aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/ntp
AgeCommit message (Collapse)Author
6 daysntp: Fix status call reporting incorrect valueKeith McRae
The "status" function called by this script calls "pidof" to get the process id. "pidof" does not expect or operate with a full path. Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-06-07ntp: upgrade 4.2.8p17 -> 4.2.8p18Wang Mingyu
License-Update: Copyright year updated to 2024. Changelog: =========== - changes crypto (OpenSSL or compatible) detection and default build behavior. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-05-23recipes: Start WORKDIR -> UNPACKDIR transitionKhem Raj
Replace references of WORKDIR with UNPACKDIR where it makes sense to do so in preparation for changing the default value of UNPACKDIR. Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-09-07ntp: add missing runtime dependenciesYi Zhao
Some perl modules are required by ntptrace: $ ntptrace Can't locate lib.pm in @INC (you may need to install the lib module) (@INC contains: /usr/lib/perl5/site_perl/5.36.0/x86_64-linux /usr/lib/perl5/site_perl/5.36.0 /usr/lib/perl5/vendor_perl/5.36.0/x86_64-linux /usr/lib/perl5/vendor_perl/5.36.0 /usr/lib/perl5/5.36.0/x86_64-linux /usr/lib/perl5/5.36.0) at /usr/sbin/ntptrace line 10. BEGIN failed--compilation aborted at /usr/sbin/ntptrace line 10. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-07-27cve_check: convert CVE_CHECK_IGNORE to CVE_STATUSAndrej Valek
- Try to add convert and apply statuses for old CVEs - Drop some obsolete ignores, while they are not relevant for current version Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-21*.patch: add Upstream-Status to all patchesMartin Jansa
There is new patch-status QA check in oe-core: https://git.openembedded.org/openembedded-core/commit/?id=76a685bfcf927593eac67157762a53259089ea8a This is temporary work around just to hide _many_ warnings from optional patch-status (if you add it to WARN_QA). This just added Upstream-Status: Pending everywhere without actually investigating what's the proper status. This is just to hide current QA warnings and to catch new .patch files being added without Upstream-Status, but the number of Pending patches is now terrible: 5 (26%) meta-xfce 6 (50%) meta-perl 15 (42%) meta-webserver 21 (36%) meta-gnome 25 (57%) meta-filesystems 26 (43%) meta-initramfs 45 (45%) meta-python 47 (55%) meta-multimedia 312 (63%) meta-networking 756 (61%) meta-oe Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-15ntpd: switch service type from forking to simpleJohannes Kauffmann
Type=forking means systemd waits untill the main process, /usr/sbin/ntpd in this case, has exited. However, the ntpd daemon does not seem to call fork() or vfork() and runs endlessly untill killed. Eventually, this causes systemd to trigger a timeout, and the ntpd service is killed. All the while, "systemctl status ntpd" shows "activating (start)" instead of "active (running)". This is fixed by switching Type=forking to Type=simple. Reading ntpd(8) shows that the "-n" option requests ntpd not to fork, so also use that to be safe. Finally, there is no need anymore to keep a pidfile around. Signed-off-by: Johannes Kauffmann <johanneskauffmann@hotmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-14ntp: upgrade 4.2.8p16 -> 4.2.8p17Wang Mingyu
Changelog: =========== * [Bug 3824] Spurious "ntpd: daemon failed to notify parent!" logged at event_sync. * [Bug 3822] ntpd significantly delays first poll of servers specified by name. * [Bug 3821] 4.2.8p16 misreads hex authentication keys, won't interop with 4.2.8p15 or earlier. * Add tests/libntp/digests.c to catch regressions reading keys file or with symmetric authentication digest output. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-05ntp: upgrade 4.2.8p15 -> 4.2.8p16Wang Mingyu
0001-libntp-Do-not-use-PTHREAD_STACK_MIN-on-glibc.patch 0001-test-Fix-build-with-new-compiler-defaults-to-fno-com.patch refreshed for new version. Changelog ========= - fixes 4 vulnerabilities (3 LOW and 1 None severity), - fixes 46 bugs - includes 15 general improvements - adds support for OpenSSL-3.0 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-04-19ntp: whitelist CVE-2019-11331Peter Marko
