Commit graph

106 commits

Author SHA1 Message Date
taca
8f9ed0fefb Update ntp4 to 4.2.8p3.
Please refer NEWS and ChangeLog for full changes.

NTP 4.2.8p3 (Harlan Stenn <stenn@ntp.org>, 2015/06/29)

Focus: 1 Security fix.  Bug fixes and enhancements.  Leap-second improvements.

Severity: MEDIUM

Security Fix:

* [Sec 2853] Crafted remote config packet can crash some versions of
  ntpd.  Aleksis Kauppinen, Juergen Perlinger, Harlan Stenn.

Under specific circumstances an attacker can send a crafted packet to
cause a vulnerable ntpd instance to crash. This requires each of the
following to be true:

1) ntpd set up to allow remote configuration (not allowed by default), and
2) knowledge of the configuration password, and
3) access to a computer entrusted to perform remote configuration.

This vulnerability is considered low-risk.

New features in this release:

Optional (disabled by default) support to have ntpd provide smeared
leap second time.  A specially built and configured ntpd will only
offer smeared time in response to client packets.  These response
packets will also contain a "refid" of 254.a.b.c, where the 24 bits
of a, b, and c encode the amount of smear in a 2:22 integer:fraction
format.  See README.leapsmear and http://bugs.ntp.org/2855 for more
information.

   *IF YOU CHOOSE TO CONFIGURE NTPD TO PROVIDE LEAP SMEAR TIME*
   *BE SURE YOU DO NOT OFFER THAT TIME ON PUBLIC TIMESERVERS.*

We've imported the Unity test framework, and have begun converting
the existing google-test items to this new framework.  If you want
to write new tests or change old ones, you'll need to have ruby
installed.  You don't need ruby to run the test suite.
2015-06-30 16:08:21 +00:00
wiz
0982effce2 Recursive PKGREVISION bump for all packages mentioning 'perl',
having a PKGNAME of p5-*, or depending such a package,
for perl-5.22.0.
2015-06-12 10:48:20 +00:00
taca
796b875f7f Update ntp4 package to 4.2.8p2.
NTP 4.2.8p2 (Harlan Stenn <stenn@ntp.org>, 2015/04/xx)

Focus: Security and Bug fixes, enhancements.

Severity: MEDIUM

In addition to bug fixes and enhancements, this release fixes the
following medium-severity vulnerabilities involving private key
authentication:

* [Sec 2779] ntpd accepts unauthenticated packets with symmetric key crypto.

    References: Sec 2779 / CVE-2015-1798 / VU#374268
    Affects: All NTP4 releases starting with ntp-4.2.5p99 up to but not
	including ntp-4.2.8p2 where the installation uses symmetric keys
	to authenticate remote associations.
    CVSS: (AV:A/AC:M/Au:N/C:P/I:P/A:P) Base Score: 5.4
    Date Resolved: Stable (4.2.8p2) 07 Apr 2015
    Summary: When ntpd is configured to use a symmetric key to authenticate
	a remote NTP server/peer, it checks if the NTP message
	authentication code (MAC) in received packets is valid, but not if
	there actually is any MAC included. Packets without a MAC are
	accepted as if they had a valid MAC. This allows a MITM attacker to
	send false packets that are accepted by the client/peer without
	having to know the symmetric key. The attacker needs to know the
	transmit timestamp of the client to match it in the forged reply
	and the false reply needs to reach the client before the genuine
	reply from the server. The attacker doesn't necessarily need to be
	relaying the packets between the client and the server.

	Authentication using autokey doesn't have this problem as there is
	a check that requires the key ID to be larger than NTP_MAXKEY,
	which fails for packets without a MAC.
    Mitigation:
        Upgrade to 4.2.8p2, or later, from the NTP Project Download Page
	or the NTP Public Services Project Download Page
        Configure ntpd with enough time sources and monitor it properly.
    Credit: This issue was discovered by Miroslav Lichvar, of Red Hat.

* [Sec 2781] Authentication doesn't protect symmetric associations against
  DoS attacks.

