Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

chrony-pool-suse-4.5-1.1 RPM for noarch

From OpenSuSE Tumbleweed for noarch

Name: chrony-pool-suse Distribution: openSUSE Tumbleweed
Version: 4.5 Vendor: openSUSE
Release: 1.1 Build date: Tue Feb 27 23:30:39 2024
Group: Productivity/Networking/Other Build host: i02-ch2d
Size: 32 Source RPM: chrony-4.5-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://chrony.tuxfamily.org/
Summary: Chrony preconfiguration for SUSE
This package configures chrony to use the SUSE NTP server pool by
default.

Provides

Requires

License

GPL-2.0-only

Changelog

* Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Mon Jan 15 2024 Reinhard Max <max@suse.com>
  - Update to version 4.5:
    * Add support for AES-GCM-SIV in GnuTLS
    * Add support for corrections from PTP transparent clocks
    * Add support for systemd socket activation
    * Fix presend in interleaved mode
    * Fix reloading of modified sources from sourcedir
* Fri Sep 01 2023 Fabian Vogt <fvogt@suse.com>
  - Use make quickcheck instead of make check to avoid >1h build
    times and failures due to timeouts. This was the default before
    3.2 but it changed to make tests more reliable. Here a seed is
    already set to get deterministic execution.
* Wed Aug 09 2023 Reinhard Max <max@suse.com>
  - Update to 4.4:
    * Add support for AES-GCM-SIV with Nettle >= 3.9 to shorten NTS
      cookies to avoid some length-specific blocking of NTP on
      Internet.
    * Add support for multiple refclocks using extpps option on one
      PHC.
    * Add maxpoll option to hwtimestamp directive to improve PHC
      tracking with low packet rates
    * Add hwtstimeout directive to configure timeout for late
      timestamps.
    * Handle late hardware transmit timestamps of NTP requests on
      all sockets.
    * Handle mismatched 32/64-bit time_t in SOCK refclock samples
    * Improve source replacement
    * Log important changes made by command requests (chronyc)
    * Refresh address of NTP sources periodically
    * Set DSCP for IPv6 packets
    * Shorten NTS-KE retry interval when network is down
    * Update seccomp filter for musl
    * Warn if loading keys from file with unexpected permissions
    * Warn if source selection fails or falseticker is detected
    * Add selectopts command to modify source-specific selection
      options.
    * Add timestamp sources to serverstats report and make its fields
      64-bit.
    * Add -e option to chronyc to indicate end of response
  - Update clknetsim to snapshot ef2a7a9.
* Wed Nov 16 2022 Clemens Famulla-Conrad <cfamullaconrad@suse.com>
  - Install chrony DHCP dispatcher script for Networkmanager
    * chrony.nm-dispatcher.dhcp.patch /var/run to /run
* Thu Sep 01 2022 Reinhard Max <max@suse.com>
  - Update to 4.3:
    * Add local option to refclock directive to stabilise system
      clock with more stable free-running clock (e.g. TCXO, OCXO).
    * Add maxdelayquant option to server/pool/peer directive to
      replace maxdelaydevratio filter with long-term quantile-based
      filtering.
    * Add selection option to log directive.
    * Allow external PPS in PHC refclock without configurable pin.
    * Don't accept first interleaved response to minimise error in
      delay.
    * Don't use arc4random on Linux to avoid server performance loss.
    * Improve filter option to better handle missing NTP samples.
    * Improve stability with hardware timestamping and PHC refclock.
    * Update seccomp filter
  - Update clknetsim to snapshot f00531b.
  - Use a more specific conditional for the /usr/etc stuff.
* Wed Jun 15 2022 Stefan Schubert <schubi@suse.com>
  - Moved logrotate files from user specific directory /etc/logrotate.d
    to vendor specific directory /usr/etc/logrotate.d.
* Thu May 12 2022 Stefan Schubert <schubi@suse.de>
  - Moved 20-chrony file from user specif directory
    /etc/NetworkManager/dispatcher.d to vendor specific directory
    /usr/lib/NetworkManager/dispatcher.d. So, users changes can
    still be done in /etc and will not be overwritten by an update.
* Mon Jan 10 2022 Reinhard Max <max@suse.com>
