Vendor import of ntp-4.2.8p7.

This commit is contained in:
Xin LI 2016-04-27 05:37:54 +00:00
parent cbb26d1b66
commit c1950318d1
Notes: svn2git 2020-12-20 02:59:44 +00:00
svn path=/vendor/ntp/dist/; revision=298691
svn path=/vendor/ntp/4.2.8p7/; revision=298692; tag=vendor/ntp/4.2.8p7
193 changed files with 6075 additions and 2036 deletions

View File

@ -1,3 +1,64 @@
---
(4.2.8p7) 2016/04/26 Released by Harlan Stenn <stenn@ntp.org>
* [Sec 2901] KoD packets must have non-zero transmit timestamps. HStenn.
* [Sec 2936] Skeleton Key: Any system knowing the trusted key can serve
time. Include passive servers in this check. HStenn.
* [Sec 2945] Additional KoD packet checks. HStenn.
* [Sec 2978] Interleave can be partially triggered. HStenn.
* [Sec 3007] Validate crypto-NAKs. Danny Mayer.
* [Sec 3008] Always check the return value of ctl_getitem().
- initial work by HStenn
- Additional cleanup of ctl_getitem by perlinger@ntp.org
* [Sec 3009] Crafted addpeer with hmode > 7 causes OOB error. perlinger@ntp.org
- added more stringent checks on packet content
* [Sec 3010] remote configuration trustedkey/requestkey values
are not properly validated. perlinger@ntp.org
- sidekick: Ignore keys that have an unsupported MAC algorithm
but are otherwise well-formed
* [Sec 3011] Duplicate IPs on unconfig directives will cause an assertion botch
- graciously accept the same IP multiple times. perlinger@ntp.org
* [Sec 3020] Refclock impersonation. HStenn.
* [Bug 2831] Segmentation Fault in DNS lookup during startup. perlinger@ntp.org
- fixed yet another race condition in the threaded resolver code.
* [Bug 2858] bool support. Use stdbool.h when available. HStenn.
* [Bug 2879] Improve NTP security against timing attacks. perlinger@ntp.org
- integrated patches by Loganaden Velvidron <logan@ntp.org>
with some modifications & unit tests
* [Bug 2952] Symmetric active/passive mode is broken. HStenn.
* [Bug 2960] async name resolution fixes for chroot() environments.
Reinhard Max.
* [Bug 2994] Systems with HAVE_SIGNALED_IO fail to compile. perlinger@ntp.org
* [Bug 2995] Fixes to compile on Windows
* [Bug 2999] out-of-bounds access in 'is_safe_filename()'. perlinger@ntp.org
* [Bug 3013] Fix for ssl_init.c SHA1 test. perlinger@ntp.org
- Patch provided by Ch. Weisgerber
* [Bug 3015] ntpq: config-from-file: "request contains an unprintable character"
- A change related to [Bug 2853] forbids trailing white space in
remote config commands. perlinger@ntp.org
* [Bug 3019] NTPD stops processing packets after ERROR_HOST_UNREACHABLE
- report and patch from Aleksandr Kostikov.
- Overhaul of Windows IO completion port handling. perlinger@ntp.org
* [Bug 3022] authkeys.c should be refactored. perlinger@ntp.org
- fixed memory leak in access list (auth[read]keys.c)
- refactored handling of key access lists (auth[read]keys.c)
- reduced number of error branches (authreadkeys.c)
* [Bug 3023] ntpdate cannot correct dates in the future. perlinger@ntp.org
* [Bug 3030] ntpq needs a general way to specify refid output format. HStenn.
* [Bug 3031] ntp broadcastclient unable to synchronize to an server
when the time of server changed. perlinger@ntp.org
- Check the initial delay calculation and reject/unpeer the broadcast
server if the delay exceeds 50ms. Retry again after the next
broadcast packet.
* [Bug 3036] autokey trips an INSIST in authistrustedip(). Harlan Stenn.
* Document ntp.key's optional IP list in authenetic.html. Harlan Stenn.
* Update html/xleave.html documentation. Harlan Stenn.
* Update ntp.conf documentation. Harlan Stenn.
* Fix some Credit: attributions in the NEWS file. Harlan Stenn.
* Fix typo in html/monopt.html. Harlan Stenn.
* Add README.pullrequests. Harlan Stenn.
* Cleanup to include/ntp.h. Harlan Stenn.
---
(4.2.8p6) 2016/01/20 Released by Harlan Stenn <stenn@ntp.org>
@ -92,6 +153,7 @@
* Update scripts/calc_tickadj/Makefile.am. Harlan Stenn.
---
(4.2.8p4) 2015/10/21 Released by Harlan Stenn <stenn@ntp.org>
* [Sec 2899] CVE-2014-9297 perlinger@ntp.org
* [Sec 2901] Drop invalid packet before checking KoD. Check for all KoD's.

1256
CommitLog

File diff suppressed because it is too large Load Diff

View File

@ -36,6 +36,7 @@ EXTRA_DIST = \
README.hackers \
README.leapsmear \
README.patches \
README.pullrequests \
README.refclocks \
README.versions \
TODO \

View File

@ -555,6 +555,7 @@ EXTRA_DIST = \
README.hackers \
README.leapsmear \
README.patches \
README.pullrequests \
README.refclocks \
README.versions \
TODO \

