params in dh_installinit command. When
584 setting up ntp package, the following message is presented to the user
585 due to deprecated use:
586 "update-rc.d: warning: start and stop actions are no longer
587 supported; falling back to defaults". The defaults are taken from the
588 init.d script LSB comment header, which contain what we need anyway.
589 + debian/rules: Remove ntp/ntp_parser.{c,h} or they don't get properly
590 regenerated for some reason. Seems to have been due to ntpd/ntp_parser.y
591 patches from CVE-2015-5194 and CVE-2015-5196, already upstreamed.
592 + debian/ntpdate.if-up: Drop lockfile mechanism as upstream is using flock
593 now.
594 + Remove natty timeframe old deltas (transitional code not needed since
595 Trusty): Those patches were for an incorrect behaviour of
596 system-tools-backend, around natty time
597 (https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/83604/comments/23)
598 - debian/ntpdate-debian: Disregard empty ntp.conf files.
599 - debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
600 + debian/ntp.dhcp: Rewrite sed rules. This was done incorrectly as pointed
601 out in LP 575458. This decision is explained in detail there.
602 * All previous ubuntu security patches/fixes have been upstreamed:
603 + CVE-2015-5146, CVE-2015-5194, CVE-2015-5195, CVE-2015-5196,
604 CVE-2015-7703, CVE-2015-5219, CVE-2015-5300, CVE-2015-7691,
605 CVE-2015-7692, CVE-2015-7702, CVE-2015-7701, CVE-2015-7704,
606 CVE-2015-7705, CVE-2015-7850, CVE-2015-7852, CVE-2015-7853,
607 CVE-2015-7855, CVE-2015-7871, CVE-2015-1798, CVE-2015-1799,
608 CVE-2014-9297, CVE-2014-9298, CVE-2014-9293, CVE-2014-9294,
609 CVE-2014-9295, CVE-2014-9296
610 + Fix to ignore ENOBUFS on routing netlink socket
611 + Fix use-after-free in routing socket code
612 + ntp-keygen infinite loop or lack of randonmess on big endian platforms
613
614 -- Pierre-André MOREY <pierre-andre.morey@canonical.com> Fri, 5 Feb 2016 18:28:52 +0100
615
236ntp (1:4.2.8p4+dfsg-3) unstable; urgency=medium616ntp (1:4.2.8p4+dfsg-3) unstable; urgency=medium
237617
238 * Remove rlimit memlock from default config file, the default is now618 * Remove rlimit memlock from default config file, the default is now
@@ -340,6 +720,200 @@ ntp (1:4.2.6.p5+dfsg-3.1) unstable; urgency=low
340720
341 -- Wookey <wookey@debian.org> Tue, 15 Jul 2014 11:54:21 +0800721 -- Wookey <wookey@debian.org> Tue, 15 Jul 2014 11:54:21 +0800
342722
723ntp (1:4.2.6.p5+dfsg-3ubuntu9) xenial; urgency=medium
724
725 [ Cam Cope ]
726 * Use a single lockfile again - instead unlock the file before starting the
727 init script. The lock sho uld be shared - both services can't run at the
728 same time. (LP: #1125726)
729
730 -- Iain Lane <iain@orangesquash.org.uk> Mon, 07 Dec 2015 13:38:16 +0000
731
732ntp (1:4.2.6.p5+dfsg-3ubuntu8.1) wily-security; urgency=medium
733
734 * SECURITY UPDATE: denial of service via crafted NUL-byte in
735 configuration directive
736 - debian/patches/CVE-2015-5146.patch: properly validate command in
737 ntpd/ntp_control.c.
738 - CVE-2015-5146
739 * SECURITY UPDATE: denial of service via malformed logconfig commands
740 - debian/patches/CVE-2015-5194.patch: fix logconfig logic in
741 ntpd/ntp_parser.y.
742 - CVE-2015-5194
743 * SECURITY UPDATE: denial of service via disabled statistics type
744 - debian/patches/CVE-2015-5195.patch: handle unrecognized types in
745 ntpd/ntp_config.c.
746 - CVE-2015-5195
747 * SECURITY UPDATE: file overwrite via remote pidfile and driftfile
748 configuration directives
749 - debian/patches/CVE-2015-5196.patch: disable remote configuration in
750 ntpd/ntp_parser.y.
751 - CVE-2015-5196
752 - CVE-2015-7703
753 * SECURITY UPDATE: denial of service via precision value conversion
754 - debian/patches/CVE-2015-5219.patch: use ldexp for LOGTOD in
755 include/ntp.h.
756 - CVE-2015-5219
757 * SECURITY UPDATE: timeshifting by reboot issue
758 - debian/patches/CVE-2015-5300.patch: disable panic in
759 ntpd/ntp_loopfilter.c.
760 - CVE-2015-5300
761 * SECURITY UPDATE: incomplete autokey data packet length checks
762 - debian/patches/CVE-2015-7691.patch: add length and size checks to
763 ntpd/ntp_crypto.c.
764 - CVE-2015-7691
765 - CVE-2015-7692
766 - CVE-2015-7702
767 * SECURITY UPDATE: memory leak in CRYPTO_ASSOC
768 - debian/patches/CVE-2015-7701.patch: add missing free in
769 ntpd/ntp_crypto.c.
770 - CVE-2015-7701
771 * SECURITY UPDATE: denial of service by spoofed KoD
772 - debian/patches/CVE-2015-7704.patch: add check to ntpd/ntp_proto.c.
773 - CVE-2015-7704
774 - CVE-2015-7705
775 * SECURITY UPDATE: denial of service via same logfile and keyfile
776 - debian/patches/CVE-2015-7850.patch: rate limit errors in
777 include/ntp_stdlib.h, include/ntp_syslog.h, libntp/authreadkeys.c,
778 libntp/msyslog.c.
779 - CVE-2015-7850
780 * SECURITY UPDATE: ntpq atoascii memory corruption
781 - debian/patches/CVE-2015-7852.patch: avoid buffer overrun in
782 ntpq/ntpq.c.
783 - CVE-2015-7852
784 * SECURITY UPDATE: buffer overflow via custom refclock driver
785 - debian/patches/CVE-2015-7853.patch: properly calculate length in
786 ntpd/ntp_io.c.
787 - CVE-2015-7853
788 * SECURITY UPDATE: denial of service via ASSERT in decodenetnum
789 - debian/patches/CVE-2015-7855.patch: simply return fail in
790 libntp/decodenetnum.c.
791 - CVE-2015-7855
792 * SECURITY UPDATE: symmetric association authentication bypass via
793 crypto-NAK
794 - debian/patches/CVE-2015-7871.patch: drop unhandled packet in
795 ntpd/ntp_proto.c.
796 - CVE-2015-7871
797 * debian/control: add bison to Build-Depends.
798 * debian/rules: remove ntp/ntp_parser.{c,h} or they don't get properly
799 regenerated for some reason.
800
801 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 22 Oct 2015 16:38:14 -0400
802
803ntp (1:4.2.6.p5+dfsg-3ubuntu8) wily; urgency=medium
804
805 * debian/ntp.init: Don't use /var/lib/ntp/ntp.conf.dhcp if /etc/ntp.conf is
806 newer - it can get stale. Patch by Simon Déziel. (LP: #1472056)
807
808 -- Iain Lane <iain@orangesquash.org.uk> Fri, 02 Oct 2015 10:45:41 +0100
809
810ntp (1:4.2.6.p5+dfsg-3ubuntu7) wily; urgency=medium
811
812 * Fix use-after-free in routing socket code (LP: #1481388)
813 - debian/patches/use-after-free-in-routing-socket.patch
814 fix logic in ntpd/ntp_io.c
815 * Fix to ignore ENOBUFS on routing netlink socket
816 - debian/patches/ignore-ENOBUFS-on-routing-netlink-socket.patch
817 fix logic in ntpd/ntp_io.c
818
819 -- Eric Desrochers <eric.desrochers@canonical.com> Wed, 02 Sep 2015 09:57:16 -0400
820
821ntp (1:4.2.6.p5+dfsg-3ubuntu6) vivid; urgency=medium
822
823 * SECURITY UPDATE: ntp-keygen infinite loop or lack of randonmess on big
824 endian platforms
825 - debian/patches/ntp-keygen-endless-loop.patch: fix logic in
826 util/ntp-keygen.c.
827 - CVE number pending
828
829 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 13 Apr 2015 08:58:57 -0400
830
831ntp (1:4.2.6.p5+dfsg-3ubuntu5) vivid; urgency=medium
832
833 * SECURITY UPDATE: symmetric key unauthenticated packet MITM attack
834 - debian/patches/CVE-2015-1798.patch: reject packets without MAC in
835 ntpd/ntp_proto.c.
836 - CVE-2015-1798
837 * SECURITY UPDATE: symmetric association DoS attack
838 - debian/patches/CVE-2015-1799.patch: don't update state variables when
839 authentication fails in ntpd/ntp_proto.c.