Links from https://nvd.nist.gov/vuln/detail/CVE-2019-11331 lead to conclusion that this is how icurrent ntp protocol is designed. New RFC is propsed for future but it will not be compatible with current one. See https://support.f5.com/csp/article/K09940637 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-03-17ntp: drop the deprecated ntpdateZhixiong Chi
The combination of ntpd and sntp now implements the functions of ntpdate, which has been deprecated. Now we don't need ntpdate anymore, and we can use the following command 'ntpd -q -g -x' instead. So drop the related section of ntpdate now. Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-09-26ntp: add missing runtime dependency on libgcc for sntpFrank de Brabander
This runtime dependency was already added for ntpd but not yet for the sntp binary. This will result in an error when pthread_exit() is called: "libgcc_s.so.1 must be installed for pthread_cancel to work" Signed-off-by: Frank de Brabander <debrabander@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-09-07ntp: Fix check for pthread_detachKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-07-05ntp: ignore many CVEsDavide Gardenal
cve-check is not able to correctly identify many of the patched CVEs because of the non standard version number. All the ignored CVEs were manually checked with the NVD database and deemed not applicable to the current version. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-02-21recipes: Use new CVE_CHECK_IGNORE variableKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-08-03Convert to new override syntaxMartin Jansa
This is the result of automated script (0.9.1) conversion: oe-core/scripts/contrib/convert-overrides.py . converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2021-08-03ntp: Fix make checkKhem Raj
Some test code is not yet ported to build with gcc 11 Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-08-03ntp: Do not use PTHREAD_STACK_MIN on glibcKhem Raj
Int not a compile time constant in glibc 2.34+ Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-06-28ntp: fix ntpdate to wait for subprocessesAdrian Zaharia
When using systemd, ntpdate-sync script will start in background triggering the start of ntpd without actually exiting. This results in an bind error in ntpd startup. Add wait at the end of ntpdate script to ensure that when the ntpdate.service is marked as finished the oneshot script ntpdate-sync finished and unbind the ntp port Fixes #386 Signed-off-by: Adrian Zaharia <Adrian.Zaharia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-06-18ntp: add CVE-2016-9312 to allowlistSekine Shigeki
Signed-off-by: Sekine Shigeki <sekine.shigeki@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-06-25ntp: update 4.2.8p15Armin Kuster
Source: ntp.org MR: 104487 Type: Security Fix Disposition: Backport from http://archive.ntp.org/ntp4/ntp-4.2/ ChangeID: 65b220646dc29168c45b051a6ea2a651b9e669d1 Description: Bugfix only update including a security fix: CVE-2020-15025 changelog: https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-04-09ntp: upgrade 4.2.8p13 -> 4.2.8p14zhangxiao
License has been changed due to date time, no new stuff added. delete source patch reproducibility-respect-source-date-epoch.patch for new version source tree contains it. Signed-off-by: Zhang Xiao <xiao.zhang@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-01-03ntp: restrict NTP mode 6 queriesYi Zhao
The current NTP server responds to mode 6 queries from any clients. Devices that respond to these queries have the potential to be used in NTP amplification attacks. An unauthenticated, remote attacker could potentially exploit this, via a specially crafted mode 6 query, to cause a reflected denial of service condition. See: https://www.tenable.com/plugins/nessus/97861 https://scan.shadowserver.org/ntpversion/ Update ntp.conf to restrict NTP mode 6 queries. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-12-05ntp: split ntpdc into separate packageAndrej Valek