354
NEWS
View File

@ -1,13 +1,353 @@
---
NTP 4.2.8p7 (Harlan Stenn <stenn@ntp.org>, 2016/04/26)
NTP 4.2.8p6
Focus: Security, Bug fixes, enhancements.
Severity: MEDIUM
When building NTP from source, there is a new configure option
available, --enable-dynamic-interleave. More information on this below.
Also note that ntp-4.2.8p7 logs more "unexpected events" than previous
versions of ntp. These events have almost certainly happened in the
past, it's just that they were silently counted and not logged. With
the increasing awareness around security, we feel it's better to clearly
log these events to help detect abusive behavior. This increased
logging can also help detect other problems, too.
In addition to bug fixes and enhancements, this release fixes the
following 9 low- and medium-severity vulnerabilities:
* Improve NTP security against buffer comparison timing attacks,
AKA: authdecrypt-timing
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 2879 / CVE-2016-1550
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSSv2: LOW 2.6 - (AV:L/AC:H/Au:N/C:P/I:P/A:N)
CVSSv3: MED 4.0 - CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary: Packet authentication tests have been performed using
memcmp() or possibly bcmp(), and it is potentially possible
for a local or perhaps LAN-based attacker to send a packet with
an authentication payload and indirectly observe how much of
the digest has matched.
Mitigation:
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page.
Properly monitor your ntpd instances.
Credit: This weakness was discovered independently by Loganaden
Velvindron, and Matthew Van Gundy and Stephen Gray of Cisco ASIG.
* Zero origin timestamp bypass: Additional KoD checks.
References: Sec 2945 / Sec 2901 / CVE-2015-8138
Affects: All ntp-4 releases up to, but not including 4.2.8p7,
Summary: Improvements to the fixes incorporated in t 4.2.8p6 and 4.3.92.
* peer associations were broken by the fix for NtpBug2899
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 2952 / CVE-2015-7704
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSSv2: MED 4.3 - (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Summary: The fix for NtpBug2952 in ntp-4.2.8p5 to address broken peer
associations did not address all of the issues.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
If you can't upgrade, use "server" associations instead of
"peer" associations.
Monitor your ntpd instances.
Credit: This problem was discovered by Michael Tatarinov.
* Validate crypto-NAKs, AKA: CRYPTO-NAK DoS
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3007 / CVE-2016-1547 / VU#718152
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSS2: MED 4.3 - (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS3: MED 3.7 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary: For ntp-4 versions up to but not including ntp-4.2.8p7, an
off-path attacker can cause a preemptable client association to
be demobilized by sending a crypto NAK packet to a victim client
with a spoofed source address of an existing associated peer.
This is true even if authentication is enabled.
Furthermore, if the attacker keeps sending crypto NAK packets,
for example one every second, the victim never has a chance to
reestablish the association and synchronize time with that
legitimate server.
For ntp-4.2.8 thru ntp-4.2.8p6 there is less risk because more
stringent checks are performed on incoming packets, but there
are still ways to exploit this vulnerability in versions before
ntp-4.2.8p7.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
Properly monitor your =ntpd= instances
Credit: This weakness was discovered by Stephen Gray and
Matthew Van Gundy of Cisco ASIG.
* ctl_getitem() return value not always checked
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3008 / CVE-2016-2519
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSSv2: MED 4.9 - (AV:N/AC:H/Au:S/C:N/I:N/A:C)
CVSSv3: MED 4.2 - CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
Summary: ntpq and ntpdc can be used to store and retrieve information
in ntpd. It is possible to store a data value that is larger
than the size of the buffer that the ctl_getitem() function of
ntpd uses to report the return value. If the length of the
requested data value returned by ctl_getitem() is too large,
the value NULL is returned instead. There are 2 cases where the
return value from ctl_getitem() was not directly checked to make
sure it's not NULL, but there are subsequent INSIST() checks
that make sure the return value is not NULL. There are no data
values ordinarily stored in ntpd that would exceed this buffer
length. But if one has permission to store values and one stores
a value that is "too large", then ntpd will abort if an attempt
is made to read that oversized value.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
Properly monitor your ntpd instances.
Credit: This weakness was discovered by Yihan Lian of the Cloud
Security Team, Qihoo 360.
* Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3009 / CVE-2016-2518 / VU#718152
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSS2: LOW 2.1 - (AV:N/AC:H/Au:S/C:N/I:N/A:P)
CVSS3: LOW 2.0 - CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L
Summary: Using a crafted packet to create a peer association with
hmode > 7 causes the MATCH_ASSOC() lookup to make an
out-of-bounds reference.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
Properly monitor your ntpd instances
Credit: This weakness was discovered by Yihan Lian of the Cloud
Security Team, Qihoo 360.
* remote configuration trustedkey/requestkey/controlkey values are not
properly validated
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3010 / CVE-2016-2517 / VU#718152
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSS2: MED 4.9 - (AV:N/AC:H/Au:S/C:N/I:N/A:C)
CVSS3: MED 4.2 - CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
Summary: If ntpd was expressly configured to allow for remote
configuration, a malicious user who knows the controlkey for
ntpq or the requestkey for ntpdc (if mode7 is expressly enabled)
can create a session with ntpd and then send a crafted packet to
ntpd that will change the value of the trustedkey, controlkey,
or requestkey to a value that will prevent any subsequent
authentication with ntpd until ntpd is restarted.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
Properly monitor your =ntpd= instances
Credit: This weakness was discovered by Yihan Lian of the Cloud
Security Team, Qihoo 360.
* Duplicate IPs on unconfig directives will cause an assertion botch in ntpd
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3011 / CVE-2016-2516 / VU#718152
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSS2: MED 6.3 - (AV:N/AC:M/Au:S/C:N/I:N/A:C)
CVSS3: MED 4.2 - CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
Summary: If ntpd was expressly configured to allow for remote
configuration, a malicious user who knows the controlkey for
ntpq or the requestkey for ntpdc (if mode7 is expressly enabled)
can create a session with ntpd and if an existing association is
unconfigured using the same IP twice on the unconfig directive
line, ntpd will abort.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
Properly monitor your ntpd instances
Credit: This weakness was discovered by Yihan Lian of the Cloud
Security Team, Qihoo 360.
* Refclock impersonation vulnerability
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3020 / CVE-2016-1551
Affects: On a very limited number of OSes, all NTP releases up to but
not including 4.2.8p7, and 4.3.0 up to but not including 4.3.92.
By "very limited number of OSes" we mean no general-purpose OSes
have yet been identified that have this vulnerability.
CVSSv2: LOW 2.6 - (AV:N/AC:H/Au:N/C:N/I:P/A:N)
CVSSv3: LOW 3.7 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Summary: While most OSes implement martian packet filtering in their
network stack, at least regarding 127.0.0.0/8, some will allow
packets claiming to be from 127.0.0.0/8 that arrive over a
physical network. On these OSes, if ntpd is configured to use a
reference clock an attacker can inject packets over the network
that look like they are coming from that reference clock.
Mitigation:
Implement martian packet filtering and BCP-38.
Configure ntpd to use an adequate number of time sources.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page
If you are unable to upgrade and if you are running an OS that
has this vulnerability, implement martian packet filters and
lobby your OS vendor to fix this problem, or run your
refclocks on computers that use OSes that are not vulnerable
to these attacks and have your vulnerable machines get their
time from protected resources.
Properly monitor your ntpd instances.
Credit: This weakness was discovered by Matt Street and others of
Cisco ASIG.
The following issues were fixed in earlier releases and contain
improvements in 4.2.8p7:
* Clients that receive a KoD should validate the origin timestamp field.
References: Sec 2901 / CVE-2015-7704, CVE-2015-7705
Affects: All ntp-4 releases up to, but not including 4.2.8p7,
Summary: Improvements to the fixes incorporated into 4.2.8p4 and 4.3.77.
* Skeleton key: passive server with trusted key can serve time.
References: Sec 2936 / CVE-2015-7974
Affects: All ntp-4 releases up to, but not including 4.2.8p7,
Summary: Improvements to the fixes incorporated in t 4.2.8p6 and 4.3.90.
Two other vulnerabilities have been reported, and the mitigations
for these are as follows:
* Interleave-pivot
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 2978 / CVE-2016-1548
Affects: All ntp-4 releases.
CVSSv2: MED 6.4 - (AV:N/AC:L/Au:N/C:N/I:P/A:P)
CVSSv3: MED 7.2 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
Summary: It is possible to change the time of an ntpd client or deny
service to an ntpd client by forcing it to change from basic
client/server mode to interleaved symmetric mode. An attacker
can spoof a packet from a legitimate ntpd server with an origin
timestamp that matches the peer->dst timestamp recorded for that
server. After making this switch, the client will reject all
future legitimate server responses. It is possible to force the
victim client to move time after the mode has been changed.
ntpq gives no indication that the mode has been switched.
Mitigation:
Implement BCP-38.
Upgrade to 4.2.8p7, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page. These
versions will not dynamically "flip" into interleave mode
unless configured to do so.
Properly monitor your ntpd instances.
Credit: This weakness was discovered by Miroslav Lichvar of RedHat
and separately by Jonathan Gardner of Cisco ASIG.
* Sybil vulnerability: ephemeral association attack
Date Resolved: Stable (4.2.8p7) 26 Apr 2016; Dev (4.3.92) 26 Apr 2016
References: Sec 3012 / CVE-2016-1549
Affects: All ntp-4 releases up to, but not including 4.2.8p7, and
4.3.0 up to, but not including 4.3.92
CVSSv2: LOW 3.5 - (AV:N/AC:M/Au:S/C:N/I:P/A:N)
CVSS3v: MED 5.3 - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary: ntpd can be vulnerable to Sybil attacks. If one is not using
the feature introduced in ntp-4.2.8p6 allowing an optional 4th
field in the ntp.keys file to specify which IPs can serve time,
a malicious authenticated peer can create arbitrarily-many
ephemeral associations in order to win the clock selection of
ntpd and modify a victim's clock.
Mitigation:
Implement BCP-38.
Use the 4th field in the ntp.keys file to specify which IPs
can be time servers.
Properly monitor your ntpd instances.
Credit: This weakness was discovered by Matthew Van Gundy of Cisco ASIG.
Other fixes:
* [Bug 2831] Segmentation Fault in DNS lookup during startup. perlinger@ntp.org
- fixed yet another race condition in the threaded resolver code.
* [Bug 2858] bool support. Use stdbool.h when available. HStenn.
* [Bug 2879] Improve NTP security against timing attacks. perlinger@ntp.org
- integrated patches by Loganaden Velvidron <logan@ntp.org>
with some modifications & unit tests
* [Bug 2960] async name resolution fixes for chroot() environments.
Reinhard Max.
* [Bug 2994] Systems with HAVE_SIGNALED_IO fail to compile. perlinger@ntp.org
* [Bug 2995] Fixes to compile on Windows
* [Bug 2999] out-of-bounds access in 'is_safe_filename()'. perlinger@ntp.org
* [Bug 3013] Fix for ssl_init.c SHA1 test. perlinger@ntp.org
- Patch provided by Ch. Weisgerber
* [Bug 3015] ntpq: config-from-file: "request contains an unprintable character"
- A change related to [Bug 2853] forbids trailing white space in
remote config commands. perlinger@ntp.org
* [Bug 3019] NTPD stops processing packets after ERROR_HOST_UNREACHABLE
- report and patch from Aleksandr Kostikov.
- Overhaul of Windows IO completion port handling. perlinger@ntp.org
* [Bug 3022] authkeys.c should be refactored. perlinger@ntp.org
- fixed memory leak in access list (auth[read]keys.c)
- refactored handling of key access lists (auth[read]keys.c)
- reduced number of error branches (authreadkeys.c)
* [Bug 3023] ntpdate cannot correct dates in the future. perlinger@ntp.org
* [Bug 3030] ntpq needs a general way to specify refid output format. HStenn.
* [Bug 3031] ntp broadcastclient unable to synchronize to an server
when the time of server changed. perlinger@ntp.org
- Check the initial delay calculation and reject/unpeer the broadcast
server if the delay exceeds 50ms. Retry again after the next
broadcast packet.
* [Bug 3036] autokey trips an INSIST in authistrustedip(). Harlan Stenn.
* Document ntp.key's optional IP list in authenetic.html. Harlan Stenn.
* Update html/xleave.html documentation. Harlan Stenn.
* Update ntp.conf documentation. Harlan Stenn.
* Fix some Credit: attributions in the NEWS file. Harlan Stenn.
* Fix typo in html/monopt.html. Harlan Stenn.
* Add README.pullrequests. Harlan Stenn.
* Cleanup to include/ntp.h. Harlan Stenn.
New option to 'configure':
While looking in to the issues around Bug 2978, the "interleave pivot"
issue, it became clear that there are some intricate and unresolved
issues with interleave operations. We also realized that the interleave
protocol was never added to the NTPv4 Standard, and it should have been.
Interleave mode was first released in July of 2008, and can be engaged
in two ways. Any 'peer' and 'broadcast' lines in the ntp.conf file may
contain the 'xleave' option, which will expressly enable interlave mode
for that association. Additionally, if a time packet arrives and is
found inconsistent with normal protocol behavior but has certain
characteristics that are compatible with interleave mode, NTP will
dynamically switch to interleave mode. With sufficient knowledge, an
attacker can send a crafted forged packet to an NTP instance that
triggers only one side to enter interleaved mode.
To prevent this attack until we can thoroughly document, describe,
fix, and test the dynamic interleave mode, we've added a new
'configure' option to the build process:
--enable-dynamic-interleave
This option controls whether or not NTP will, if conditions are right,
engage dynamic interleave mode. Dynamic interleave mode is disabled by
default in ntp-4.2.8p7.
---
NTP 4.2.8p6 (Harlan Stenn <stenn@ntp.org>, 2016/01/20)
Focus: Security, Bug fixes, enhancements.
Severity: MEDIUM
In addition to bug fixes and enhancements, this release fixes the
following X low- and Y medium-severity vulnerabilities:
following 1 low- and 8 medium-severity vulnerabilities:
* Potential Infinite Loop in 'ntpq'
Date Resolved: Stable (4.2.8p6) 19 Jan 2016; Dev (4.3.90) 19 Jan 2016
@ -53,7 +393,8 @@ following X low- and Y medium-severity vulnerabilities:
Upgrade to 4.2.8p6, or later, from the NTP Project Download Page
or the NTP Public Services Project Download Page.
Monitor your 'ntpd= instances.
Credit: This weakness was discovered by Jonathan Gardner of Cisco ASIG.
Credit: This weakness was discovered by Matthey Van Gundy and
Jonathan Gardner of Cisco ASIG.
* Stack exhaustion in recursive traversal of restriction list
Date Resolved: Stable (4.2.8p6) 19 Jan 2016
@ -252,8 +593,7 @@ Other fixes:
* Make leapsec_query debug messages less verbose. Harlan Stenn.
---
NTP 4.2.8p5
NTP 4.2.8p5 (Harlan Stenn <stenn@ntp.org>, 2016/01/07)
Focus: Security, Bug fixes, enhancements.
@ -353,7 +693,7 @@ Other fixes:
* Quiet a warning from clang. Harlan Stenn.
---
NTP 4.2.8p4
NTP 4.2.8p4 (Harlan Stenn <stenn@ntp.org>, 2015/10/21)
Focus: Security, Bug fixes, enhancements.
@ -689,7 +1029,7 @@ Credit: This weakness was discovered by Aleksandar Nikolic of Cisco Talos.
Apply the patch to the bottom of the "authentic" check
block around line 1136 of ntp_proto.c.
Monitor your ntpd instances.
Credit: This weakness was discovered by Stephen Gray <stepgray@cisco.com>.
Credit: This weakness was discovered by Matthew Van Gundy of Cisco ASIG.
Backward-Incompatible changes:
* [Bug 2817] Default on Linux is now "rlimit memlock -1".