840 - CVE-2015-1799
841
842 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 07 Apr 2015 12:48:31 -0400
843
844ntp (1:4.2.6.p5+dfsg-3ubuntu4) vivid; urgency=medium
845
846 * SECURITY UPDATE: denial of service and possible info leakage via
847 extension fields
848 - debian/patches/CVE-2014-9297.patch: properly check lengths in
849 ntpd/ntp_crypto.c, ntpd/ntp_proto.c.
850 - CVE-2014-9297
851 * SECURITY UPDATE: IPv6 ACL bypass
852 - debian/patches/CVE-2014-9298.patch: check for spoofed ::1 in
853 ntpd/ntp_io.c.
854 - CVE-2014-9298
855
856 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 09 Feb 2015 13:03:44 -0500
857
858ntp (1:4.2.6.p5+dfsg-3ubuntu3) vivid; urgency=medium
859
860 * SECURITY UPDATE: weak default key in config_auth()
861 - debian/patches/CVE-2014-9293.patch: use openssl for random key in
862 ntpd/ntp_config.c, ntpd/ntpd.c.
863 - CVE-2014-9293
864 * SECURITY UPDATE: non-cryptographic random number generator with weak
865 seed used by ntp-keygen to generate symmetric keys
866 - debian/patches/CVE-2014-9294.patch: use openssl for random key in
867 include/ntp_random.h, libntp/ntp_random.c, util/ntp-keygen.c.
868 - CVE-2014-9294
869 * SECURITY UPDATE: buffer overflows in crypto_recv(), ctl_putdata(),
870 configure()
871 - debian/patches/CVE-2014-9295.patch: check lengths in
872 ntpd/ntp_control.c, ntpd/ntp_crypto.c.
873 - CVE-2014-9295
874 * SECURITY UPDATE: missing return on error in receive()
875 - debian/patches/CVE-2015-9296.patch: add missing return in
876 ntpd/ntp_proto.c.
877 - CVE-2014-9296
878
879 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Sat, 20 Dec 2014 05:47:10 -0500
880
881ntp (1:4.2.6.p5+dfsg-3ubuntu2) saucy; urgency=low
882
883 * debian/apparmor-profile: fix spurious noisy denials (LP: #1237508)
884
885 -- Jamie Strandboge <jamie@ubuntu.com> Wed, 09 Oct 2013 12:28:02 -0500
886
887ntp (1:4.2.6.p5+dfsg-3ubuntu1) saucy; urgency=low
888
889 * Merge from Debian testing to regain crypto support (LP: #1236065). Remaining
890 changes:
891 + debian/ntp.conf, debian/ntpdate.default: Change default server to
892 ntp.ubuntu.com.
893 + debian/ntpdate.if-up: Stop ntp before running ntpdate when an interface
894 comes up, then start again afterwards.
895 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
896 + Add enforcing AppArmor profile:
897 - debian/control: Add Conflicts/Replaces on apparmor-profiles.
898 - debian/control: Add Suggests on apparmor.
899 - debian/ntp.dirs: Add apparmor directories.
900 - debian/ntp.preinst: Force complain on certain upgrades.
901 - debian/ntp.postinst: Reload apparmor profile.
902 - debian/ntp.postrm: Remove the force-complain file.
903 - add debian/apparmor-profile*.
904 - debian/rules: install apparmor-profile and apparmor-profile.tunable.
905 - debian/README.Debian: Add note on AppArmor.
906 + debian/{control,rules}: Add and enable hardened build for PIE.
907 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
908 + debian/ntpdate-debian: Disregard empty ntp.conf files.
909 + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
910 + debian/ntpdate.if-up: Fix interaction with openntpd.
911 + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
912 false positives from denials originating in other packages.
913 + debian/rules: Update config.{guess,sub} for AArch64.
914
915 -- Tyler Hicks <tyhicks@canonical.com> Sun, 06 Oct 2013 12:34:00 -0700
916
343ntp (1:4.2.6.p5+dfsg-3) unstable; urgency=low917ntp (1:4.2.6.p5+dfsg-3) unstable; urgency=low
344918
345 * Look for <openssl/opensslv.h> rather than <openssl/opensslconf.h>, which919 * Look for <openssl/opensslv.h> rather than <openssl/opensslconf.h>, which
@@ -348,6 +922,51 @@ ntp (1:4.2.6.p5+dfsg-3) unstable; urgency=low
348922
349 -- Kurt Roeckx <kurt@roeckx.be> Mon, 20 May 2013 16:14:07 +0200923 -- Kurt Roeckx <kurt@roeckx.be> Mon, 20 May 2013 16:14:07 +0200
350924
925ntp (1:4.2.6.p5+dfsg-2ubuntu3) saucy; urgency=low
926
927 * Update config.{guess,sub} for AArch64.
928
929 -- Matthias Klose <doko@ubuntu.com> Mon, 05 Aug 2013 18:51:48 +0200
930
931ntp (1:4.2.6.p5+dfsg-2ubuntu2) saucy; urgency=low
932
933 * debian/apparmor-profile: Add /var/log/ntpstats/protostats* (LP: #1195898)
934
935 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 05 Jul 2013 10:06:47 -0500
936
937ntp (1:4.2.6.p5+dfsg-2ubuntu1) raring; urgency=low
938
939 * New upstream version, fixing build failure in raring.
940 * Merge with Debian; remaining changes:
941 + debian/ntp.conf, debian/ntpdate.default: Change default server to
942 ntp.ubuntu.com.
943 + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
944 comes up, then start again afterwards.
945 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
946 + Add enforcing AppArmor profile:
947 - debian/control: Add Conflicts/Replaces on apparmor-profiles.
948 - debian/control: Add Suggests on apparmor.
949 - debian/ntp.dirs: Add apparmor directories.
950 - debian/ntp.preinst: Force complain on certain upgrades.
951 - debian/ntp.postinst: Reload apparmor profile.
952 - debian/ntp.postrm: Remove the force-complain file.
953 - add debian/apparmor-profile*.
954 - debian/rules: install apparmor-profile and apparmor-profile.tunable.
955 - debian/README.Debian: Add note on AppArmor.
956 + debian/{control,rules}: Add and enable hardened build for PIE.
957 + debian/apparmor-profile: Adjust location of drift files.
958 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
959 + debian/ntpdate-debian: Disregard empty ntp.conf files.
960 + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
961 + debian/ntpdate.ifup: Fix interaction with openntpd.
962 + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
963 false positives from denials originating in other packages.
964 + debian/apparmor-profile: Add samba4 ntp signing socket to ntpd apparmor
965 profile.
966 + debian/apparmor-profile: adjust for IPv6.
967
968 -- Matthias Klose <doko@ubuntu.com> Wed, 03 Apr 2013 07:21:01 +0200
969
351ntp (1:4.2.6.p5+dfsg-2) unstable; urgency=medium970ntp (1:4.2.6.p5+dfsg-2) unstable; urgency=medium
352971
353 * Re-enable crypto support by pointing openssl libdir to multiarch dir.972 * Re-enable crypto support by pointing openssl libdir to multiarch dir.
@@ -402,6 +1021,67 @@ ntp (1:4.2.6.p3+dfsg-2) unstable; urgency=low
4021021
403 -- Peter Eisentraut <petere@debian.org> Sat, 17 Dec 2011 19:00:10 +02001022 -- Peter Eisentraut <petere@debian.org> Sat, 17 Dec 2011 19:00:10 +0200
4041023
1024ntp (1:4.2.6.p3+dfsg-1dbuntu5) quantal; urgency=low
1025
1026 * debian/source_ntp.py: add filter on AppArmor profile names to prevent
1027 false positives from denials originating in other packages.
1028
1029 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 20 Aug 2012 10:13:30 -0400
1030
1031ntp (1:4.2.6.p3+dfsg-1ubuntu4) quantal; urgency=low
1032
1033 * Re-enable crypto support by pointing openssl libdir to multiarch dir,
1034 change backported from Debian, thanks Yves-Alexis Perez (lp: #998403)
1035
1036 -- Sebastien Bacher <seb128@ubuntu.com> Mon, 04 Jun 2012 16:35:25 +0200
1037
1038ntp (1:4.2.6.p3+dfsg-1ubuntu3) precise; urgency=low
1039
1040 * debian/apparmor-profile: Add samba4 ntp signing socket to ntpd apparmor
1041 profile (LP: #930266)
1042 * debian/control: Build-Depends on dh-apparmor
1043
1044 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 06 Mar 2012 08:06:06 -0600
1045
1046ntp (1:4.2.6.p3+dfsg-1ubuntu2) precise; urgency=low
1047
1048 * debian/apparmor-profile: adjust for IPv6 (LP: #892332)
1049
1050 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 03 Jan 2012 17:03:44 -0600
1051
1052ntp (1:4.2.6.p3+dfsg-1ubuntu1) precise; urgency=low
1053
1054 * Merge from debian unstable, remaining changes are:
1055 + debian/ntp.conf, debian/ntpdate.default: Change default server to
1056 ntp.ubuntu.com.