A ntpdc is a special NTP query program. It shouldn't be part of ntp-utils which is depending on perl. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-09-16ntp: fix package split wrongly when enabled usrmergeChangqing Li
* when usrmerge is enabled, ${libdir} is /usr/lib, and ${systemd_unitdir} is /usr/lib/systemd, sine PACKAGE ntpdate is after ntp in variable PACKAGES, so file ${systemd_unitdir}/system/ntpdate.service will be populated into PACKAGE ntp, but actually we have add it into FILES_ntpdate when usrmerge is disabled, ${libdir} is empty, and usrmerge is enabled, files under ${libdir} have been covered by other FILES config, so fix by remove ${libdir} * libexecdir is empty, so remove it FILES_${PN} Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-04-29ntp: upgrade 4.2.8p12 -> 4.2.8p13Andrej Valek
License has been changed due to reformatting, no new stuff added. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-01-30Split ntpq into an own packageAdrian Bunk
ntpq is the standard query program for ntp, but ntp-utils depends on perl. Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-11-13ntp: Reproducible build: Use fixed path to posix shelldouglas.royds
At configure time, the ntp build goes looking on the build machine for a posix shell, using `which` to find it. Under OE, it settles on hosttools/bash, resulting in this build host path being written into several binaries. This did not affect the Debian reproducibility project, presumably because it consistently found bash at /bin/bash. Don't go looking, just use a fixed path to /bin/sh instead. Upstream-Status: Submitted http://bugs.ntp.org/show_bug.cgi?id=3551 Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-11-13ntp: Reproducible build: Respect SOURCE_DATE_EPOCHdouglas.royds
If a SOURCE_DATE_EPOCH is set in the environment, use that date in the build version string, otherwise use the current build date. See https://reproducible-builds.org/docs/source-date-epoch/ Should GNU date options fail, try BSD date options as a fall-back. This patch can potentially be pushed upstream for use on Mac OSX or OpenBSD, though it has not been tested on OSX or any BSD platform. Upstream-Status: Submitted http://bugs.ntp.org/show_bug.cgi?id=3550 Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-08-21ntp: Upgrade 4.2.8p11 -> 4.2.8p12Changqing Li
1. Upgrade ntp to 4.2.8p12 2. Disable sntp service by default. Default NTPSERVER in config sntp is "ntpserver.example.org", just an example, not a valid address, if enable sntp service by default, it will startup failed during boot. It should be enabled after user set the correct config for sntp according to current config of ntpd. Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-05-17ntp: update to 4.2.8.p11Armin Kuster
This release addresses five security issues in ntpd: LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral association attack INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover from bad state LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset authenticated interleaved association one security issue in ntpq: MEDIUM: Sec 3414 / CVE-2018-7183 / VU#961909: ntpq:decodearr() can write beyond its buffer limit Signed-off-by: Armin Kuster <akuster@mvista.com>
2018-04-09ntp: refresh patchMartin Jansa
WARNING: ntp-4.2.8p10-r0 do_patch: Some of the context lines in patches were ignored. This can lead to incorrectly applied patches. The context lines in the patches can be updated with devtool: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Then the updated patches and the source tree (in devtool's workspace) should be reviewed to make sure the patches apply in the correct place and don't introduce duplicate lines (which can, and does happen when some of the context is ignored). Further information: http://lists.openembedded.org/pipermail/openembedded-core/2018-March/148675.html https://bugzilla.yoctoproject.org/show_bug.cgi?id=10450 Details: Applying patch ntp-4.2.4_p6-nano.patch patching file include/ntp_syscall.h Hunk #1 succeeded at 10 with fuzz 2 (offset -4 lines). Now at patch ntp-4.2.4_p6-nano.patch Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-04-06ntp: add libgcc as runtime dependencyShrikant Bobade