90
README.pullrequests Normal file
View File

@ -0,0 +1,90 @@
See README.hackers for notes on coding styles.
The NTP project's github repository is at https://github.com/ntp-project/ntp.
There are two branches, master and stable.
The stable branch is the current supported production code branch, the
ntp-stable code (even 2nd number).
The master branch is for new development, also known as ntp-dev (which
has an odd 2nd number).
If you have some work you'd like to add, then if there is any interest
in seeing that work in the current production release then base your work
on the stable branch, and pull your work into a master copy to allow for
publishing your changes in the ntp-dev or master branch.
If there is no expectation that your work will be included in the
current stable release (the ntp-stable code) then it's better to do your
work on a copy of the master branch.
Make sure that any changes you make to stable pull cleanly into master.
It's possible that after pulling your changes from stable to master that
some additional cleanup will be required in master. Please do this.
If you follow this method, then if you submit a pull request for either
master or for master+stable, it will be easy for us to evaluate and
incorporate your work.
Please also note that your submissions will be able to be evaluated and
handled sooner if the repo that contains your pull requests also includes
test cases.
The general workflow is as follows:
1) If you haven't, create a fork of ntp-project/ntp with your github account.
i) Log on to github.com with your github account.
- If you don't have one, create one first. (read: https://help.github.com/articles/signing-up-for-a-new-github-account)
- Make sure you also have a SSH key associated with your github account.
(read: https://help.github.com/articles/generating-ssh-keys/)
ii) Go to https://github.com/ntp-project/ntp
iii) On the top right corner, right below the header bar, there is
a button labeled "Fork". Click on it. This will fork the current
ntp master to your own account. Once done, it will go to your account's
version of the ntp repository. (Your fork of ntp source)
iv) Clone a local version of your fork.
- git clone git@github.com:<your_username>/ntp
2) Look through the bugs listed in the bug tracker: http://bugs.ntp.org/
3) Once you've found a bug to work on:
i) Create a branch off your own master branch of your local fork.
(the <branchname> can be any valid short string that will tell you
what you're working on)
- git checkout -b <branchname>
ii) Start working on the bug.
iii) When you create changes in the source, it would help you to
keep track of your changes by committing to your local repo.
(This way, every small change is tracked and when you've
made a mistake, you can always go back.)
- git commit -a -m "description of change"
iv) Once you are satisfied, you can push to your github account's
repository.
- git push origin <branchname>
v) (go to step iii).
4) Once you feel you've fixed the bug (and tested it), you need to
create a pull request on your branch on github. (Read up on
pull requests @ https://help.github.com/articles/using-pull-requests)
i) Create your pullrequest by following the instructions @
https://help.github.com/articles/creating-a-pull-request/
5) Your pull request will be reviewed by committers and when it
passes review, it will be merged by the reviewer/allowed committer.
6) You have fixed a bug. Goto step #2.
If these patches are for a bugzilla issue, mark the issue as Resolved/READY
with a comment of "Please pick up the patches from XXX" where XXX is
something like:
hostname:~user/path if it's a machine the reviewers have access to, or
github-pull-request-URI
---