1057 + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1058 comes up, then start again afterwards.
1059 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
1060 + Add enforcing AppArmor profile (LP: #382905):
1061 - debian/control: add Conflicts/Replaces on apparmor-profiles <
1062 2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
1063 apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping tunables/ntpd)
1064 - debian/control: add Suggests on apparmor
1065 - debian/ntp.dirs: add apparmor directories
1066 - debian/ntp.preinst: force complain on certain upgrades
1067 - debian/ntp.postinst: reload apparmor profile
1068 - debian/ntp.postrm: remove the force-complain file
1069 - add debian/apparmor-profile*
1070 - debian/rules: install apparmor-profile and apparmor-profile.tunable
1071 - debian/README.Debian: add note on AppArmor
1072 + debian/{control,rules}: add and enable hardened build for PIE
1073 (Debian bug 542721).
1074 + debian/apparmor-profile: adjust location of drift files (LP: #456308)
1075 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
1076 + debian/ntpdate-debian: Disregard empty ntp.conf files. (LP: #83604)
1077 + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation,
1078 to work around the system-tools-backends part of LP #83604.
1079 + debian/ntpdate.ifup: Fix interaction with openntpd. (LP: #877210)
1080 + Dropped:
1081 - ntpdate-accept-same-timestamp-replies.patch: Accepted upstream
1082
1083 -- Chuck Short <zulcss@ubuntu.com> Wed, 26 Oct 2011 10:24:21 -0400
1084
405ntp (1:4.2.6.p3+dfsg-1) unstable; urgency=low1085ntp (1:4.2.6.p3+dfsg-1) unstable; urgency=low
4061086
407 * New upstream version1087 * New upstream version
@@ -417,6 +1097,117 @@ ntp (1:4.2.6.p3+dfsg-1) unstable; urgency=low
4171097
418 -- Kurt Roeckx <kurt@roeckx.be> Fri, 03 Jun 2011 16:39:02 +02001098 -- Kurt Roeckx <kurt@roeckx.be> Fri, 03 Jun 2011 16:39:02 +0200
4191099
1100ntp (1:4.2.6.p2+dfsg-1ubuntu13) precise; urgency=low
1101
1102 * debian/ntpdate.if-up: Fix interaction with openntpd, LP: #872210
1103
1104 -- Reinhard Tartler <siretart@tauware.de> Tue, 11 Oct 2011 12:33:01 +0200
1105
1106ntp (1:4.2.6.p2+dfsg-1ubuntu12) oneiric; urgency=low
1107
1108 * debian/apparmor-profile: also allow access to /var/log/ntpstats/rawstats*
1109
1110 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 02 Sep 2011 12:35:08 -0500
1111
1112ntp (1:4.2.6.p2+dfsg-1ubuntu11) oneiric; urgency=low
1113
1114 * debian/apparmor-profile: allow sys_nice for -N option to work. More
1115 work is needed to make ntpd start niced, so not auto-closing the bug.
1116 - LP: 229632
1117
1118 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 19 Aug 2011 07:39:20 -0500
1119
1120ntp (1:4.2.6.p2+dfsg-1ubuntu10) oneiric; urgency=low
1121
1122 * debian/source_ntp.py: use new apport MAC function instead of parsing
1123 and attaching AppArmor events here.
1124
1125 -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 15 Jul 2011 08:33:08 -0400
1126
1127ntp (1:4.2.6.p2+dfsg-1ubuntu9) oneiric; urgency=low
1128
1129 * debian/apparmor-profile: Allow /var/run and /run. (LP: #810270)
1130
1131 -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 14 Jul 2011 15:12:09 +0200
1132
1133ntp (1:4.2.6.p2+dfsg-1ubuntu8) oneiric; urgency=low
1134
1135 * debian/patches/ntpdate-accept-same-timestamp-replies.patch:
1136 Resolving regression where ntpdate ignores replies from some
1137 ntp servers where recieve and transmit timestamps are equal.
1138 Patch cherry picked from upstream commit. (LP: #787551)
1139
1140 -- Dave Walker (Daviey) <DaveWalker@ubuntu.com> Mon, 13 Jun 2011 15:22:29 +0100
1141
1142ntp (1:4.2.6.p2+dfsg-1ubuntu7) oneiric; urgency=low
1143
1144 * Fix a number of -Wformat-security warnings.
1145
1146 -- Colin Watson <cjwatson@ubuntu.com> Fri, 20 May 2011 12:20:07 +0100
1147
1148ntp (1:4.2.6.p2+dfsg-1ubuntu6) oneiric; urgency=low
1149
1150 * Rebuild for OpenSSL 1.0.0.
1151
1152 -- Colin Watson <cjwatson@ubuntu.com> Tue, 17 May 2011 17:24:01 +0100
1153
1154ntp (1:4.2.6.p2+dfsg-1ubuntu5) natty; urgency=low
1155
1156 * debian/apparmor-profile: add note about using shared memory for
1157 a clock source (LP: #722815).
1158
1159 -- Kees Cook <kees@ubuntu.com> Thu, 10 Mar 2011 12:54:59 -0800
1160
1161ntp (1:4.2.6.p2+dfsg-1ubuntu4) natty; urgency=low
1162
1163 * debian/ntp.conf: adjust to use X.ubuntu.pool.ntp.org in addition to
1164 ntp.ubuntu.com (LP: #104525)
1165
1166 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 08 Feb 2011 10:03:19 -0600
1167
1168ntp (1:4.2.6.p2+dfsg-1ubuntu3) natty; urgency=low
1169
1170 * debian/apparmor-profile: allow access to clockstats too (LP: #701896)
1171
1172 -- Jamie Strandboge <jamie@ubuntu.com> Wed, 12 Jan 2011 10:05:41 -0600
1173
1174ntp (1:4.2.6.p2+dfsg-1ubuntu2) natty; urgency=low
1175
1176 * debian/ntpdate-debian: Disregard empty ntp.conf files (thanks, Mika
1177 Wahlroos; LP: #83604).
1178 * debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh installation, to
1179 work around the system-tools-backends part of LP #83604.
1180
1181 -- Colin Watson <cjwatson@ubuntu.com> Mon, 06 Dec 2010 11:13:04 +0000
1182
1183ntp (1:4.2.6.p2+dfsg-1ubuntu1) natty; urgency=low
1184
1185 * Merge from debian unstable, remaining changes are:
1186 + debian/ntp.conf, debian/ntpdate.default: Change default server to
1187 ntp.ubuntu.com.
1188 + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1189 comes up, then start again afterwards.
1190 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
1191 + Add enforcing AppArmor profile (LP: #382905):
1192 - debian/control: add Conflicts/Replaces on apparmor-profiles <
1193 2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
1194 apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping tunables/ntpd)
1195 - debian/control: add Suggests on apparmor
1196 - debian/ntp.dirs: add apparmor directories
1197 - debian/ntp.preinst: force complain on certain upgrades
1198 - debian/ntp.postinst: reload apparmor profile
1199 - debian/ntp.postrm: remove the force-complain file
1200 - add debian/apparmor-profile*
1201 - debian/rules: install apparmor-profile and apparmor-profile.tunable
1202 - debian/README.Debian: add note on AppArmor
1203 + debian/{control,rules}: add and enable hardened build for PIE
1204 (Debian bug 542721).
1205 + debian/apparmor-profile: adjust location of drift files (LP: #456308)
1206 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
1207
1208
1209 -- Chuck Short <zulcss@ubuntu.com> Tue, 30 Nov 2010 11:14:31 -0500
1210
420ntp (1:4.2.6.p2+dfsg-1) unstable; urgency=low1211ntp (1:4.2.6.p2+dfsg-1) unstable; urgency=low
4211212
422 [ Peter Eisentraut ]1213 [ Peter Eisentraut ]
@@ -500,6 +1291,80 @@ ntp (1:4.2.6+dfsg-1) unstable; urgency=low
5001291
501 -- Kurt Roeckx <kurt@roeckx.be> Sat, 26 Dec 2009 14:12:22 +01001292 -- Kurt Roeckx <kurt@roeckx.be> Sat, 26 Dec 2009 14:12:22 +0100
5021293
1294ntp (1:4.2.4p8+dfsg-1ubuntu6) maverick; urgency=low
1295
1296 * debian/rules: move dh_apparmor before dh_installinit
1297
1298 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 17:40:04 -0500
1299
1300ntp (1:4.2.4p8+dfsg-1ubuntu5) maverick; urgency=low
1301
1302 * convert to dh_apparmor:
1303 - debian/rules, debian/ntp.postrm, debian/ntp.postinst: use dh_apparmor
1304 - control: Build-Depends on debhelper >= 7.4.20ubuntu5
1305 * debian/apparmor-profile: include local override
1306 * remove now unneeded debian/ntp.preinst
1307
1308 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 13:55:12 -0500
1309
1310ntp (1:4.2.4p8+dfsg-1ubuntu4) maverick; urgency=low
1311
1312 * debian/dhcp.ntp: Dont remove *all* ntp server from ntp.conf.