libgcc is required by ntpd for execution, so add it as runtime dependency. ntpd execution ref. log. ~# /etc/init.d/ntpd start Starting ntpd: libgcc_s.so.1 must be installed for pthread_cancel to work Aborted done ~# Signed-off-by: Shrikant Bobade <shrikant_bobade@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ntp: update to 4.2.8.p10Armin Kuster
LICENSE_FILE md5 changed do to copyright date change. NTF's NTP Project is releasing ntp-4.2.8p10, which addresses: 6 MEDIUM severity vulnerabilities (1 is about the Windows PPSAPI DLL) 5 LOW severity vulnerabilities (2 are in the Windows Installer) 4 Informational-level vulnerabilities 15 other non-security fixes and improvements All of the security issues in this release are listed in VU#633849. ntp-4.2.8p10 was released on 21 March 2017. Sec 3389 / CVE-2017-6464 / VU#325339: NTP-01-016 NTP: Denial of Service via Malformed Config (Pentest report 01.2017) Sec 3388 / CVE-2017-6462 / VU#325339: NTP-01-014 NTP: Buffer Overflow in DPTS Clock (Pentest report 01.2017) Sec 3387 / CVE-2017-6463 / VU#325339: NTP-01-012 NTP: Authenticated DoS via Malicious Config Option (Pentest report 01.2017) Sec 3386: NTP-01-011 NTP: ntpq_stripquotes() returns incorrect Value (Pentest report 01.2017) Sec 3385: NTP-01-010 NTP: ereallocarray()/eallocarray() underused (Pentest report 01.2017) Sec 3384 / CVE-2017-6455 / VU#325339: NTP-01-009 NTP: Windows: Privileged execution of User Library code (Pentest report 01.2017) Sec 3383 / CVE-2017-6452 / VU#325339: NTP-01-008 NTP: Windows Installer: Stack Buffer Overflow from Command Line (Pentest report 01.2017) Sec 3382 / CVE-2017-6459 / VU#325339: NTP-01-007 NTP: Windows Installer: Data Structure terminated insufficiently (Pentest report 01.2017) Sec 3381: NTP-01-006 NTP: Copious amounts of Unused Code (Pentest report 01.2017) Sec 3380: NTP-01-005 NTP: Off-by-one in Oncore GPS Receiver (Pentest report 01.2017) Sec 3379 / CVE-2017-6458 / VU#325339: NTP-01-004 NTP: Potential Overflows in ctl_put() functions (Pentest report 01.2017) Sec 3378 / CVE-2017-6451 / VU#325339: NTP-01-003 Improper use of snprintf() in mx4200_send() (Pentest report 01.2017) Sec 3377 / CVE-2017-6460 / VU#325339: NTP-01-002 Buffer Overflow in ntpq when fetching reslist (Pentest report 01.2017) Sec 3376: NTP-01-001 Makefile does not enforce Security Flags (Pentest report 01.2017) Sec 3361 / CVE-2016-9042 / VU#325339: 0rigin Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-07Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-12-14ntp: update to version 4.8p9Joe Slater
This fixes two CVE defects. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-10-20ntp : Add openssl to default PACKAGECONFIG optionsJackie Huang
Add openssl to default PACKAGECONFIG options so ntp is configured to have crypto support by default. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-09-05ntp: control ipv6 support based on DISTRO_FEATURESJackie Huang
Add PACKAGECONFIG for ipv6 and control it based on DISTRO_FEATURES. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-08-05ntp: make ntp and alternative for ntpdPascal Bach
This way ntp can be used as an alternative to ntpd from busybox Signed-off-by: Pascal Bach <pascal.bach@siemens.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-06-15ntp: Security fixes via Upgrade to 4.2.8p8fan.xin
CVE-2016-4957 CVE-2016-4953 CVE-2016-4954 CVE-2016-4955 CVE-2016-4956 For more info to see: http://support.ntp.org/bin/view/Main/SecurityNotice#June_2016_ntp_4_2_8p8_NTP_Securi Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-06-01ntp: avoid floating dependency on mdns (aka mDNSResponder)Andre McCurdy
An mdns package is provided by meta-intel-iot-middleware. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-05-05ntp: Security fixes via update to 4.2.8p7Armin Kuster
CVE-2016-1551 CVE-2016-2516 CVE-2016-2517 CVE-2016-2518 CVE-2016-2519 CVE-2016-1547 CVE-2015-7704 CVE-2015-8138 CVE-2016-1550 for more info see: http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security Signed-off-by: Armin Kuster <akuster@mvista.com> Acked-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-29ntp: remove empty libexecdir to prevent potential QA issuesMark Asselstine