  - boo#1194206: Use /run instead of /var/run throughout.
  - bsc#1194229: Fix pool package dependencies, so that SLE actually
    prefers chrony-pool-suse over chrony-pool-empty.
* Thu Dec 16 2021 Reinhard Max <max@suse.com>
  - Update to 4.2
    * Add support for NTPv4 extension field improving synchronisation
      stability and resolution of root delay and dispersion
      (experimental)
    * Add support for NTP over PTP (experimental)
    * Add support for AES-CMAC and hash functions in GnuTLS
    * Improve server interleaved mode to be more reliable and support
      multiple clients behind NAT
    * Update seccomp filter
    * Fix RTC support with 64-bit time_t on 32-bit Linux
    * Fix seccomp filter to work correctly with bind*device directives
  - Obsoleted patches:
    * chrony-refid-internal-md5.patch
    * harden_chrony-wait.service.patch
    * harden_chronyd.service.patch
  - Update clknetsim to snapshot 470b5e9.
* Tue Dec 07 2021 Reinhard Max <max@suse.com>
  - Add chrony-htonl.patch to work around undocumented behaviour of
    htonl() in older glibc versions (SLE-12) on 64 bit big endian
    architectures (s390x).
* Fri Nov 19 2021 Reinhard Max <max@suse.com>
  - SLE bugs that have been fixed in openSUSE up to this point
    without explicit references: bsc#1183783, bsc#1184400,
    bsc#1171806, bsc#1161119, bsc#1159840.
  - Obsoleted SLE patches:
    * chrony-fix-open.patch
    * chrony-gettimeofday.patch
    * chrony-ntp-era-split.patch
    * chrony-pidfile.patch
    * chrony-select-timeout.patch
    * chrony-urandom.patch
    * chrony.sysconfig
    * clknetsim-glibc-2.31.patch
* Fri Oct 08 2021 Reinhard Max <max@suse.com>
  - boo#1190926: PrivateDevices is too strict, we might need to
    access the rtc and ptp devices.
  - Add back support to build chrony on SLE12.
  - Drop dependency on asciidoctor. It is only needed for building
    the HTML documentation which we don't package anyway.
* Mon Aug 30 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s). Added patch(es):
    * harden_chrony-wait.service.patch
    * harden_chronyd.service.patch
* Thu Jul 01 2021 Reinhard Max <max@suse.com>
  - boo#1187906: Consolidate all references to the helper script.
  - bsc#1173760: MD5 is not available from mozilla-nss in FIPS mode,
    but needed for calculating refids from IPv6 addresses as part of
    the NTP protocol (rfc5905). As this is a non-cryptographic use of
    MD5 we can use our own implementation without violating FIPS
    rules: chrony-refid-internal-md5.patch .
* Sun Jun 13 2021 Callum Farmer <gmbr3@opensuse.org>
  - Add now working CONFIG parameter to sysusers generator
* Wed Jun 02 2021 Callum Farmer <gmbr3@opensuse.org>
  - Change to using systemd-sysusers
  - Remove otherproviders, not needed anymore
* Tue Jun 01 2021 Reinhard Max <max@suse.com>
  - Update to 4.1
    * Add support for NTS servers specified by IP address (matching
      Subject Alternative Name in server certificate)
    * Add source-specific configuration of trusted certificates
    * Allow multiple files and directories with trusted certificates
    * Allow multiple pairs of server keys and certificates
    * Add copy option to server/pool directive
    * Increase PPS lock limit to 40% of pulse interval
    * Perform source selection immediately after loading dump files
    * Reload dump files for addresses negotiated by NTS-KE server
    * Update seccomp filter and add less restrictive level
    * Restart ongoing name resolution on online command
    * Fix dump files to not include uncorrected offset
    * Fix initstepslew to accept time from own NTP clients
    * Reset NTP address and port when no longer negotiated by NTS-KE
      server
  - Update clknetsim to snapshot f89702d.
  - Refresh chrony.keyring from
    https://chrony.tuxfamily.org/gpgkey-8F375C7E8D0EE125A3D3BD51537E2B76F7680DAC.asc
  - Ensure the correct pool packages are installed for openSUSE
    and SLE (bsc#1180689).
* Fri Feb 05 2021 Reinhard Max <max@suse.com>
  - Enable syscallfilter unconditionally [boo#1181826].

Files

/etc/chrony.d/pool.conf


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed May 1 23:23:10 2024