1313 (LP: #575458)
1314 * debian/apparmor-profile: Allow access to /dev/ttyS*
1315 (LP: #596859)
1316
1317 -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Jun 2010 09:24:02 -0400
1318
1319ntp (1:4.2.4p8+dfsg-1ubuntu3) maverick; urgency=low
1320
1321 * debian/apparmor-profile: allow access to /var/log/ntpstats/sysstats*
1322 (LP: #574343)
1323
1324 -- Jamie Strandboge <jamie@ubuntu.com> Fri, 18 Jun 2010 07:54:24 -0500
1325
1326ntp (1:4.2.4p8+dfsg-1ubuntu2) lucid; urgency=low
1327
1328 * debian/apparmor-profile: allow reading of /var/lib/ntp/ntp.conf.dhcp
1329 (LP: #517701)
1330
1331 -- Jamie Strandboge <jamie@ubuntu.com> Thu, 08 Apr 2010 16:24:42 -0500
1332
1333ntp (1:4.2.4p8+dfsg-1ubuntu1) lucid; urgency=low
1334
1335 * Merge from debian testing, remaining changes:
1336 + debian/ntp.conf, debian/ntpdate.default: Change default server to
1337 ntp.ubuntu.com.
1338 + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1339 comes up, then start again afterwards.
1340 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
1341 + Add enforcing AppArmor profile (LP: #382905):
1342 - debian/control: add Conflicts/Replaces on apparmor-profiles <
1343 2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
1344 apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping tunables/ntpd)
1345 - debian/control: add Suggests on apparmor
1346 - debian/ntp.dirs: add apparmor directories
1347 - debian/ntp.preinst: force complain on certain upgrades
1348 - debian/ntp.postinst: reload apparmor profile
1349 - debian/ntp.postrm: remove the force-complain file
1350 - add debian/apparmor-profile*
1351 - debian/rules: install apparmor-profile and apparmor-profile.tunable
1352 - debian/README.Debian: add note on AppArmor
1353 + debian/{control,rules}: add and enable hardened build for PIE
1354 (Debian bug 542721).
1355 + debian/apparmor-profile: adjust location of drift files (LP: #456308)
1356 + Dropped changes, merged in debian:
1357 - fix-nano.patch: Use mod_nano.patch from debian.
1358 + Dropped changes, superseded upstream/in Debian:
1359 - debian/patches/CVE-2009-1252.patch: No longer needed.
1360 - debian/patches/debian/patches/CVE-2009-0159.patch: No longer needed.
1361
1362 [Chuck Short]
1363 + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport
1364 hook, apart of the server-lucid-apport-hooks specification.
1365
1366 -- Chuck Short <zulcss@ubuntu.com> Tue, 02 Feb 2010 18:36:29 -0500
1367
503ntp (1:4.2.4p8+dfsg-1) unstable; urgency=high1368ntp (1:4.2.4p8+dfsg-1) unstable; urgency=high
5041369
505 * New upstream release.1370 * New upstream release.
@@ -550,6 +1415,65 @@ ntp (1:4.2.4p7+dfsg-1) unstable; urgency=low
5501415
551 -- Kurt Roeckx <kurt@roeckx.be> Sat, 21 Nov 2009 17:27:11 +01001416 -- Kurt Roeckx <kurt@roeckx.be> Sat, 21 Nov 2009 17:27:11 +0100
5521417
1418ntp (1:4.2.4p6+dfsg-2ubuntu4) lucid; urgency=low
1419
1420 * debian/rules: install symlink for early loading of per-interface
1421 triggered ntp AppArmor profile.
1422
1423 -- Kees Cook <kees@ubuntu.com> Tue, 15 Dec 2009 11:35:33 -0800
1424
1425ntp (1:4.2.4p6+dfsg-2ubuntu3) lucid; urgency=low
1426
1427 * SECURITY UPDATE: fix DoS with mode 7 (MODE_PRIVATE) packets
1428 - debian/patches/CVE-2009-3563.patch: update ntpd/ntp_request.c to
1429 not send a response packet for and rate limit logging of invalid mode 7
1430 requests and responses
1431 - CVE-2009-3563
1432
1433 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 08 Dec 2009 13:52:12 -0600
1434
1435ntp (1:4.2.4p6+dfsg-2ubuntu2) lucid; urgency=low
1436
1437 * debian/rules: enable debugging (LP: #47683)
1438 * debian/ntpdate-if.up: Hide invoke-rc.d output. (LP: #489585)
1439 * debian/man/ntptrace.1: Update man page removed ghost options. (LP: #351989)
1440
1441 -- Chuck Short <zulcss@ubuntu.com> Mon, 07 Dec 2009 14:59:28 -0500
1442
1443ntp (1:4.2.4p6+dfsg-2ubuntu1) lucid; urgency=low
1444
1445 * Merge from debian testing, remaining changes:
1446 + debian/ntp.conf, debian/ntpdate.default: Change default server to
1447 ntp.ubuntu.com.
1448 + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1449 comes up, then start again afterwards
1450 + debian/ntp.init, debian/rules: Only stop when entering single user mode.
1451 + Add enforcing AppArmor profile (LP: #382905)
1452 - debian/control: add Conflicts/Replaces on apparmor-profiles <
1453 2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
1454 apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping
1455 tunables/ntpd)
1456 - debian/control: add Suggests on apparmor
1457 - debian/ntp.dirs: add apparmor directories
1458 - debian/ntp.preinst: force complain on certain upgrades
1459 - debian/ntp.postinst: reload apparmor profile
1460 - debian/ntp.postrm: remove the force-complain file
1461 - add debian/apparmor-profile*
1462 - debian/rules: install apparmor-profile and apparmor-profile.tunable
1463 - debian/README.Debian: add note on AppArmor
1464 + debian/patches/fix-nano.patch: enable nanokernel support (LP: #412242)
1465 + debian/{control,rules}: add and enable hardened build for PIE
1466 (Debian bug 542721).
1467 + debian/apparmor-profile: adjust location of drift files (LP: #456308)
1468 + Dropped changes, merged in Debian:
1469 - debian/man/ntpdate.8 - fix debian shipped manpage; patch by
1470 Josh Holland <jrh@joshh.co.uk>
1471 + Dropped changes, superseded upstream/in Debian:
1472 - debian/patches/CVE-2009-0159.patch: Use Debian's version of the patch.
1473 - debian/patches/CVE-2009-1252.patch: Use Debian's version of the patch.
1474
1475 -- Chuck Short <zulcss@ubuntu.com> Fri, 06 Nov 2009 01:34:35 +0000
1476
553ntp (1:4.2.4p6+dfsg-2) unstable; urgency=medium1477ntp (1:4.2.4p6+dfsg-2) unstable; urgency=medium
5541478
555 * Fixed typo in ntpdate man page (closes: #526086)1479 * Fixed typo in ntpdate man page (closes: #526086)
@@ -566,6 +1490,75 @@ ntp (1:4.2.4p6+dfsg-2) unstable; urgency=medium
5661490
567 -- Peter Eisentraut <petere@debian.org> Fri, 12 Jun 2009 17:24:22 +03001491 -- Peter Eisentraut <petere@debian.org> Fri, 12 Jun 2009 17:24:22 +0300
5681492
1493ntp (1:4.2.4p6+dfsg-1ubuntu5) karmic; urgency=low
1494
1495 * debian/apparmor-profile: adjust location of drift files (LP: #456308)
1496
1497 -- Jamie Strandboge <jamie@ubuntu.com> Wed, 21 Oct 2009 07:07:31 -0500
1498
1499ntp (1:4.2.4p6+dfsg-1ubuntu4) karmic; urgency=low
1500
1501 * debian/{control,rules}: add and enable hardened build for PIE
1502 (Debian bug 542721).