View File

@ -302,9 +302,15 @@
/* The number of minutes in a DST adjustment */
#undef DSTMINUTES
/* support dynamic interleave? */
#undef DYNAMIC_INTERLEAVE
/* number of args to el_init() */
#undef EL_INIT_ARGS
/* Provide the explicit 127.0.0.0/8 martian filter? */
#undef ENABLE_BUG3020_FIX
/* nls support in libopts */
#undef ENABLE_NLS
@ -830,7 +836,7 @@
/* Define to 1 if you have the <stdatomic.h> header file. */
#undef HAVE_STDATOMIC_H
/* Define to 1 if you have the <stdbool.h> header file. */
/* Define to 1 if stdbool.h conforms to C99. */
#undef HAVE_STDBOOL_H
/* Define to 1 if you have the <stddef.h> header file. */
@ -1201,6 +1207,9 @@
/* define if select implicitly yields */
#undef HAVE_YIELDING_SELECT
/* Define to 1 if the system has the type `_Bool'. */
#undef HAVE__BOOL
/* Define to 1 if you have the `_exit' function. */
#undef HAVE__EXIT
@ -1347,6 +1356,9 @@
initialization. */
#undef MISSING_C99_STRUCT_INIT
/* having to fork the DNS worker early when doing chroot? */
#undef NEED_EARLY_FORK
/* Do we need HPUX adjtime() library support? */
#undef NEED_HPUX_ADJTIME

182
configure vendored
View File

@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
# Generated by GNU Autoconf 2.69 for ntp 4.2.8p6.
# Generated by GNU Autoconf 2.69 for ntp 4.2.8p7.
#
# Report bugs to <http://bugs.ntp.org./>.
#
@ -590,8 +590,8 @@ MAKEFLAGS=
# Identity of this package.
PACKAGE_NAME='ntp'
PACKAGE_TARNAME='ntp'
PACKAGE_VERSION='4.2.8p6'
PACKAGE_STRING='ntp 4.2.8p6'
PACKAGE_VERSION='4.2.8p7'
PACKAGE_STRING='ntp 4.2.8p7'
PACKAGE_BUGREPORT='http://bugs.ntp.org./'
PACKAGE_URL='http://www.ntp.org./'
@ -1050,6 +1050,7 @@ enable_ntpdate_step
enable_hourly_todr_sync
enable_kernel_fll_bug
enable_bug1243_fix
enable_bug3020_fix
enable_irig_sawtooth
enable_nist
enable_ntp_signd
@ -1058,6 +1059,7 @@ with_kame
enable_getifaddrs
enable_saveconfig
enable_leap_smear
enable_dynamic_interleave
with_gtest
enable_problem_tests
'
@ -1616,7 +1618,7 @@ if test "$ac_init_help" = "long"; then
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
\`configure' configures ntp 4.2.8p6 to adapt to many kinds of systems.
\`configure' configures ntp 4.2.8p7 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@ -1686,7 +1688,7 @@ fi
if test -n "$ac_init_help"; then
case $ac_init_help in
short | recursive ) echo "Configuration of ntp 4.2.8p6:";;
short | recursive ) echo "Configuration of ntp 4.2.8p7:";;
esac
cat <<\_ACEOF
@ -1820,6 +1822,7 @@ Optional Features and Packages:
s if we should sync TODR hourly
--enable-kernel-fll-bug s if we should avoid a kernel FLL bug
--enable-bug1243-fix + use unmodified autokey session keys
--enable-bug3020-fix + Provide the explicit 127.0.0.0/8 martian filter
--enable-irig-sawtooth s if we should enable the IRIG sawtooth filter
--enable-nist - if we should enable the NIST lockclock scheme
--enable-ntp-signd - Provide support for Samba's signing daemon,
@ -1830,6 +1833,8 @@ Optional Features and Packages:
--enable-getifaddrs + Enable the use of getifaddrs() [[yes|no]].
--enable-saveconfig + saveconfig mechanism
--enable-leap-smear - experimental leap smear code
--enable-dynamic-interleave
- dynamic interleave support
--with-gtest Use the gtest framework (Default: if it's available)
--enable-problem-tests + enable tests with undiagnosed problems
@ -1919,7 +1924,7 @@ fi
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
ntp configure 4.2.8p6
ntp configure 4.2.8p7
generated by GNU Autoconf 2.69
Copyright (C) 2012 Free Software Foundation, Inc.
@ -2749,7 +2754,7 @@ cat >config.log <<_ACEOF
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
It was created by ntp $as_me 4.2.8p6, which was
It was created by ntp $as_me 4.2.8p7, which was
generated by GNU Autoconf 2.69. Invocation command line was
$ $0 $@
@ -3750,7 +3755,7 @@ fi
# Define the identity of the package.
PACKAGE='ntp'
VERSION='4.2.8p6'
VERSION='4.2.8p7'
cat >>confdefs.h <<_ACEOF
@ -22118,6 +22123,9 @@ fi
done
$as_echo "#define NEED_EARLY_FORK 1" >>confdefs.h
esac
for ac_header in arpa/nameser.h sys/param.h sys/time.h sys/timers.h
@ -29706,7 +29714,113 @@ fi
done
for ac_header in sgtty.h stdatomic.h stdlib.h string.h termio.h
for ac_header in sgtty.h stdatomic.h
do :
as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
cat >>confdefs.h <<_ACEOF
#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
_ACEOF
fi
done
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for stdbool.h that conforms to C99" >&5
$as_echo_n "checking for stdbool.h that conforms to C99... " >&6; }
if ${ac_cv_header_stdbool_h+:} false; then :
$as_echo_n "(cached) " >&6
else
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <stdbool.h>
#ifndef bool
"error: bool is not defined"
#endif
#ifndef false
"error: false is not defined"
#endif
#if false
"error: false is not 0"
#endif
#ifndef true
"error: true is not defined"
#endif
#if true != 1
"error: true is not 1"
#endif
#ifndef __bool_true_false_are_defined
"error: __bool_true_false_are_defined is not defined"
#endif
struct s { _Bool s: 1; _Bool t; } s;
char a[true == 1 ? 1 : -1];
char b[false == 0 ? 1 : -1];
char c[__bool_true_false_are_defined == 1 ? 1 : -1];
char d[(bool) 0.5 == true ? 1 : -1];
/* See body of main program for 'e'. */
char f[(_Bool) 0.0 == false ? 1 : -1];
char g[true];
char h[sizeof (_Bool)];
char i[sizeof s.t];
enum { j = false, k = true, l = false * true, m = true * 256 };
/* The following fails for
HP aC++/ANSI C B3910B A.05.55 [Dec 04 2003]. */
_Bool n[m];
char o[sizeof n == m * sizeof n[0] ? 1 : -1];
char p[-1 - (_Bool) 0 < 0 && -1 - (bool) 0 < 0 ? 1 : -1];
/* Catch a bug in an HP-UX C compiler. See
http://gcc.gnu.org/ml/gcc-patches/2003-12/msg02303.html
http://lists.gnu.org/archive/html/bug-coreutils/2005-11/msg00161.html
*/
_Bool q = true;
_Bool *pq = &q;
int
main ()
{
bool e = &s;
*pq |= q;
*pq |= ! q;
/* Refer to every declared value, to avoid compiler optimizations. */
return (!a + !b + !c + !d + !e + !f + !g + !h + !i + !!j + !k + !!l
+ !m + !n + !o + !p + !q + !pq);
;
return 0;
}
_ACEOF
if ac_fn_c_try_compile "$LINENO"; then :
ac_cv_header_stdbool_h=yes
else
ac_cv_header_stdbool_h=no
fi
rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdbool_h" >&5
$as_echo "$ac_cv_header_stdbool_h" >&6; }
ac_fn_c_check_type "$LINENO" "_Bool" "ac_cv_type__Bool" "$ac_includes_default"
if test "x$ac_cv_type__Bool" = xyes; then :
cat >>confdefs.h <<_ACEOF
#define HAVE__BOOL 1
_ACEOF
fi
if test $ac_cv_header_stdbool_h = yes; then
$as_echo "#define HAVE_STDBOOL_H 1" >>confdefs.h
fi
for ac_header in stdlib.h string.h termio.h
do :
as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@ -35832,6 +35946,26 @@ $as_echo "#define DISABLE_BUG1243_FIX 1" >>confdefs.h
esac
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we want the explicit 127.0.0.0/8 martian filter" >&5
$as_echo_n "checking if we want the explicit 127.0.0.0/8 martian filter... " >&6; }
# Check whether --enable-bug3020-fix was given.
if test "${enable_bug3020_fix+set}" = set; then :
enableval=$enable_bug3020_fix; ans=$enableval
else
ans=yes
fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ans" >&5
$as_echo "$ans" >&6; }
case "$ans" in
yes)
$as_echo "#define ENABLE_BUG3020_FIX 1" >>confdefs.h
esac
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we should use the IRIG sawtooth filter" >&5
$as_echo_n "checking if we should use the IRIG sawtooth filter... " >&6; }
@ -36851,6 +36985,32 @@ esac
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ntp_ok" >&5
$as_echo "$ntp_ok" >&6; }
###
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we want dynamic interleave support" >&5
$as_echo_n "checking if we want dynamic interleave support... " >&6; }
# Check whether --enable-dynamic-interleave was given.
if test "${enable_dynamic_interleave+set}" = set; then :
enableval=$enable_dynamic_interleave; ntp_ok=$enableval
else
ntp_ok=no
fi
ntp_dynamic_interleave=0
case "$ntp_ok" in
yes)
ntp_dynamic_interleave=1
;;
esac
cat >>confdefs.h <<_ACEOF
#define DYNAMIC_INTERLEAVE $ntp_dynamic_interleave
_ACEOF
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ntp_ok" >&5
$as_echo "$ntp_ok" >&6; }
# We may not need have_unity
have_unity=false
@ -37840,7 +38000,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
This file was extended by ntp $as_me 4.2.8p6, which was
This file was extended by ntp $as_me 4.2.8p7, which was
generated by GNU Autoconf 2.69. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@ -37907,7 +38067,7 @@ _ACEOF
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
ntp config.status 4.2.8p6
ntp config.status 4.2.8p7
configured by $0, generated by GNU Autoconf 2.69,
with options \\"\$ac_cs_config\\"