    References: Sec 2781 / CVE-2015-1799 / VU#374268
    Affects: All NTP releases starting with at least xntp3.3wy up to but
	not including ntp-4.2.8p2 where the installation uses symmetric
	key authentication.
    CVSS: (AV:A/AC:M/Au:N/C:P/I:P/A:P) Base Score: 5.4
    Note: the CVSS base Score for this issue could be 4.3 or lower, and
	it could be higher than 5.4.
    Date Resolved: Stable (4.2.8p2) 07 Apr 2015
    Summary: An attacker knowing that NTP hosts A and B are peering with
	each other (symmetric association) can send a packet to host A
	with source address of B which will set the NTP state variables
	on A to the values sent by the attacker. Host A will then send
	on its next poll to B a packet with originate timestamp that
	doesn't match the transmit timestamp of B and the packet will
	be dropped. If the attacker does this periodically for both
	hosts, they won't be able to synchronize to each other. This is
	a known denial-of-service attack, described at
	https://www.eecis.udel.edu/~mills/onwire.html .

	According to the document the NTP authentication is supposed to
	protect symmetric associations against this attack, but that
	doesn't seem to be the case. The state variables are updated even
	when authentication fails and the peers are sending packets with
	originate timestamps that don't match the transmit timestamps on
	the receiving side.

	This seems to be a very old problem, dating back to at least
	xntp3.3wy. It's also in the NTPv3 (RFC 1305) and NTPv4 (RFC 5905)
	specifications, so other NTP implementations with support for
	symmetric associations and authentication may be vulnerable too.
	An update to the NTP RFC to correct this error is in-process.
    Mitigation:
        Upgrade to 4.2.8p2, or later, from the NTP Project Download Page
	or the NTP Public Services Project Download Page
        Note that for users of autokey, this specific style of MITM attack
	is simply a long-known potential problem.
        Configure ntpd with appropriate time sources and monitor ntpd.
	Alert your staff if problems are detected.
    Credit: This issue was discovered by Miroslav Lichvar, of Red Hat.

* New script: update-leap
The update-leap script will verify and if necessary, update the
leap-second definition file.
It requires the following commands in order to work:

	wget logger tr sed shasum

Some may choose to run this from cron.  It needs more portability testing.
2015-04-08 03:31:33 +00:00
bsiegert
25c7900a86 SECURITY: Update ntpd to 4.2.8p1.
* [Sec 2671] vallen in extension fields are not validated.
* [Sec 2672] On some OSes ::1 can be spoofed, bypassing source IP ACLs.
2015-03-21 20:49:28 +00:00
joerg
d31f3a8bff Look deeper for config.guess/config.sub. 2015-02-28 23:44:56 +00:00
taca
951b1c7f2c Create minimum services files on chroot environment as recent
NetBSD current.

Bump PKGREVISION.
2014-12-27 02:48:27 +00:00
taca
1ce17c9cce Update ntpd4 pacakge to 4.2.8, here is summary for security related fixes.
NTP 4.2.8 (Harlan Stenn <stenn@ntp.org>, 2014/12/18)

Focus: Security and Bug fixes, enhancements.

Severity: HIGH

In addition to bug fixes and enhancements, this release fixes the
following high-severity vulnerabilities:

* Weak default key in config_auth().

  References: [Sec 2665] / CVE-2014-9293 / VU#852879
  CVSS: (AV:N/AC:L/Au:M/C:P/I:P/A:C) Base Score: 7.3
  Vulnerable Versions: all releases prior to 4.2.7p11
  Date Resolved: 28 Jan 2010

  Summary: If no 'auth' key is set in the configuration file, ntpd
	would generate a random key on the fly.  There were two
	problems with this: 1) the generated key was 31 bits in size,
	and 2) it used the (now weak) ntp_random() function, which was
	seeded with a 32-bit value and could only provide 32 bits of
	entropy.  This was sufficient back in the late 1990s when the
	code was written.  Not today.

  Mitigation: Upgrade to 4.2.7p11 or later.

  Credit: This vulnerability was noticed in ntp-4.2.6 by Neel Mehta
  	of the Google Security Team.

* Non-cryptographic random number generator with weak seed used by
  ntp-keygen to generate symmetric keys.