1503
1504 -- Kees Cook <kees@ubuntu.com> Thu, 20 Aug 2009 17:12:44 -0700
1505
1506ntp (1:4.2.4p6+dfsg-1ubuntu3) karmic; urgency=low
1507
1508 * Add enforcing AppArmor profile (LP: #382905)
1509 - debian/control: add Conflicts/Replaces on apparmor-profiles <
1510 2.3.1+1403-0ubuntu10 (since we are now shipping usr.sbin.ntpd) and
1511 apparmor < 2.3.1+1403-0ubuntu10 (since we are now shipping
1512 tunables/ntpd)
1513 - debian/control: add Suggests on apparmor
1514 - debian/ntp.dirs: add apparmor directories
1515 - debian/ntp.preinst: force complain on certain upgrades
1516 - debian/ntp.postinst: reload apparmor profile
1517 - debian/ntp.postrm: remove the force-complain file
1518 - add debian/apparmor-profile*
1519 - debian/rules: install apparmor-profile and apparmor-profile.tunable
1520 - debian/README.Debian: add note on AppArmor
1521 * debian/patches/fix-nano.patch: enable nanokernel support (LP: #412242)
1522
1523 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 11 Aug 2009 18:25:50 -0500
1524
1525ntp (1:4.2.4p6+dfsg-1ubuntu2) karmic; urgency=low
1526
1527 * SECURITY UPDATE: stack overflow in ntpd when autokey is enabled
1528 - debian/patches/CVE-2009-1252.patch: update ntpd/ntp_crypto.c to use
1529 snprintf() with NTP_MAXSTRLEN when writing to statstr. Also defensively
1530 adjust ntp_peer.c and ntp_timer.c to do the same.
1531 - CVE-2009-1252
1532 * SECURITY UPDATE: stack overflow in ntpq when contacting malicious ntp
1533 server
1534 - debian/patches/CVE-2009-0159.patch: increase size of buffer in
1535 cookedprint() in ntpq/ntpq.c and adjust to use snprintf()
1536 - CVE-2009-0159
1537
1538 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 19 May 2009 15:26:41 -0500
1539
1540ntp (1:4.2.4p6+dfsg-1ubuntu1) karmic; urgency=low
1541
1542 * Merge from Debian unstable, remaining changes:
1543 - debian/ntp.conf, debian/ntpdate.default: Change default server to
1544 ntp.ubuntu.com.
1545 - debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1546 comes up, then start again afterwards
1547 - debian/ntp.init, debian/rules: Only stop when entering single user mode.
1548 - debian/man/ntpdate.8 - fix debian shipped manpage; patch by
1549 Josh Holland <jrh@joshh.co.uk>
1550 * Dropped changes, merged in Debian:
1551 - Build against libcap2 instead of libcap1, fixing a kernel warning
1552 about using an old interface.
1553 * Dropped changes, superseded upstream/in Debian:
1554 - debian/patches/CVE-2009-0021.patch: update ntpd/ntp_crypto.c to properly
1555 check the return code of EVP_VerifyFinal()
1556 - debian/patches/ipv6-gnu-source.patch: Define _GNU_SOURCE to make IPv6
1557 work.
1558 * Fixes LP: #217699
1559
1560 -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 29 Apr 2009 06:08:19 +0000
1561
569ntp (1:4.2.4p6+dfsg-1) unstable; urgency=low1562ntp (1:4.2.4p6+dfsg-1) unstable; urgency=low
5701563
571 * New upstream release1564 * New upstream release
@@ -587,6 +1580,49 @@ ntp (1:4.2.4p4+dfsg-8) unstable; urgency=low
5871580
588 -- Kurt Roeckx <kurt@roeckx.be> Mon, 05 Jan 2009 21:10:03 +01001581 -- Kurt Roeckx <kurt@roeckx.be> Mon, 05 Jan 2009 21:10:03 +0100
5891582
1583ntp (1:4.2.4p4+dfsg-7ubuntu5) jaunty; urgency=low
1584
1585 * Build against libcap2 instead of libcap1, fixing a kernel warning
1586 about using an old interface. LP: #328376.
1587
1588 -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 20 Mar 2009 19:53:25 +0000
1589
1590ntp (1:4.2.4p4+dfsg-7ubuntu4) jaunty; urgency=low
1591
1592 * LP: #314810 - ntpdate typo in manpage
1593 - debian/man/ntpdate.8 - fix debian shipped manpage; patch by
1594 Josh Holland <jrh@joshh.co.uk>
1595
1596 -- Alexander Sack <asac@ubuntu.com> Mon, 23 Feb 2009 11:57:32 +0100
1597
1598ntp (1:4.2.4p4+dfsg-7ubuntu3) jaunty; urgency=low
1599
1600 * SECURITY UPDATE: clients treat malformed signatures as good when verifying
1601 server DSA and ECDSA certificates.
1602 - debian/patches/CVE-2009-0021.patch: update ntpd/ntp_crypto.c to properly
1603 check the return code of EVP_VerifyFinal()
1604 - CVE-2009-0021
1605
1606 -- Jamie Strandboge <jamie@ubuntu.com> Tue, 06 Jan 2009 01:19:55 -0600
1607
1608ntp (1:4.2.4p4+dfsg-7ubuntu2) jaunty; urgency=low
1609
1610 * Add ipv6-gnu-source.patch: Define _GNU_SOURCE to make IPv6 work.
1611 (LP: #305043)
1612
1613 -- Matt LaPlante <mattl@google.com> Thu, 04 Dec 2008 00:39:51 -0600
1614
1615ntp (1:4.2.4p4+dfsg-7ubuntu1) jaunty; urgency=low
1616
1617 * Merge from debian unstable, remaining changes:
1618 - debian/ntp.conf, debian/ntpdate.default: Change default server to
1619 ntp.ubuntu.com.
1620 - debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
1621 comes up, then start again afterwards (LP: #114505)
1622 - debian/ntp.init, debian/rules: Only stop when entering single user mode.
1623
1624 -- Scott James Remnant <scott@ubuntu.com> Tue, 11 Nov 2008 17:18:15 +0000
1625
590ntp (1:4.2.4p4+dfsg-7) unstable; urgency=low1626ntp (1:4.2.4p4+dfsg-7) unstable; urgency=low
5911627
592 * Added support for numeric IPv6 address in ntpdate-debian (closes: #489712)1628 * Added support for numeric IPv6 address in ntpdate-debian (closes: #489712)
@@ -595,6 +1631,39 @@ ntp (1:4.2.4p4+dfsg-7) unstable; urgency=low
5951631
596 -- Peter Eisentraut <petere@debian.org> Wed, 16 Jul 2008 14:09:41 +02001632 -- Peter Eisentraut <petere@debian.org> Wed, 16 Jul 2008 14:09:41 +0200
5971633
1634ntp (1:4.2.4p4+dfsg-6ubuntu2) intrepid; urgency=low
1635
1636 * debian/ntpdate.ifup: use a different lockfile to avoid dead-locks
1637 when restarting ntpd (LP: #246203).
1638
1639 -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 09:48:33 -0700
1640
1641ntp (1:4.2.4p4+dfsg-6ubuntu1) intrepid; urgency=low
1642
1643 * Merge from debian unstable, remaining changes:
1644 - debian/ntp.conf, debian/ntpdate.default:
1645 - Change default server to ntp.ubuntu.com.
1646 - debian/control:
1647 - Set Ubuntu maintainer address.
1648 - debian/ntpdate.ifup:
1649 Stop ntp before running ntpdate when an interface
1650 comes up, then start again afterwards (LP: #114505)
1651 * debian/rules:
1652 - Call update-rcd-params with manual arguments instead of defaults.
1653 * debian/ntp.init:
1654 - Update LSB Default-Stop header.
1655 * Dropped:
1656 - Update TearDown spec implementation:
1657 - Update version in conflicts/replaces to that which was shipped in
1658 edgy, which was later than that in Debian (due to the ubuntuX).
1659 - Add sysv-rc dependency.
1660 - debian/rules:
1661 - Call update-rcd-params with multiuser instead defaults.
1662 - debian/ntp-server.postinst (dapper upgrade):
1663 - Remove stop script symlinks from rc0 and rc6.
1664
1665 -- Mathias Gug <mathiaz@ubuntu.com> Wed, 18 Jun 2008 22:28:16 -0400
1666
598ntp (1:4.2.4p4+dfsg-6) unstable; urgency=low1667ntp (1:4.2.4p4+dfsg-6) unstable; urgency=low
5991668
600 * Put back accidentally removed /etc/defaults/ntpdate (closes: #482605)1669 * Put back accidentally removed /etc/defaults/ntpdate (closes: #482605)
@@ -641,6 +1710,30 @@ ntp (1:4.2.4p4+dfsg-4) unstable; urgency=low
6411710
642 -- Peter Eisentraut <petere@debian.org> Tue, 29 Apr 2008 11:19:54 +02001711 -- Peter Eisentraut <petere@debian.org> Tue, 29 Apr 2008 11:19:54 +0200
6431712
1713ntp (1:4.2.4p4+dfsg-3ubuntu2) hardy; urgency=low
1714
1715 * Stop ntp before running ntpdate when an interface
1716 comes up, then start again afterwards (LP: #114505)
1717
1718 -- Onno Benschop <onno@itmaze.com.au> Thu, 6 Mar 2008 14:00:42 +0900
1719
1720ntp (1:4.2.4p4+dfsg-3ubuntu1) hardy; urgency=low
1721
1722 * Merge from debian unstable, remaining changes:
1723 - debian/ntp.conf, debian/ntpdate.default:
1724 - Change default server to ntp.ubuntu.com.