View File

@ -302,7 +302,9 @@ AC_CHECK_HEADER(
AC_CHECK_HEADERS([fcntl.h fnmatch.h ieeefp.h inttypes.h kvm.h math.h])
AC_CHECK_HEADERS([memory.h netdb.h poll.h])
AC_CHECK_HEADERS([sgtty.h stdatomic.h stdlib.h string.h termio.h])
AC_CHECK_HEADERS([sgtty.h stdatomic.h])
AC_HEADER_STDBOOL
AC_CHECK_HEADERS([stdlib.h string.h termio.h])
AC_CHECK_HEADERS([termios.h timepps.h timex.h unistd.h])
case "$host" in
@ -4158,6 +4160,24 @@ case "$ans" in
esac
AC_MSG_CHECKING([if we want the explicit 127.0.0.0/8 martian filter])
AC_ARG_ENABLE(
[bug3020-fix],
[AS_HELP_STRING(
[--enable-bug3020-fix],
[+ Provide the explicit 127.0.0.0/8 martian filter]
)],
[ans=$enableval],
[ans=yes]
)
AC_MSG_RESULT([$ans])
case "$ans" in
yes)
AC_DEFINE([ENABLE_BUG3020_FIX], [1],
[Provide the explicit 127.0.0.0/8 martian filter?])
esac
AC_MSG_CHECKING([if we should use the IRIG sawtooth filter])
case "$host" in
@ -4322,6 +4342,28 @@ case "$ntp_ok" in
esac
AC_MSG_RESULT([$ntp_ok])
###
AC_MSG_CHECKING([if we want dynamic interleave support])
AC_ARG_ENABLE(
[dynamic-interleave],
[AS_HELP_STRING(
[--enable-dynamic-interleave],
[- dynamic interleave support]
)],
[ntp_ok=$enableval],
[ntp_ok=no]
)
ntp_dynamic_interleave=0
case "$ntp_ok" in
yes)
ntp_dynamic_interleave=1
;;
esac
AC_DEFINE_UNQUOTED([DYNAMIC_INTERLEAVE], [$ntp_dynamic_interleave],
[support dynamic interleave?])
AC_MSG_RESULT([$ntp_ok])
NTP_UNITYBUILD
dnl gtest is needed for our tests subdirs. It would be nice if we could