  References: [Sec 2666] / CVE-2014-9294 / VU#852879
  CVSS: (AV:N/AC:L/Au:M/C:P/I:P/A:C) Base Score: 7.3
  Vulnerable Versions: All NTP4 releases before 4.2.7p230
  Date Resolved: Dev (4.2.7p230) 01 Nov 2011

  Summary: Prior to ntp-4.2.7p230 ntp-keygen used a weak seed to
  	prepare a random number generator that was of good quality back
	in the late 1990s. The random numbers produced was then used to
	generate symmetric keys. In ntp-4.2.8 we use a current-technology
	cryptographic random number generator, either RAND_bytes from
	OpenSSL, or arc4random().

  Mitigation: Upgrade to 4.2.7p230 or later.

  Credit:  This vulnerability was discovered in ntp-4.2.6 by
  	Stephen Roettger of the Google Security Team.

* Buffer overflow in crypto_recv()

  References: Sec 2667 / CVE-2014-9295 / VU#852879
  CVSS: (AV:N/AC:L/Au:N/C:P/I:P/A:P) Base Score: 7.5
  Versions: All releases before 4.2.8
  Date Resolved: Stable (4.2.8) 18 Dec 2014

  Summary: When Autokey Authentication is enabled (i.e. the ntp.conf
  	file contains a 'crypto pw ...' directive) a remote attacker
	can send a carefully crafted packet that can overflow a stack
	buffer and potentially allow malicious code to be executed
	with the privilege level of the ntpd process.

  Mitigation: Upgrade to 4.2.8, or later, or
	Disable Autokey Authentication by removing, or commenting out,
	all configuration directives beginning with the crypto keyword
	in your ntp.conf file.

  Credit: This vulnerability was discovered by Stephen Roettger of the
  	Google Security Team.

* Buffer overflow in ctl_putdata()

  References: Sec 2668 / CVE-2014-9295 / VU#852879
  CVSS: (AV:N/AC:L/Au:N/C:P/I:P/A:P) Base Score: 7.5
  Versions: All NTP4 releases before 4.2.8
  Date Resolved: Stable (4.2.8) 18 Dec 2014

  Summary: A remote attacker can send a carefully crafted packet that
  	can overflow a stack buffer and potentially allow malicious
	code to be executed with the privilege level of the ntpd process.

  Mitigation: Upgrade to 4.2.8, or later.

  Credit: This vulnerability was discovered by Stephen Roettger of the
  	Google Security Team.

* Buffer overflow in configure()

  References: Sec 2669 / CVE-2014-9295 / VU#852879
  CVSS: (AV:N/AC:L/Au:N/C:P/I:P/A:P) Base Score: 7.5
  Versions: All NTP4 releases before 4.2.8
  Date Resolved: Stable (4.2.8) 18 Dec 2014

  Summary: A remote attacker can send a carefully crafted packet that
	can overflow a stack buffer and potentially allow malicious
	code to be executed with the privilege level of the ntpd process.

  Mitigation: Upgrade to 4.2.8, or later.

  Credit: This vulnerability was discovered by Stephen Roettger of the
	Google Security Team.

* receive(): missing return on error

  References: Sec 2670 / CVE-2014-9296 / VU#852879
  CVSS: (AV:N/AC:L/Au:N/C:N/I:N/A:P) Base Score: 5.0
  Versions: All NTP4 releases before 4.2.8
  Date Resolved: Stable (4.2.8) 18 Dec 2014

  Summary: Code in ntp_proto.c:receive() was missing a 'return;' in
  	the code path where an error was detected, which meant
	processing did not stop when a specific rare error occurred.
	We haven't found a way for this bug to affect system integrity.
	If there is no way to affect system integrity the base CVSS
	score for this bug is 0. If there is one avenue through which
	system integrity can be partially affected, the base score
	becomes a 5. If system integrity can be partially affected
	via all three integrity metrics, the CVSS base score become 7.5.

  Mitigation:
        Upgrade to 4.2.8, or later,
        or Remove or comment out all configuration directives
	beginning with the crypto keyword in your ntp.conf file.

  Credit: This vulnerability was discovered by Stephen Roettger of the
  	Google Security Team.