1725 - debian/rules:
1726 - Call update-rcd-params with multiuser instead defaults.
1727 - debian/control:
1728 - Set Ubuntu maintainer address.
1729 - Update version in conflicts/replaces to that which was shipped in
1730 edgy, which was later than that in Debian (due to the ubuntuX).
1731 - Add sysv-rc dependency.
1732 - debian/ntp-server.postinst:
1733 - Remove stop script symlinks from rc0 and rc6.
1734
1735 -- Scott Kitterman <scott@kitterman.com> Mon, 25 Feb 2008 19:36:36 -0500
1736
644ntp (1:4.2.4p4+dfsg-3) unstable; urgency=low1737ntp (1:4.2.4p4+dfsg-3) unstable; urgency=low
6451738
646 * Various man page and NEWS fixes (patches by Justin Pryzby and Vincent1739 * Various man page and NEWS fixes (patches by Justin Pryzby and Vincent
@@ -663,6 +1756,23 @@ ntp (1:4.2.4p4+dfsg-3) unstable; urgency=low
6631756
664 -- Peter Eisentraut <petere@debian.org> Sun, 13 Jan 2008 12:18:13 +01001757 -- Peter Eisentraut <petere@debian.org> Sun, 13 Jan 2008 12:18:13 +0100
6651758
1759ntp (1:4.2.4p4+dfsg-2ubuntu1) hardy; urgency=low
1760
1761 * Merge from debian unstable, remaining changes:
1762 - debian/ntp.conf, debian/ntpdate.default:
1763 - Change default server to ntp.ubuntu.com.
1764 - debian/rules:
1765 - Call update-rcd-params with multiuser instead defaults.
1766 - debian/control:
1767 - Set Ubuntu maintainer address.
1768 - Update version in conflicts/replaces to that which was shipped in edgy,
1769 which was later than that in Debian (due to the ubuntuX).
1770 - Add sysv-rc dependency.
1771 - debian/ntp-server.postinst:
1772 - Remove stop script symlinks from rc0 and rc6.
1773
1774 -- Mathias Gug <mathiaz@ubuntu.com> Mon, 26 Nov 2007 15:42:41 -0500
1775
666ntp (1:4.2.4p4+dfsg-2) unstable; urgency=low1776ntp (1:4.2.4p4+dfsg-2) unstable; urgency=low
6671777
668 * Disable checking of openssl library version. 1778 * Disable checking of openssl library version.
@@ -697,6 +1807,25 @@ ntp (1:4.2.4p3+dfsg-1) unstable; urgency=low
6971807
698 -- Kurt Roeckx <kurt@roeckx.be> Mon, 13 Aug 2007 15:58:08 +00001808 -- Kurt Roeckx <kurt@roeckx.be> Mon, 13 Aug 2007 15:58:08 +0000
6991809
1810ntp (1:4.2.4p0+dfsg-1ubuntu2) gutsy; urgency=low
1811
1812 * Trigger rebuild for hppa
1813
1814 -- LaMont Jones <lamont@ubuntu.com> Thu, 04 Oct 2007 12:15:33 -0600
1815
1816ntp (1:4.2.4p0+dfsg-1ubuntu1) gutsy; urgency=low
1817
1818 * Merge from Debian unstable.
1819 * Remaining Ubuntu changes:
1820 - Update version in conflicts/replaces to that which was shipped in edgy,
1821 which was later than that in Debian (due to the ubuntuX).
1822 - Change default server to ntp.ubuntu.com.
1823 - Remove stop links from rc0 and rc6
1824 - Call dh_installinit with --error-handler
1825 - Set Ubuntu maintainer address.
1826
1827 -- Steve Kowalik <stevenk@ubuntu.com> Fri, 18 May 2007 22:41:56 +1000
1828
700ntp (1:4.2.4p0+dfsg-1) unstable; urgency=low1829ntp (1:4.2.4p0+dfsg-1) unstable; urgency=low
7011830
702 [ Peter Eisentraut ]1831 [ Peter Eisentraut ]
@@ -742,6 +1871,28 @@ ntp (1:4.2.2.p4+dfsg-2) unstable; urgency=low
7421871
743 -- Kurt Roeckx <kurt@roeckx.be> Sun, 4 Mar 2007 13:01:11 +00001872 -- Kurt Roeckx <kurt@roeckx.be> Sun, 4 Mar 2007 13:01:11 +0000
7441873
1874ntp (1:4.2.2.p4+dfsg-1ubuntu3) feisty; urgency=low
1875
1876 * Rebuild for changes in the amd64 toolchain.
1877 * Set Ubuntu maintainer address.
1878
1879 -- Matthias Klose <doko@ubuntu.com> Mon, 5 Mar 2007 01:23:22 +0000
1880
1881ntp (1:4.2.2.p4+dfsg-1ubuntu2) feisty; urgency=low
1882
1883 * Update version in conflicts/replaces to that which was shipped in edgy,
1884 which was later than that in Debian (due to the ubuntuX). LP: #73506.
1885
1886 -- Scott James Remnant <scott@ubuntu.com> Tue, 28 Nov 2006 10:27:08 +0000
1887
1888ntp (1:4.2.2.p4+dfsg-1ubuntu1) feisty; urgency=low
1889
1890 * Merge from debian unstable, remaining changes:
1891 - change default server to ntp.ubuntu.com
1892 - remove stop links from rc0 and rc6
1893
1894 -- Scott James Remnant <scott@ubuntu.com> Mon, 27 Nov 2006 13:51:15 +0000
1895
745ntp (1:4.2.2.p4+dfsg-1) unstable; urgency=low1896ntp (1:4.2.2.p4+dfsg-1) unstable; urgency=low
7461897
747 * New upstream release1898 * New upstream release
@@ -901,6 +2052,18 @@ ntp (1:4.2.2+dfsg-1) unstable; urgency=low
9012052
902 -- Peter Eisentraut <petere@debian.org> Fri, 14 Jul 2006 22:55:36 +02002053 -- Peter Eisentraut <petere@debian.org> Fri, 14 Jul 2006 22:55:36 +0200
9032054
2055ntp (1:4.2.0a+stable-9ubuntu2) edgy; urgency=low
2056
2057 * Remove stop script symlinks from rc0 and rc6.
2058
2059 -- Scott James Remnant <scott@ubuntu.com> Fri, 15 Sep 2006 17:47:40 +0100
2060
2061ntp (1:4.2.0a+stable-9ubuntu1) edgy; urgency=low
2062
2063 * Resynchronise with Debian.
2064
2065 -- Tollef Fog Heen <tfheen@ubuntu.com> Fri, 30 Jun 2006 16:02:07 +0200
2066
904ntp (1:4.2.0a+stable-9) unstable; urgency=low2067ntp (1:4.2.0a+stable-9) unstable; urgency=low
9052068
906 [ Peter Eisentraut ]2069 [ Peter Eisentraut ]
@@ -934,6 +2097,51 @@ ntp (1:4.2.0a+stable-8.2) unstable; urgency=high
9342097
935 -- Peter Eisentraut <petere@debian.org> Tue, 6 Jun 2006 02:27:42 +02002098 -- Peter Eisentraut <petere@debian.org> Tue, 6 Jun 2006 02:27:42 +0200
9362099
2100ntp (1:4.2.0a+stable-8.1ubuntu6) dapper; urgency=low
2101
2102 * Call dh_installinit with --error-handler=true, which will prevent
2103 ntp-server's prerm and postinst from bombing out on upgrades from
2104 previous broken versions. ntp-{simple,refclock} still try to
2105 restart the server in their postinst, so it won't be left dead.
2106
2107 -- Adam Conrad <adconrad@ubuntu.com> Mon, 29 May 2006 10:25:43 +1000
2108
2109ntp (1:4.2.0a+stable-8.1ubuntu5) dapper; urgency=low
2110
2111 * Attempt to create the ntp user in ntp-server's postinst, as the
2112 dependency loops between ntp-server and ntp-* means we have no
2113 way of knowing which gets configured first (launchpad.net/33351)
2114
2115 -- Adam Conrad <adconrad@ubuntu.com> Sun, 28 May 2006 02:20:57 +1000
2116
2117ntp (1:4.2.0a+stable-8.1ubuntu4) dapper; urgency=low
2118
2119 * Hide output from ntpdate unless ifup is run with -v.
2120
2121 -- Scott James Remnant <scott@ubuntu.com> Wed, 17 May 2006 22:45:19 +0100
2122
2123ntp (1:4.2.0a+stable-8.1ubuntu3) dapper; urgency=low
2124
2125 * Ignore errors from ntpdate, otherwise the interface might not come
2126 fully up.