View File

@ -20,7 +20,7 @@ color: #FF0000;
<img src="pic/alice44.gif" alt="gif" align="left"><a href="http://www.eecis.udel.edu/%7emills/pictures.html">from <i>Alice's Adventures in Wonderland</i>, Lewis Carroll</a>
<p>Our resident cryptographer; now you see him, now you don't.</p>
<p>Last update:
<!-- #BeginDate format:En2m -->1-Dec-2012 04:44<!-- #EndDate -->
<!-- #BeginDate format:En2m -->5-Feb-2016 09:13<!-- #EndDate -->
UTC</p>
<br clear="left">
<h4>Related Links</h4>
@ -35,28 +35,28 @@ color: #FF0000;
</ul>
<hr>
<h4 id="auth">Introduction</h4>
<p>This page describes the various cryptographic authentication provisions in NTPv4. Authentication support allows the NTP client to verify that servers are in fact known and trusted and not intruders intending accidentally or intentionally to masquerade as a legitimate server. A detailed discussion of the NTP multi-layer security model and vulnerability analysis is in the white paper <a href="http://www.eecis.udel.edu/~mills/security.html">NTP Security Analysis</a>.</p>
<p> The NTPv3 specification (RFC-1305) defined an authentication scheme properly described as <em>symmetric key cryptography</em>. It used the Data Encryption Standard (DES) algorithm operating in cipher-block chaining (CBC) mode. Subsequently, this algorithm was replaced by the RSA Message Digest 5 (MD5) algorithm commonly called keyed-MD5. Either algorithm computes a message digest or one-way hash which can be used to verify the client has the same message digest as the server. The MD5 message digest algorithm is included in the distribution, so without further cryptographic support, the distribution can be freely exported.</p>
<p>If the OpenSSL cryptographic library is installed prior to building the distribution, all message digest algorithms included in the library may be used, including SHA and SHA1. However, if conformance to FIPS 140-2 is required, only a limited subset of these algorithms can be used. This library is available from <a href="http://www.openssl.org">http://www.openssl.org</a> and can be installed using the procedures outlined in the <a href="build.html">Building and Installing the Distribution</a> page. Once installed, the configure and build process automatically detects the library and links the library routines
<p>This page describes the various cryptographic authentication provisions in NTPv4. Authentication support allows the NTP client to verify that servers are in fact known and trusted and not intruders intending accidentally or intentionally to masquerade as a legitimate server. A detailed discussion of the NTP multi-layer security model and vulnerability analysis is in the white paper <a href="http://www.eecis.udel.edu/~mills/security.html">NTP Security Analysis</a>.</p>
<p> The NTPv3 specification (RFC-1305) defined an authentication scheme properly described as <em>symmetric key cryptography</em>. It used the Data Encryption Standard (DES) algorithm operating in cipher-block chaining (CBC) mode. Subsequently, this algorithm was replaced by the RSA Message Digest 5 (MD5) algorithm commonly called keyed-MD5. Either algorithm computes a message digest or one-way hash which can be used to verify the client has the same message digest as the server. The MD5 message digest algorithm is included in the distribution, so without further cryptographic support, the distribution can be freely exported.</p>
<p>If the OpenSSL cryptographic library is installed prior to building the distribution, all message digest algorithms included in the library may be used, including SHA and SHA1. However, if conformance to FIPS 140-2 is required, only a limited subset of these algorithms can be used. This library is available from <a href="http://www.openssl.org">http://www.openssl.org</a> and can be installed using the procedures outlined in the <a href="build.html">Building and Installing the Distribution</a> page. Once installed, the configure and build process automatically detects the library and links the library routines
required.</p>
<p>In addition to the symmetric key algorithms, this distribution includes support for the Autokey public key algorithms and protocol specified in RFC-5906 &quot;Network Time Protocol Version 4: Autokey Specification&quot;. This support is available only if the OpenSSL library has been installed and the <tt>--enable-autokey</tt> option is used when the distribution is built.</p>
<p> Public key cryptography is generally considered more secure than symmetric key cryptography, since the security is based on private and public values which are generated by each participant and where the private value is never revealed. Autokey uses X.509 public certificates, which can be produced by commercial services, the OpenSSL application program, or the <a href="keygen.html"><tt>ntp-keygen</tt></a> utility program in the NTP software distribution.</p>
<p>Note that according to US law, NTP binaries including OpenSSL library components, including the OpenSSL library itself, cannot be exported outside the US without license from the US Department of Commerce. Builders outside the US are advised to obtain the OpenSSL library directly from OpenSSL, which is outside the US, and build outside the US.</p>
<p>Authentication is configured separately for each association using the <tt>key</tt> or <tt>autokey</tt> option of the <tt>server</tt> configuration command, as described in the <a href="confopt.html">Server Options</a> page. The <a href="keygen.html">ntp-keygen</a> page describes the files required for the various authentication schemes. Further details are in the briefings, papers and reports at the NTP project page linked from <a href="http://www.ntp.org">www.ntp.org</a>.</p>
<p>By default, the client sends non-authenticated packets and the server responds with non-authenticated packets. If the client sends authenticated packets, the server responds with authenticated packets if correct, or a crypto-NAK packet if not.. In the case of unsolicited packets which might consume significant resources, such as broadcast or symmetric mode packets, , authentication is required, unless overridden by a <tt>disable auth</tt> command. In the current climate of targeted broadcast or &quot;letterbomb&quot; attacks, defeating this requirement would be decidedly dangerous. In any case, the <tt>notrust </tt>flag, described on the <a href="authopt.html">Access Control Options</a> page, can be used to disable access to all but correctly authenticated clients..</p>
<p>In addition to the symmetric key algorithms, this distribution includes support for the Autokey public key algorithms and protocol specified in RFC-5906 &quot;Network Time Protocol Version 4: Autokey Specification&quot;. This support is available only if the OpenSSL library has been installed and the <tt>--enable-autokey</tt> option is used when the distribution is built.</p>
<p> Public key cryptography is generally considered more secure than symmetric key cryptography, since the security is based on private and public values which are generated by each participant and where the private value is never revealed. Autokey uses X.509 public certificates, which can be produced by commercial services, the OpenSSL application program, or the <a href="keygen.html"><tt>ntp-keygen</tt></a> utility program in the NTP software distribution.</p>
<p>Note that according to US law, NTP binaries including OpenSSL library components, including the OpenSSL library itself, cannot be exported outside the US without license from the US Department of Commerce. Builders outside the US are advised to obtain the OpenSSL library directly from OpenSSL, which is outside the US, and build outside the US.</p>
<p>Authentication is configured separately for each association using the <tt>key</tt> or <tt>autokey</tt> option of the <tt>server</tt> configuration command, as described in the <a href="confopt.html">Server Options</a> page. The <a href="keygen.html">ntp-keygen</a> page describes the files required for the various authentication schemes. Further details are in the briefings, papers and reports at the NTP project page linked from <a href="http://www.ntp.org">www.ntp.org</a>.</p>
<p>By default, the client sends non-authenticated packets and the server responds with non-authenticated packets. If the client sends authenticated packets, the server responds with authenticated packets if correct, or a crypto-NAK packet if not. In the case of unsolicited packets which might consume significant resources, such as broadcast or symmetric mode packets, authentication is required, unless overridden by a <tt>disable auth</tt> command. In the current climate of targeted broadcast or &quot;letterbomb&quot; attacks, defeating this requirement would be decidedly dangerous. In any case, the <tt>notrust </tt>flag, described on the <a href="authopt.html">Access Control Options</a> page, can be used to disable access to all but correctly authenticated clients.</p>
<h4 id="symm">Symmetric Key Cryptography</h4>
<p>The original NTPv3 specification (RFC-1305), as well as the current NTPv4 specification (RFC-5905), allows any one of possibly 65,534 message digest keys (excluding zero), each distinguished by a 32-bit key ID, to authenticate an association. The servers and clients involved must agree on the key ID, key type and key to authenticate NTP packets.</p>
<p>The message digest is a cryptographic hash computed by an algorithm such as MD5 or SHA. When authentication is specified, a message authentication code (MAC) is appended to the NTP packet header. The MAC consists of a 32-bit key identifier (key ID) followed by a 128- or 160-bit message digest. The algorithm computes the digest as the hash of a 128- or 160- bit message digest key concatenated with the NTP packet header fields with the exception of the MAC. On transmit, the message digest is computed and inserted in the MAC. On receive, the message digest is computed and compared with the MAC. The packet is accepted only if the two MACs are identical. If a discrepancy is found by the client, the client ignores the packet, but raises an alarm. If this happens at the server, the server returns a special message called a <em>crypto-NAK</em>. Since the crypto-NAK is protected by the loopback test, an intruder cannot disrupt the protocol by sending a bogus crypto-NAK.</p>
<p>Keys and related information are specified in a keys file, which must be distributed and stored using secure means beyond the scope of the NTP protocol itself. Besides the keys used for ordinary NTP associations, additional keys can be used as passwords for the <tt><a href="ntpq.html">ntpq</a></tt> and <tt><a href="ntpdc.html">ntpdc</a></tt> utility programs. Ordinarily, the <tt>ntp.keys</tt> file is generated by the <tt><a href="keygen.html">ntp-keygen</a></tt> program, but it can be constructed and edited using an ordinary text editor.</p>
<p> Each line of the keys file consists of three fields: a key ID in the range 1 to 65,534, inclusive, a key type, and a message digest key consisting of a printable ASCII string less than 40 characters, or a 40-character hex digit string. If the OpenSSL library is installed, the key type can be any message digest algorithm supported by the library. If the OpenSSL library is not installed, the only permitted key type is MD5.</p>
<p>The original NTPv3 specification (RFC-1305), as well as the current NTPv4 specification (RFC-5905), allows any one of possibly 65,534 message digest keys (excluding zero), each distinguished by a 32-bit key ID, to authenticate an association. The servers and clients involved must agree on the key ID, key type and key to authenticate NTP packets.</p>
<p>The message digest is a cryptographic hash computed by an algorithm such as MD5 or SHA. When authentication is specified, a message authentication code (MAC) is appended to the NTP packet header. The MAC consists of a 32-bit key identifier (key ID) followed by a 128- or 160-bit message digest. The algorithm computes the digest as the hash of a 128- or 160- bit message digest key concatenated with the NTP packet header fields with the exception of the MAC. On transmit, the message digest is computed and inserted in the MAC. On receive, the message digest is computed and compared with the MAC. The packet is accepted only if the two MACs are identical. If a discrepancy is found by the client, the client ignores the packet, but raises an alarm. If this happens at the server, the server returns a special message called a <em>crypto-NAK</em>. Since the crypto-NAK is protected by the loopback test, an intruder cannot disrupt the protocol by sending a bogus crypto-NAK.</p>
<p>Keys and related information are specified in a keys file, which must be distributed and stored using secure means beyond the scope of the NTP protocol itself. Besides the keys used for ordinary NTP associations, additional keys can be used as passwords for the <tt><a href="ntpq.html">ntpq</a></tt> and <tt><a href="ntpdc.html">ntpdc</a></tt> utility programs. Ordinarily, the <tt>ntp.keys</tt> file is generated by the <tt><a href="keygen.html">ntp-keygen</a></tt> program, but it can be constructed and edited using an ordinary text editor.</p>
<p> Each line of the keys file consists of three or four fields: a key ID in the range 1 to 65,534, inclusive, a key type, a message digest key consisting of a printable ASCII string less than 40 characters or a 40-character hex digit string, and an optional comma-separated list of IPs that are allowed to serve time. If the OpenSSL library is installed, the key type can be any message digest algorithm supported by the library. If the OpenSSL library is not installed, the only permitted key type is MD5.</p>
<div align="center">
<p><img src="pic/sx5.gif" alt="gif"></p>
<p>Figure 1. Typical Symmetric Key File</p>
</div>
<p>Figure 1 shows a typical keys file used by the reference implementation when the OpenSSL library is installed. In this figure, for key IDs in he range 1-10, the key is interpreted as a printable ASCII string. For key IDs in the range 11-20, the key is a 40-character hex digit string. The key is truncated or zero-filled internally to either 128 or 160 bits, depending on the key type. The line can be edited later or new lines can be added to change any field. The key can be change to a password, such as <tt>2late4Me</tt> for key ID 10. Note that two or more keys files can be combined in any order as long as the key IDs are distinct.</p>
<p>When <tt>ntpd</tt> is started, it reads the keys file specified by the <tt>keys</tt> command and installs the keys in the key cache. However, individual keys must be activated with the <tt>trustedkey</tt> configuration command before use. This allows, for instance, the installation of possibly several batches of keys and then activating a key remotely using <tt>ntpq</tt> or <tt>ntpdc</tt>. The <tt>requestkey</tt> command selects the key ID used as the password for the <tt>ntpdc</tt> utility, while the <tt>controlkey</tt> command selects the key ID used as the password for the <tt>ntpq</tt> utility.</p>
<p>Figure 1 shows a typical keys file used by the reference implementation when the OpenSSL library is installed. In this figure, for key IDs in he range 1-10, the key is interpreted as a printable ASCII string. For key IDs in the range 11-20, the key is a 40-character hex digit string. The key is truncated or zero-filled internally to either 128 or 160 bits, depending on the key type. The line can be edited later or new lines can be added to change any field. The key can be change to a password, such as <tt>2late4Me</tt> for key ID 10. Note that two or more keys files can be combined in any order as long as the key IDs are distinct.</p>
<p>When <tt>ntpd</tt> is started, it reads the keys file specified by the <tt>keys</tt> command and installs the keys in the key cache. However, individual keys must be activated with the <tt>trustedkey</tt> configuration command before use. This allows, for instance, the installation of possibly several batches of keys and then activating a key remotely using <tt>ntpq</tt> or <tt>ntpdc</tt>. The <tt>requestkey</tt> command selects the key ID used as the password for the <tt>ntpdc</tt> utility, while the <tt>controlkey</tt> command selects the key ID used as the password for the <tt>ntpq</tt> utility.</p>
<h4 id="windows">Microsoft Windows Authentication</h4>
<p>In addition to the above means, <tt>ntpd</tt> now supports Microsoft Windows MS-SNTP authentication using Active Directory services. This support was contributed by the Samba Team and is still in development. It is enabled using the <tt>mssntp</tt> flag of the <tt>restrict</tt> command described on the <a href="accopt.html#restrict">Access Control Options</a> page. <span class="style1">Note: Potential users should be aware that these services involve a TCP connection to another process that could potentially block, denying services to other users. Therefore, this flag should be used only for a dedicated server with no clients other than MS-SNTP.</span></p>
<p>In addition to the above means, <tt>ntpd</tt> now supports Microsoft Windows MS-SNTP authentication using Active Directory services. This support was contributed by the Samba Team and is still in development. It is enabled using the <tt>mssntp</tt> flag of the <tt>restrict</tt> command described on the <a href="accopt.html#restrict">Access Control Options</a> page. <span class="style1">Note: Potential users should be aware that these services involve a TCP connection to another process that could potentially block, denying services to other users. Therefore, this flag should be used only for a dedicated server with no clients other than MS-SNTP.</span></p>
<h4 id="pub">Public Key Cryptography</h4>
<p>See the <a href="autokey.html">Autokey Public-Key Authentication</a> page.</p>
<hr>