See http://support.ntp.org/security for more information.
2014-12-20 09:45:46 +00:00
wiz
cda18437be Remove pkgviews: don't set PKG_INSTALLATION_TYPES in Makefiles. 2014-10-09 14:05:50 +00:00
wiz
7eeb51b534 Bump for perl-5.20.0.
Do it for all packages that
* mention perl, or
* have a directory name starting with p5-*, or
* depend on a package starting with p5-
like last time, for 5.18, where this didn't lead to complaints.
Let me know if you have any this time.
2014-05-29 23:35:13 +00:00
asau
a763dc3015 More files observed on FreeBSD. 2014-03-20 19:01:45 +00:00
jperkin
45bc40abb4 Remove example rc.d scripts from PLISTs.
These are now handled dynamically if INIT_SYSTEM is set to "rc.d", or
ignored otherwise.
2014-03-11 14:04:57 +00:00
obache
20607a89db Fixes PKGNAME, '-dev-' should not be there. 2014-03-05 12:35:09 +00:00
obache
6a043d1d21 Fixes path names, changed at switched to 4.2.7-dev snapshot release.
PR pkg/48590 by Jason White.
2014-03-05 12:24:43 +00:00
joerg
2724d31e43 Restrict the explicit -lgcc_s to Linux as the comment indicates where it
is aimed at.
2014-02-18 22:18:48 +00:00
tron
73d05e2276 Recursive PKGREVISION bump for OpenSSL API version bump. 2014-02-12 23:17:32 +00:00
spz
c0cd3b4380 update to ntp latest dev version to deal with CVE-2013-5211
(amplification attacks using monlist queries)

tickadj for Solaris is a guess (and probably version dependent)
the bulk builds will tell :)
2014-01-12 17:01:02 +00:00
ryoon
f8e628f818 * .include "../../devel/readline/buildlink3.mk" with USE_GNU_READLINE=yes
are replaced with .include "../../devel/readline/buildlink3.mk", and
  USE_GNU_READLINE are removed,

* .include "../../devel/readline/buildlink3.mk" without USE_GNU_READLINE
  are replaced with .include "../../mk/readline.buildlink3.mk".
2013-07-15 02:02:17 +00:00
wiz
d2ca14a3f1 Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.
2013-05-31 12:39:57 +00:00
jperkin
becd113253 PKGREVISION bumps for the security/openssl 1.0.1d update. 2013-02-06 23:20:50 +00:00
asau
e059e7e469 Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days. 2012-10-23 17:18:07 +00:00
wiz
8b5d49eb78 Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
2012-10-03 21:53:53 +00:00
wiz
f98e8b0585 Add inet6 to default suggested options. It's 2012. 2012-06-12 15:45:54 +00:00
bsiegert
1213635971 POSIX says that the target directory for "pax -rw" must exist. The pax
implementation in MirBSD enforces this.
Use ${MKDIR} to create the target directory before running pax.