2127
2128 -- Scott James Remnant <scott@ubuntu.com> Wed, 8 Feb 2006 15:48:19 +0000
2129
2130ntp (1:4.2.0a+stable-8.1ubuntu2) dapper; urgency=low
2131
2132 * Remove ntpdate init script, instead install a script in
2133 /etc/network/if-up.d that sets the clock whenever we bring up a network
2134 interface.
2135
2136 -- Scott James Remnant <scott@ubuntu.com> Wed, 4 Jan 2006 15:56:23 +0000
2137
2138ntp (1:4.2.0a+stable-8.1ubuntu1) dapper; urgency=low
2139
2140 * Resynchronise with Debian.
2141 * Use ntp.ubuntu.com rather than ntp.ubuntulinux.org.
2142
2143 -- Colin Watson <cjwatson@ubuntu.com> Tue, 1 Nov 2005 23:06:49 -0500
2144
937ntp (1:4.2.0a+stable-8.1) unstable; urgency=low2145ntp (1:4.2.0a+stable-8.1) unstable; urgency=low
9382146
939 * 0-day BSP NMU.2147 * 0-day BSP NMU.
@@ -942,6 +2150,20 @@ ntp (1:4.2.0a+stable-8.1) unstable; urgency=low
9422150
943 -- Christoph Berg <myon@debian.org> Fri, 28 Oct 2005 15:33:37 +02002151 -- Christoph Berg <myon@debian.org> Fri, 28 Oct 2005 15:33:37 +0200
9442152
2153ntp (1:4.2.0a+stable-8ubuntu2) breezy; urgency=low
2154
2155 * Fix error message in ntp-server init script.
2156 (Closes: #14726)
2157
2158 -- Fabio M. Di Nitto <fabbione@ubuntu.com> Fri, 09 Sep 2005 06:35:08 +0200
2159
2160ntp (1:4.2.0a+stable-8ubuntu1) breezy; urgency=low
2161
2162 * Resynchronise with Debian, resolving merge conflicts brought
2163 on by Debian incorporating some of our changes upstream.
2164
2165 -- Adam Conrad <adconrad@0c3.net> Wed, 20 Apr 2005 04:18:50 +0000
2166
945ntp (1:4.2.0a+stable-8) unstable; urgency=medium2167ntp (1:4.2.0a+stable-8) unstable; urgency=medium
9462168
947 * The "Well, I certainly could have done that better" version,2169 * The "Well, I certainly could have done that better" version,
@@ -972,6 +2194,92 @@ ntp (1:4.2.0a+stable-5) unstable; urgency=low
9722194
973 -- Matthias Urlichs <smurf@debian.org> Mon, 14 Mar 2005 15:25:03 +01002195 -- Matthias Urlichs <smurf@debian.org> Mon, 14 Mar 2005 15:25:03 +0100
9742196
2197ntp (1:4.2.0a+stable-4) unstable; urgency=low
2198
2199 * Merged Upstream fix for ntpdate IPv4/IPv6 problems.
2200 - Closes: #293793, #294636
2201 * Install if-up.d/ntp-server in the correct directory.
2202 - Closes: #294971
2203 * Merged ubuntu's no-root patch.
2204 - Closes: #298059, #296595, #282941
2205 * Don't change the date when debugging ntpdate.
2206 - Closes: #286463
2207 * Tell the user that "/etc/initd/ntp-server reload" is not possible.
2208 - Sort-of-Closes: #276216
2209 * Cleanup init.d script. Closes: #295574
2210 * Fix doc typos. Closes: #298226
2211 * Remove /var/run/ntpd.pid when stopping the server.
2212 - Closes: #295553
2213 * Document ntpdate's exit status. Closes: #298190.
2214 * Enhance ntpdate's logcheck rule. Closes: #283386
2215 * Built against libreadline5.
2216
2217 -- Matthias Urlichs <smurf@debian.org> Sat, 12 Mar 2005 06:16:39 +0100
2218
2219ntp (1:4.2.0a+stable-3) unstable; urgency=low
2220
2221 * Re-upload due to Debian FTP archive problems.
2222
2223 -- Matthias Urlichs <smurf@debian.org> Tue, 25 Jan 2005 22:18:34 +0100
2224
2225ntp (1:4.2.0a+stable-2) unstable; urgency=low
2226
2227 * -dbg packages have been disabled.
2228
2229 -- Matthias Urlichs <smurf@debian.org> Sun, 9 Jan 2005 15:56:42 +0100
2230
2231ntp (1:4.2.0a+stable-1) unstable; urgency=medium
2232
2233 * Workaround for ntpdate failing on IPv6 addresses with some kernels.
2234 - Thanks to Dan Merillat <dmerillat@sequiam.com> for tracking this down.
2235 - Closes: #249216.
2236 * Changed the upstream version name. "+bkYYYYMMDD" isn't what the version of
2237 a released program like ntpd should look like; people have been asking.
2238
2239 -- Matthias Urlichs <smurf@debian.org> Sat, 8 Jan 2005 12:05:56 +0100
2240
2241ntp (1:4.2.0a+bk20040620-4) unstable; urgency=medium
2242
2243 * Pushing to Unstable.
2244 * Note: This release is based on the _stable_ Upstream version.
2245 * Turned off OpenSSL library compatibility test, it's nonsense.
2246 - Closes:#286913.
2247
2248 -- Matthias Urlichs <smurf@debian.org> Thu, 23 Dec 2004 01:47:30 +0100
2249
2250ntp (1:4.2.0a+bk20040620-3) experimental; urgency=low
2251
2252 * Depend on perl-modules (for ntptrace). Closes:#276672.
2253 * Reworded clock interval explanation. Closes:#276213.
2254 * Note that the actual NTP server is in package "ntp-server". Closes:#273865.
2255 * Document dropped startup script run order. Closes:#240516.
2256 * Fix --help in ntptrace. Closes:#242629.
2257 * Add a (disabled) restart script to if-up.d. Closes:#247656.
2258 * fixed SIGFPE in ntp-keygen.
2259 * Remove superfluous {pre,post}{inst,rm} scripts
2260
2261 -- Matthias Urlichs <smurf@debian.org> Sun, 14 Nov 2004 17:09:17 +0100
2262
2263ntp (1:4.2.0a+bk20040620-2) experimental; urgency=low
2264
2265 * Merge stable Upstream changes.
2266 * Add debugging symbol packages.
2267
2268 -- Matthias Urlichs <smurf@debian.org> Sat, 25 Sep 2004 11:43:37 +0200
2269
2270ntp (1:4.2.0a+bk20040620-1) experimental; urgency=low
2271
2272 * Merge current stable Upstream
2273
2274 -- Matthias Urlichs <smurf@debian.org> Mon, 21 Jun 2004 10:17:28 +0200
2275
2276ntp (1:4.2.0a-12) unstable; urgency=low
2277
2278 * Doc how to use multiple servers in ntp.default.
2279 - Closes: #264569: please document format of NTPSERVERS option
2280
2281 -- Matthias Urlichs <smurf@debian.org> Mon, 9 Aug 2004 19:57:58 +0200
2282
975ntp (1:4.2.0a-11ubuntu3) hoary; urgency=low2283ntp (1:4.2.0a-11ubuntu3) hoary; urgency=low
9762284
977 * ntpd/ntpd.c:2285 * ntpd/ntpd.c:
@@ -1091,6 +2399,12 @@ ntp (1:4.2.0a-12) unstable; urgency=low
10912399
1092 -- Matthias Urlichs <smurf@debian.org> Mon, 9 Aug 2004 19:57:58 +02002400 -- Matthias Urlichs <smurf@debian.org> Mon, 9 Aug 2004 19:57:58 +0200
10932401
2402ntp (1:4.2.0a-11ubuntu1) hoary; urgency=low
2403
2404 * Resynchronise with Debian.
2405
2406 -- Scott James Remnant <scott@canonical.com> Wed, 27 Oct 2004 13:54:06 +0100
2407
1094ntp (1:4.2.0a-11) unstable; urgency=low2408ntp (1:4.2.0a-11) unstable; urgency=low
10952409
1096 * Fix building on non-Linux Debian systems.2410 * Fix building on non-Linux Debian systems.