View File

@ -11,7 +11,7 @@
<img src="pic/pogo8.gif" alt="gif" align="left"><a href="http://www.eecis.udel.edu/~mills/pictures.html"></a> from <i>Pogo</i>, Walt Kelly</a>
<p>Pig was hired to watch the logs.</p>
<p>Last update:
<!-- #BeginDate format:En2m -->31-Jan-2014 06:54<!-- #EndDate -->
<!-- #BeginDate format:En2m -->14-Feb-2016 09:38<!-- #EndDate -->
UTC</p>
<br clear="left">
<h4>Related Links</h4>
@ -295,7 +295,7 @@
<dd>The status field is encoded in hex format as described in Appendix B of
the NTP specification RFC 1305.</dd>
<dt><tt>protostats</tt></dt>
<dd>Record significant peer, system and [rptpcp; events. Each significant event
<dd>Record significant peer, system and protocol events. Each significant event
appends one line to the <tt>protostats</tt> file set:</dd>
<dd><tt>49213 525.624 128.4.1.1 963a 8a <i>message</i></tt></dd>
<dd>

View File

@ -11,17 +11,17 @@
<img src="pic/pogo4.gif" alt="gif" align="left"><a href="http://www.eecis.udel.edu/%7emills/pictures.html">from <i>Pogo</i>, Walt Kelly</a>
<p>You need a little magic.</p>
<p>Last update:
<!-- #BeginDate format:En2m -->10-Mar-2014 05:25<!-- #EndDate -->
<!-- #BeginDate format:En2m -->6-Feb-2016 07:17<!-- #EndDate -->
UTC</p>
<br clear="left">
<hr>
<p>In the protocol described in the NTP specification and reference implementation up to now, the transmit timestamp, which is captured before the message digest is computed and the packet queued for output, is properly called as a <em>softstamp</em> The receive timestamp, which is captured after the input driver interrupt routine and before the packet is queued for input, is properly called a <em>drivestamp</em>. For enhanced accuracy it is desirable to capture the transmit timestamp as close to the wire as possible; for example, after the output driver interrupt routine.</p>
<p> In other words, we would like to replace the transmit softstamp with a drivestamp, but the problem is the transmit drivestamp is available only after the packet has been sent. A solution for this problem is the two-step or interleaved protocol described on this page and included in the the current reference implementation. In interleaved modes the transmit drivestamp for one packet is actually carried in the immediately following packet. The trick, however, is to implement the interleaved protocol without changing the NTP packet header format, without compromising backwards compatibility and without compromising the error recovery properties.</p>
<p> The reference implementation captures a softstamp before the message digest routine and a drivestamp after the output interrupt routine. In this design the latter timestamp can be considered most accurate, as it avoids the various queuing and transmission latencies. The difference between the two timestamps, which is called the interleaved or output delay, varies from 16 &mu;s for a dual-core Pentium running FreeBSD 6.1 to 1100 &mu;s for a Sun Blade 1500 running Solaris 10.</p>
<p>In the protocol described in the NTP specification and reference implementation up to now, the transmit timestamp, which is captured before the message digest is computed and the packet queued for output, is properly called as a <em>softstamp</em>. The receive timestamp, which is captured after the input driver interrupt routine and before the packet is queued for input, is properly called a <em>drivestamp</em>. For enhanced accuracy it is desirable to capture the transmit timestamp as close to the wire as possible; for example, after the output driver interrupt routine.</p>
<p> In other words, we would like to replace the transmit softstamp with a drivestamp, but the problem is the transmit drivestamp is available only after the packet has been sent. A solution for this problem is the two-step or interleaved protocol described on this page and included in the the current reference implementation. In interleaved modes the transmit drivestamp for one packet is actually carried in the immediately following packet. The trick, however, is to implement the interleaved protocol without changing the NTP packet header format, without compromising backwards compatibility and without compromising the error recovery properties.</p>
<p> The reference implementation captures a softstamp before the message digest routine and a drivestamp after the output interrupt routine. In this design the latter timestamp can be considered most accurate, as it avoids the various queuing and transmission latencies. The difference between the two timestamps, which is called the interleaved or output delay, varies from 16 &mu;s (microseconds) for a dual-core Pentium running FreeBSD 6.1 to 1100 &mu;s (microseconds) for a Sun Blade 1500 running Solaris 10.</p>
<p>Interleaved mode can be used only in NTP symmetric and broadcast modes.
It is activated by the <tt>xleave</tt> option with the <tt>peer</tt> or <tt>broadcast</tt> configuration
commands. A broadcast server configured for interleaved mode is transparent to ordinary broadcast clients, so both ordinary and interleaved broadcast clients can use the same packets. An interleaved symmetric active peer automatically switches to ordinary symmetric mode if the other peer is not capable of operation in interleaved mode. </p>
<p>As demonstrated in the white paper <a href="http://www.eecis.udel.edu/~mills/onwire.html">Analysis and Simulation of the NTP On-Wire Protocols</a>, the interleaved modes have the same resistance to lost packets, duplicate packets, packets crossed in flight and protocol restarts as the ordinary modes. An application of the interleaved symmetric mode in space missions is presented in the white paper <a href="http://www.eecis.udel.edu/~mills/proximity.html">Time Synchronization for Space Data Links</a>.</p>
commands. A broadcast server configured for interleaved mode is transparent to ordinary broadcast clients, so both ordinary and interleaved broadcast clients can use the same packets. An interleaved symmetric active peer automatically switches to ordinary symmetric mode if the other peer is not capable of operation in interleaved mode.</p>
<p>As demonstrated in the white paper <a href="http://www.eecis.udel.edu/~mills/onwire.html">Analysis and Simulation of the NTP On-Wire Protocols</a>, the interleaved modes have the same resistance to lost packets, duplicate packets, packets crossed in flight and protocol restarts as the ordinary modes. An application of the interleaved symmetric mode in space missions is presented in the white paper <a href="http://www.eecis.udel.edu/~mills/proximity.html">Time Synchronization for Space Data Links</a>.</p>
<hr>
<div align="center"> <img src="pic/pogo1a.gif" alt="gif"> </div>
<br>