This does not actually fix the build on MirBSD (it needs some more
work in the configure), it is at least a start.
2012-04-08 16:58:05 +00:00
sbd
03d28ed8ca Add missing devel/readline buildlinks.
Bump PKGREVISIONs
2011-11-16 08:23:48 +00:00
wiz
579796a3e5 Recursive PKGREVISION bump for jpeg update to 8. 2010-01-17 12:02:03 +00:00
tnn
795346b465 patch-aa: fix copy-paste error
patch-ab: don't install man1/sntp.1 twice
2009-12-21 14:48:21 +00:00
tnn
2f979decdb fix build with glibc-2.10.1+
patch from gentoo bug 270483
2009-12-21 14:19:58 +00:00
tnn
7d5a6ef1bf Update to ntp-4.2.4p8. Security fix for CVE-2009-3563 DoS vulnerability. 2009-12-15 10:53:20 +00:00
zafer
eb5f4429a6 update master_sites. ftp.udel.edu has been suspended. 2009-10-11 16:35:27 +00:00
tnn
92741db8a1 needs -D_GNU_SOURCE on Linux for struct in6_pktinfo 2009-09-08 11:34:02 +00:00
tnn
799b9c3517 Build with chroot jail support on platforms that support it. 2009-09-08 10:06:50 +00:00
tnn
7e95eff954 make net/ntp4 properly IPv6 aware 2009-09-08 08:40:26 +00:00
tnn
2ac49237b9 fix PLIST breakage on Linux 2009-09-06 11:13:50 +00:00
tnn
184f4e8a57 NTP 4.2.4p7, 2009/05/04
Focus: Security and Bug Fixes
Severity: HIGH
This release fixes the following high-severity vulnerability:
* [Sec 1151] Remote exploit if autokey is enabled.  CVE-2009-1252
  See http://support.ntp.org/security for more information.
  If autokey is enabled (if ntp.conf contains a "crypto pw whatever"
  line) then a carefully crafted packet sent to the machine will cause
  a buffer overflow and possible execution of injected code, running
  with the privileges of the ntpd process (often root).
  Credit for finding this vulnerability goes to Chris Ries of CMU.
This release fixes the following low-severity vulnerabilities:
* [Sec 1144] limited (two byte) buffer overflow in ntpq.  CVE-2009-0159
  Credit for finding this vulnerability goes to Geoff Keating of Apple.
* [Sec 1149] use SO_EXCLUSIVEADDRUSE on Windows
  Credit for finding this issue goes to Dave Hart.
This release fixes a number of bugs and adds some improvements:
* Improved logging
* Fix many compiler warnings
* Many fixes and improvements for Windows
* Adds support for AIX 6.1
* Resolves some issues under MacOS X and Solaris
2009-09-06 10:20:21 +00:00
joerg
62d1ba2bac Remove @dirrm entries from PLISTs 2009-06-14 18:03:28 +00:00
kefren
5c3fc716c7 Update to 4.2.4p6. Highlights from 4.2.4p4:
* fix CVE-2009-0021
* fix build against latest OpenSSL versions
* obsolete "dynamic" keyword
* fix memory leak when fetching system messages
* several fixes in ntpdate
2009-01-26 20:06:15 +00:00
obache
739e7bf25d Fixed PLIST for Solaris, installs ntptime but not tickadj.
Noticed by John Heasley in PR 39033.
2008-06-24 13:57:09 +00:00
obache
9ea7698423 Fixes some problems noticed by Hasso Tepper in PR 39032.
* Fix perl path in scripts, add runtime dependency on perl.
 * Fix unwanted PLIST subst.
 * DragonFly also support ntptime.

Bump PKGREVISION.
2008-06-24 11:47:13 +00:00
obache
e277b13b84 Update ntp to 4.2.4p4.
---
(4.2.4p4) Released by Harlan Stenn <stenn@ntp.org>

* [Bug 902] Fix problems with the -6 flag.
* Updated include/copyright.def (owner and year).
* [Bug 878] Avoid ntpdc use of refid value as unterminated string.
* [Bug 881] Corrected display of pll offset on 64bit systems.
* [Bug 886] Corrected sign handling on 64bit in ntpdc loopinfo command.
* [Bug 889] avoid malloc() interrupted by SIGIO risk
* ntpd/refclock_parse.c: cleanup shutdown while the file descriptor is still open.
* [Bug 885] use emalloc() to get a message at the end of the memory
            unsigned types cannot be less than 0
            default_ai_family is a short
            lose trailing , from enum list
	    clarify ntp_restrict.c for easier automated analysis
* [Bug 884] don't access recv buffers after having them passed to the free list.
* [Bug 882] allow loopback interfaces to share addresses with other interfaces.

---
(4.2.4p3) Released by Harlan Stenn <stenn@ntp.org>

* [Bug 863] unable to stop ntpd on Windows as the handle reference for events
	    changed

---
(4.2.4p2) Released by Harlan Stenn <stenn@ntp.org>

* [Bug 854] Broadcast address was not correctly set for interface addresses
* [Bug 829] reduce syslog noise, while there fix Enabled/Disable logging
	    to reflect the actual configuration.
* [Bug 795] Moved declaration of variable to top of function.
* [Bug 789] Fix multicast client crypto authentication and make sure arriving
	    multicast packets do not disturb the autokey dance.
* [Bug 785] improve handling of multicast interfaces
	    (multicast routers still need to run a multicast routing
	    software/daemon)
* [Bug 527] Don't write from source address length to wrong location
* Upgraded autogen and libopts.
* [Bug 811] ntpd should not read a .ntprc file.