@@ -1101,6 +2415,19 @@ ntp (1:4.2.0a-11) unstable; urgency=low
11012415
1102 -- Matthias Urlichs <smurf@debian.org> Tue, 6 Jul 2004 05:26:07 +02002416 -- Matthias Urlichs <smurf@debian.org> Tue, 6 Jul 2004 05:26:07 +0200
11032417
2418ntp (1:4.2.0a-10ubuntu2) warty; urgency=low
2419
2420 * Use ntp.ubuntulinux.org instead of pool.ntp.org
2421
2422 -- Matt Zimmerman <mdz@canonical.com> Mon, 11 Oct 2004 16:10:27 -0700
2423
2424ntp (1:4.2.0a-10ubuntu1) warty; urgency=low
2425
2426 * Added versioned depend on lsb-base
2427 * debian/ntpdate.init.d,ntp-server.init.d: pretty initscripts
2428
2429 -- Nathaniel McCallum <npmccallum@canonical.com> Fri, 3 Sep 2004 15:12:27 -0400
2430
1104ntp (1:4.2.0a-10) unstable; urgency=medium2431ntp (1:4.2.0a-10) unstable; urgency=medium
11052432
1106 * Kill spuriously-running servers when updating.2433 * Kill spuriously-running servers when updating.
diff --git a/debian/control b/debian/control
index 3ab2e0d..3c0c702 100644
--- a/debian/control
+++ b/debian/control
@@ -1,7 +1,8 @@
1Source: ntp1Source: ntp
2Section: net2Section: net
3Priority: optional3Priority: optional
4Maintainer: Debian NTP Team <ntp@packages.debian.org>4Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
5XSBC-Original-Maintainer: Debian NTP Team <ntp@packages.debian.org>
5Uploaders: Kurt Roeckx <kurt@roeckx.be>,6Uploaders: Kurt Roeckx <kurt@roeckx.be>,
6 Bernhard Schmidt <berni@debian.org>7 Bernhard Schmidt <berni@debian.org>
7Build-Depends: autogen,8Build-Depends: autogen,
diff --git a/debian/ntp-systemd-netif.path b/debian/ntp-systemd-netif.path
8new file mode 1006449new file mode 100644
index 0000000..2a24788
--- /dev/null
+++ b/debian/ntp-systemd-netif.path
@@ -0,0 +1,8 @@
1[Unit]
2DefaultDependencies=no
3
4[Path]
5PathChanged=/run/systemd/netif/leases
6
7[Install]
8WantedBy=network-pre.target
diff --git a/debian/ntp-systemd-netif.service b/debian/ntp-systemd-netif.service
0new file mode 1006449new file mode 100644
index 0000000..27610f9
--- /dev/null
+++ b/debian/ntp-systemd-netif.service
@@ -0,0 +1,4 @@
1[Service]
2Environment=reason=BOUND
3ExecStart=/bin/sh -c '. /etc/dhcp/dhclient-exit-hooks.d/ntp'
4
diff --git a/debian/ntp.conf b/debian/ntp.conf
index d473b43..7702785 100644
--- a/debian/ntp.conf
+++ b/debian/ntp.conf
@@ -13,18 +13,18 @@ filegen loopstats file loopstats type day enable
13filegen peerstats file peerstats type day enable13filegen peerstats file peerstats type day enable
14filegen clockstats file clockstats type day enable14filegen clockstats file clockstats type day enable
1515
1616# Specify one or more NTP servers.
17# You do need to talk to an NTP server or two (or three).17
18#server ntp.your-provider.example18# Use servers from the NTP Pool Project. Approved by Ubuntu Technical Board
1919# on 2011-02-08 (LP: #104525). See http://www.pool.ntp.org/join.html for
20# pool.ntp.org maps to about 1000 low-stratum NTP servers. Your server will20# more information.
21# pick a different set every time it starts up. Please consider joining the21pool 0.ubuntu.pool.ntp.org iburst
22# pool: <http://www.pool.ntp.org/join.html>22pool 1.ubuntu.pool.ntp.org iburst
23pool 0.debian.pool.ntp.org iburst23pool 2.ubuntu.pool.ntp.org iburst
24pool 1.debian.pool.ntp.org iburst24pool 3.ubuntu.pool.ntp.org iburst
25pool 2.debian.pool.ntp.org iburst25
26pool 3.debian.pool.ntp.org iburst26# Use Ubuntu's ntp server as a fallback.
2727pool ntp.ubuntu.com
2828
29# Access control configuration; see /usr/share/doc/ntp-doc/html/accopt.html for29# Access control configuration; see /usr/share/doc/ntp-doc/html/accopt.html for
30# details. The web page <http://support.ntp.org/bin/view/Support/AccessRestrictions>30# details. The web page <http://support.ntp.org/bin/view/Support/AccessRestrictions>
diff --git a/debian/ntp.dhcp b/debian/ntp.dhcp
index eedf6d9..06ff760 100644
--- a/debian/ntp.dhcp
+++ b/debian/ntp.dhcp
@@ -17,12 +17,14 @@ ntp_servers_setup_remove() {
1717
1818
19ntp_servers_setup_add() {19ntp_servers_setup_add() {
20 if [ -e $NTP_DHCP_CONF ] && [ "$new_ntp_servers" = "$old_ntp_servers" ]; then20 networkd_ntp=$(sed -n 's/NTP=//p' /run/systemd/netif/leases/* 2>/dev/null)
21
22 if [ -z "$new_ntp_servers" ] && [ -z "$networkd_ntp" ]; then
23 ntp_servers_setup_remove
21 return24 return
22 fi25 fi
2326
24 if [ -z "$new_ntp_servers" ]; then27 if [ -e $NTP_DHCP_CONF ] && [ "$new_ntp_servers" = "$old_ntp_servers" ] && [ -z "$networkd_ntp" ] ; then
25 ntp_servers_setup_remove
26 return28 return
27 fi29 fi
2830
@@ -36,7 +38,7 @@ ntp_servers_setup_add() {
36 echo "# here will be lost at the next DHCP event. Edit $NTP_CONF instead."38 echo "# here will be lost at the next DHCP event. Edit $NTP_CONF instead."
37 echo39 echo
38 echo "# NTP server entries received from DHCP server"40 echo "# NTP server entries received from DHCP server"
39 for server in $new_ntp_servers; do41 for server in $new_ntp_servers $networkd_ntp; do
40 echo "server $server iburst"42 echo "server $server iburst"
41 done43 done
42 echo44 echo
diff --git a/debian/ntpdate.default b/debian/ntpdate.default
index 3241694..f239b18 100644
--- a/debian/ntpdate.default
+++ b/debian/ntpdate.default
@@ -7,7 +7,7 @@ NTPDATE_USE_NTP_CONF=yes
77
8# List of NTP servers to use (Separate multiple servers with spaces.)8# List of NTP servers to use (Separate multiple servers with spaces.)
9# Not used if NTPDATE_USE_NTP_CONF is yes.9# Not used if NTPDATE_USE_NTP_CONF is yes.
10NTPSERVERS="0.debian.pool.ntp.org 1.debian.pool.ntp.org 2.debian.pool.ntp.org 3.debian.pool.ntp.org"10NTPSERVERS="ntp.ubuntu.com"
1111
12# Additional options to pass to ntpdate12# Additional options to pass to ntpdate
13NTPOPTIONS=""13NTPOPTIONS=""
diff --git a/debian/rules b/debian/rules
index 81eeb31..74028a9 100755
--- a/debian/rules
+++ b/debian/rules
@@ -43,6 +43,8 @@ override_dh_install:
43 install -D -m 0755 debian/ntp.networkmanager debian/ntp/etc/NetworkManager/dispatcher.d/ntp43 install -D -m 0755 debian/ntp.networkmanager debian/ntp/etc/NetworkManager/dispatcher.d/ntp
44 install -D -m 0644 debian/ntpdate.dhcp debian/ntpdate/etc/dhcp/dhclient-exit-hooks.d/ntpdate44 install -D -m 0644 debian/ntpdate.dhcp debian/ntpdate/etc/dhcp/dhclient-exit-hooks.d/ntpdate
45 install -D -m 0755 debian/ntpdate-debian debian/ntpdate/usr/sbin/ntpdate-debian45 install -D -m 0755 debian/ntpdate-debian debian/ntpdate/usr/sbin/ntpdate-debian
46 install -D -m 0644 debian/ntp-systemd-netif.path debian/ntp/lib/systemd/system/ntp-systemd-netif.path
47 install -D -m 0644 debian/ntp-systemd-netif.service debian/ntp/lib/systemd/system/ntp-systemd-netif.service
4648
47 install -D -m 0644 debian/ntp.conf debian/ntp/etc/ntp.conf49 install -D -m 0644 debian/ntp.conf debian/ntp/etc/ntp.conf
4850
@@ -63,6 +65,7 @@ override_dh_install:
63 rm -f debian/ntp-doc/usr/share/doc/ntp-doc/html/hints/solaris*65 rm -f debian/ntp-doc/usr/share/doc/ntp-doc/html/hints/solaris*
6466
65override_dh_installinit:67override_dh_installinit:
68 dh_systemd_start -pntp ntp-systemd-netif.path
66 dh_installinit -pntp --error-handler=installinit_error --no-restart-after-upgrade69 dh_installinit -pntp --error-handler=installinit_error --no-restart-after-upgrade
67 dh_installinit -pntpdate --no-restart-after-upgrade70 dh_installinit -pntpdate --no-restart-after-upgrade
68 dh_apparmor --profile-name=usr.sbin.ntpd -pntp71 dh_apparmor --profile-name=usr.sbin.ntpd -pntp

Subscribers

People subscribed via source and target branches