Depending on the configuration used to build ntp it is possible to have an empty libexecdir. This can cause QA issues. Add a test at the end of install() to remove libexecdir if it is empty, thus avoiding the possibility of QA issues, regardless of configuration. Signed-off-by: Mark Asselstine <mark.asselstine@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-22ntp: update 4.2.8p6Armin Kuster
QA error fix: ERROR: QA Issue: ntp: Files/directories were installed but not shipped in any package: /usr/libexec CVES addressed: Bug 2948 / CVE-2015-8158 Bug 2945 / CVE-2015-8138: origin: Zero Origin Timestamp Bypass Bug 2942 / CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode Bug 2940 / CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list Bug 2939 / CVE-2015-7977: reslist NULL pointer dereference Bug 2938 / CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames Bug 2937 / CVE-2015-7975: nextvar() missing length check Bug 2936 / CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers Bug 2935 / CVE-2015-7973: Deja Vu: Replay attack on authenticated broadcast mode Bug 2947 / CVE-2015-8140: ntpq vulnerable to replay attacks Bug 2946 / CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin NTP-4.2.8p5 NtpBug2956: Small-step/Big-step CVE-2015-5300 Bug #2829 Clean up pipe_fds in ntpd.c Bug #2887 stratum -1 config results as showing value 99. Bug #2932 Update leapsecond file info in miscopt.html. Bug #2934 tests/ntpd/t-ntp_scanner.c has a magic constant wired in. Bug #2944 errno is not preserved properly in ntpdate after sendto call. Bug #2952 peer associations were broken by the fix for NtpBug2901 CVE-2015-7704 Bug #2954 Version 4.2.8p4 crashes on startup on some OSes. Bug #2957 'unsigned int' vs 'size_t' format clash. Bug #2958 ntpq: fatal error messages need a final newline. Bug #2962 truncation of size_t/ptrdiff_t on 64bit targets. Bug #2965 Local clock didn't work since 4.2.8p4. Bug #2967 ntpdate command suffers an assertion failure Bug #2969 Seg fault from ntpq/mrulist when looking at server with lots of clients. Bug #2971 ntpq bails on ^C: select fails: Interrupted system call Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-11-11ntp: upgrade 4.2.8p3 -> 4.2.8p4Wenzong Fan
4.2.8p4 fixed following 13 low- and medium-severity vulnerabilities: * Bug 2941 CVE-2015-7871 * Bug 2922 CVE-2015-7855 * Bug 2921 CVE-2015-7854 * Bug 2920 CVE-2015-7853 * Bug 2919 CVE-2015-7852 * Bug 2918 CVE-2015-7851 * Bug 2917 CVE-2015-7850 * Bug 2916 CVE-2015-7849 * Bug 2913 CVE-2015-7848 * Bug 2909 CVE-2015-7701 * Bug 2902 CVE-2015-7703 * Bug 2901 CVE-2015-7704, CVE-2015-7705 * Bug 2899 CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 And three bugs: Bug 2382, 1774, 1593 Details at: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2015-10-21ntp: fix rpath QA issueQi.Chen@windriver.com
When ntp could be correctly built with openssh and libcrypto, we would meet the following QA issue. WARNING: QA Issue: package ntp contains bad RPATH ... [rpath] Fix this problem by adding '--disable-rpath' to EXTRA_OECONF. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-08-06ntp: upgrade 4.2.8p2 -> 4.2.8p3Li xin
4.2.8p3 fixed CVE-2015-5146 and Bugs. Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05meta-networking: standardize SECTION valuesJoe MacDonald
SECTION has been used inconsistently throughout the recipes in this layer. Convert them to all use the same convention. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-05-13ntp: control refclock driver support via PACKAGECONFIGAndre McCurdy
The default configuration of ntp includes a large number of reference clock drivers. Provide a PACKAGECONFIG to allow control over whether or not these refclock drivers are built. Leave enabled by default. http://doc.ntp.org/4.2.8/refclock.html Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-05-08ntp: uprev to 4.2.8p2Roy Li
ntp 4.2.8p2 has more CVE fixes, like CVE-2015-1799, CVE-2015-1798; and remove ntp-4.2.8-ntp-keygen-no-openssl.patch which 4.2.8p2 has integrated Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>