---
(4.2.4p1) (skipped)

---
(4.2.4p0) Released by Harlan Stenn <stenn@ntp.org>

* [Bug 793] Update Hans Lambermont's email address in ntpsweep.
* [Bug 776] Remove unimplemented "rate" flag from ntpdate.
* [Bug 586] Avoid lookups if AI_NUMERICHOST is set.
* [Bug 770] Fix numeric parameters to ntp-keygen (Alain Guibert).
* [Bug 768] Fix io_setbclient() error message.
* [Bug 765] Use net_bind_service capability on linux.
* [Bug 760] The background resolver must be aware of the 'dynamic' keyword.
* [Bug 753] make union timestamp anonymous (Philip Prindeville).
* confopt.html: move description for "dynamic" keyword into the right section.
* pick the right type for the recv*() length argument.

---
(4.2.4) Released by Harlan Stenn <stenn@ntp.org>

* monopt.html fixes from Dave Mills.
* [Bug 452] Do not report kernel PLL/FLL flips.
* [Bug 746] Expert mouseCLOCK USB v2.0 support added.'
* driver8.html updates.
* [Bug 747] Drop <NOBR> tags from ntpdc.html.
* sntp now uses the returned precision to control decimal places.
* sntp -u will use an unprivileged port for its queries.
* [Bug 741] "burst" doesn't work with !unfit peers.
* [Bug 735] Fix a make/gmake VPATH issue on Solaris.
* [Bug 739] ntpd -x should not take an argument.
* [Bug 737] Some systems need help providing struct iovec.
* [Bug 717] Fix libopts compile problem.
* [Bug 728] parse documentation fixes.
* [Bug 734] setsockopt(..., IP_MULTICAST_IF, ...) fails on 64-bit platforms.
* [Bug 732] C-DEX JST2000 patch from Hideo Kuramatsu.
* [Bug 721] check for __ss_family and __ss_len separately.
* [Bug 666] ntpq opeers displays jitter rather than dispersion.
* [Bug 718] Use the recommended type for the saddrlen arg to getsockname().
* [Bug 715] Fix a multicast issue under Linux.
* [Bug 690] Fix a Windows DNS lookup buffer overflow.
* [Bug 670] Resolved a Windows issue with the dynamic interface rescan code.
* K&R C support is being deprecated.
* [Bug 714] ntpq -p should conflict with -i, not -c.
* WWV refclock improvements from Dave Mills.
* [Bug 708] Use thread affinity only for the clock interpolation thread.
* [Bug 706] ntpd can be running several times in parallel.
* [Bug 704] Documentation typos.
* [Bug 701] coverity: NULL dereference in ntp_peer.c
* [Bug 695] libopts does not protect against macro collisions.
* [Bug 693] __adjtimex is independent of ntp_{adj,get}time.
* [Bug 692] sys_limitrejected was not being incremented.
* [Bug 691] restrictions() assumption not always valid.
* [Bug 689] Deprecate HEATH GC-1001 II; the driver never worked.
* [Bug 688] Fix documentation typos.
* [Bug 686] Handle leap seconds better under Windows.
* [Bug 685] Use the Windows multimedia timer.
* [Bug 684] Only allow debug options if debugging is enabled.
* [Bug 683] Use the right version string.
* [Bug 680] Fix the generated version string on Windows.
* [Bug 678] Use the correct size for control messages.
* [Bug 677] Do not check uint_t in configure.ac.
* [Bug 676] Use the right value for msg_namelen.
* [Bug 675] Make sure ntpd builds without debugging.
* [Bug 672] Fix cross-platform structure padding/size differences.
* [Bug 660] New TIMESTAMP code fails tp build on Solaris Express.
* [Bug 659] libopts does not build under Windows.
* [Bug 658] HP-UX with cc needs -Wp,-H8166 in CFLAGS.
* [Bug 656] ntpdate doesn't work with multicast address.
* [Bug 638] STREAMS_TLI is deprecated - remove it.
* [Bug 635] Fix tOptions definition.
* [Bug 628] Fallback to ntp discipline not working for large offsets.
* [Bug 622] Dynamic interface tracking for ntpd.
* [Bug 603] Don't link with libelf if it's not needed.
* [Bug 523] ntpd service under Windows does't shut down properly.
* [Bug 500] sntp should always be built.
* [Bug 479] Fix the -P option.
* [Bug 421] Support the bc637PCI-U card.
* [Bug 342] Deprecate broken TRAK refclock driver.
* [Bug 340] Deprecate broken MSF EES refclock driver.
* [Bug 153] Don't do DNS lookups on address masks.
* [Bug 143] Fix interrupted system call on HP-UX.
* [Bug 42] Distribution tarballs should be signed.
* Support separate PPS devices for PARSE refclocks.
* [Bug 637, 51?] Dynamic interface scanning can now be done.
* Options processing now uses GNU AutoGen.

---
(4.2.2p4) Released by Harlan Stenn <stenn@ntp.org>

 * [Bug 710] compat getnameinfo() has off-by-one error
 * [Bug 690] Buffer overflow in Windows when doing DNS Lookups

---
(4.2.2p3) Released by Harlan Stenn <stenn@ntp.org>

 * Make the ChangeLog file cleaner and easier to read
 * [Bug 601] ntpq's decodeint uses an extra level of indirection
 * [Bug 657] Different OSes need different sized args for IP_MULTICAST_LOOP
 * release engineering/build changes
 * Documentation fixes
 * Get sntp working under AIX-5

---
(4.2.2p2) (broken)

 * Get sntp working under AIX-5

---
(4.2.2p1)

 * [Bug 661] Use environment variable to specify the base path to openssl.
 * Resolve an ambiguity in the copyright notice
 * Added some new documentation files
 * URL cleanup in the documentation
 * [Bug 657]: IP_MULTICAST_LOOP uses a u_char value/size
 * quiet gcc4 complaints
 * more Coverity fixes
 * [Bug 614] manage file descriptors better
 * [Bug 632] update kernel PPS offsets when PPS offset is re-configured
 * [Bug 637] Ignore UP in*addr_any interfaces
 * [Bug 633] Avoid writing files in srcdir
 * release engineering/build changes

---
(4.2.2)

 * SNTP
 * Many bugfixes
 * Implements the current "goal state" of NTPv4
 * Autokey improvements
 * Much better IPv6 support
 * [Bug 360] ntpd loses handles with LAN connection disabled.
 * [Bug 239] Fix intermittent autokey failure with multicast clients.
 * Rewrite of the multicast code
 * New version numbering scheme
2008-06-08 04:53:27 +00:00
joerg
3d8ef5a52d Second round of explicit pax dependencies. As reminded by tnn@,
many packages used to use ${PAX}. Use the common way of directly calling
pax, it is created as tool after all.
2008-05-26 02:13:14 +00:00
jlam
841dfa0e7a Convert to use PLIST_VARS instead of manually passing "@comment "
through PLIST_SUBST to the plist module.
2008-04-12 22:42:57 +00:00
is
2eb3b8f616 Correct PLIST on Solaris (From PR 33259 by spz@). 2008-01-24 11:55:42 +00:00
tnn
ad6ceadd25 Per the process outlined in revbump(1), perform a recursive revbump
on packages that are affected by the switch from the openssl 0.9.7
branch to the 0.9.8 branch. ok jlam@
2008-01-18 05:06:18 +00:00
wiz
b524dc18ff Reset maintainer on his request. 2007-12-12 20:42:28 +00:00
reed
e88979a706 Fix path to docs in MESSAGE. This is PR #35096.
It was changed in Makefile revision 1.49 in July 2006.

Bump PKGREVISION.
2006-11-22 23:07:39 +00:00
rillig
a355fb8d07 Moved documentation to share/doc/ntp4. Bumped PKGREVISION. 2006-07-12 17:41:54 +00:00
jlam
dc9594e09d Remove USE_PKGINSTALL from pkgsrc now that mk/install/pkginstall.mk
automatically detects whether we want the pkginstall machinery to be
used by the package Makefile.
2005-12-29 06:21:30 +00:00
rillig
039c944473 Bumped the PKGREVISION of the packages that have been broken by the recent
"pkglint --autofix" change.
2005-12-08 09:52:15 +00:00
rillig
6419e9879b Fixed PLIST quoting issue introduced by the recent "pkglint --autofix"
change.
2005-12-08 09:14:50 +00:00
rillig
579e977969 Ran "pkglint --autofix", which corrected some of the quoting issues in
CONFIGURE_ARGS.
2005-12-05 23:55:01 +00:00