View File

@ -175,6 +175,7 @@ typedef struct interface endpt;
struct interface {
endpt * elink; /* endpt list link */
endpt * mclink; /* per-AF_* multicast list */
void * ioreg_ctx; /* IO registration context */
SOCKET fd; /* socket descriptor */
SOCKET bfd; /* for receiving broadcasts */
u_int32 ifnum; /* endpt instance count */
@ -241,6 +242,13 @@ struct interface {
#define TEST13 0x1000 /* peer unreacable */
#define PEER_TEST_MASK (TEST10 | TEST11 | TEST12 | TEST13)
/*
* Unused flags
*/
#define TEST14 0x2000
#define TEST15 0x4000
#define TEST16 0x8000
/*
* The peer structure. Holds state information relating to the guys
* we are peering with. Most of this stuff is from section 3.2 of the
@ -391,6 +399,7 @@ struct peer {
u_long received; /* packets received */
u_long processed; /* packets processed */
u_long badauth; /* bad authentication (TEST5) */
u_long badNAK; /* invalid crypto-NAK */
u_long bogusorg; /* bogus origin (TEST2, TEST3) */
u_long oldpkt; /* old duplicate (TEST1) */
u_long seldisptoolarge; /* bad header (TEST6, TEST7) */
@ -545,6 +554,7 @@ struct pkt {
l_fp rec; /* receive time stamp */
l_fp xmt; /* transmit time stamp */
#define MIN_V4_PKT_LEN (12 * sizeof(u_int32)) /* min header length */
#define LEN_PKT_NOMAC (12 * sizeof(u_int32)) /* min header length */
#define MIN_MAC_LEN (1 * sizeof(u_int32)) /* crypto_NAK */
#define MAX_MD5_LEN (5 * sizeof(u_int32)) /* MD5 */

View File

@ -10,4 +10,10 @@ struct keyaccess {
sockaddr_u addr;
};
extern KeyAccT* keyacc_new_push(KeyAccT *head, const sockaddr_u *addr);
extern KeyAccT* keyacc_pop_free(KeyAccT *head);
extern KeyAccT* keyacc_all_free(KeyAccT *head);
extern int keyacc_contains(const KeyAccT *head, const sockaddr_u *addr,
int res_on_empty_list);
#endif /* NTP_KEYACC_H */

View File

@ -105,7 +105,8 @@ struct refclockio {
int active; /* nonzero when in use */
#ifdef HAVE_IO_COMPLETION_PORT
void * device_context; /* device-related data for i/o subsystem */
void * ioreg_ctx; /* IO registration context */
void * device_ctx; /* device-related data for i/o subsystem */
#endif
};

View File

@ -200,7 +200,7 @@ extern int authnumfreekeys;
extern keyid_t cache_keyid; /* key identifier */
extern int cache_type; /* key type */
extern u_char * cache_secret; /* secret */
extern u_short cache_secretsize; /* secret octets */
extern size_t cache_secretsize; /* secret octets */
extern u_short cache_flags; /* KEY_ bit flags */
/* getopt.c */

View File

@ -35,6 +35,13 @@
# define FALSE 0
#endif
#ifdef HAVE_STDBOOL_H
# include <stdbool.h>
#else
typedef int bool; /* Can't use enum TRUE/FALSE because of above */
#endif
/*
* This is another naming conflict.
* On NetBSD for MAC the macro "mac" is defined as 1

View File

@ -119,11 +119,11 @@ typedef struct blocking_child_tag {
int resp_write_pipe; /* child */
int ispipe;
void * resp_read_ctx; /* child */
volatile u_int resp_ready_seen; /* signal/scan */
volatile u_int resp_ready_done; /* consumer/mainloop */
#else
sem_ref responses_pending; /* signalling */
#endif
volatile u_int resp_ready_seen; /* signal/scan */
volatile u_int resp_ready_done; /* consumer/mainloop */
sema_type sem_table[4];
thread_type thr_table[1];
} blocking_child;
@ -171,6 +171,8 @@ extern void close_all_except(int);
extern void kill_asyncio (int);
#endif
extern void worker_global_lock(int inOrOut);
# ifdef WORK_PIPE
typedef void (*addremove_io_fd_func)(int, int, int);
extern addremove_io_fd_func addremove_io_fd;

View File

@ -91,7 +91,7 @@ extern void freerecvbuf(struct recvbuf *);
/* signal safe - no malloc */
extern struct recvbuf *get_free_recv_buffer(void);
/* signal unsafe - may malloc */
/* signal unsafe - may malloc, never returs NULL */
extern struct recvbuf *get_free_recv_buffer_alloc(void);
/* Add a buffer to the full list
@ -113,7 +113,7 @@ extern struct recvbuf *get_full_recv_buffer(void);
* purge_recv_buffers_for_fd() - purges any previously-received input
* from a given file descriptor.
*/
extern void purge_recv_buffers_for_fd(SOCKET);
extern void purge_recv_buffers_for_fd(int);
/*
* Checks to see if there are buffers to process

View File

@ -145,5 +145,5 @@ isc_hmacmd5_verify2(isc_hmacmd5_t *ctx, unsigned char *digest, size_t len) {
REQUIRE(len <= ISC_MD5_DIGESTLENGTH);
isc_hmacmd5_sign(ctx, newdigest);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}

View File

@ -538,7 +538,7 @@ isc_hmacsha1_verify(isc_hmacsha1_t *ctx, unsigned char *digest, size_t len) {
REQUIRE(len <= ISC_SHA1_DIGESTLENGTH);
isc_hmacsha1_sign(ctx, newdigest, ISC_SHA1_DIGESTLENGTH);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}
/*
@ -551,7 +551,7 @@ isc_hmacsha224_verify(isc_hmacsha224_t *ctx, unsigned char *digest, size_t len)
REQUIRE(len <= ISC_SHA224_DIGESTLENGTH);
isc_hmacsha224_sign(ctx, newdigest, ISC_SHA224_DIGESTLENGTH);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}
/*
@ -564,7 +564,7 @@ isc_hmacsha256_verify(isc_hmacsha256_t *ctx, unsigned char *digest, size_t len)
REQUIRE(len <= ISC_SHA256_DIGESTLENGTH);
isc_hmacsha256_sign(ctx, newdigest, ISC_SHA256_DIGESTLENGTH);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}
/*
@ -577,7 +577,7 @@ isc_hmacsha384_verify(isc_hmacsha384_t *ctx, unsigned char *digest, size_t len)
REQUIRE(len <= ISC_SHA384_DIGESTLENGTH);
isc_hmacsha384_sign(ctx, newdigest, ISC_SHA384_DIGESTLENGTH);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}
/*
@ -590,5 +590,5 @@ isc_hmacsha512_verify(isc_hmacsha512_t *ctx, unsigned char *digest, size_t len)
REQUIRE(len <= ISC_SHA512_DIGESTLENGTH);
isc_hmacsha512_sign(ctx, newdigest, ISC_SHA512_DIGESTLENGTH);
return (ISC_TF(memcmp(digest, newdigest, len) == 0));
return (ISC_TF(isc_tsmemcmp(digest, newdigest, len) == 0));
}

View File

@ -199,6 +199,24 @@ isc_string_regiondup(isc_mem_t *mctx, const isc_region_t *source);
*
*/
int
isc_tsmemcmp(const void *p1, const void *p2, size_t len);
/*
* Lexicographic compare 'len' unsigned bytes from 'p1' and 'p2'
* like 'memcmp()'.
*
* This function is safe from timing attacks as it has a runtime that
* only depends on 'len' and has no early-out option.
*
* Use this to check MACs and other material that is security sensitive.
*
* Returns:
* (let x be the byte offset of the first different byte)
* -1 if (u_char)p1[x] < (u_char)p2[x]
* 1 if (u_char)p1[x] > (u_char)p2[x]
* 0 if byte series are equal
*/
char *
isc_string_separate(char **stringp, const char *delim);

55
lib/isc/tsmemcmp.c Normal file
View File

@ -0,0 +1,55 @@
/*
* Copyright (C) 2004-2007, 2011, 2012 Internet Systems Consortium, Inc. ("ISC")
* Copyright (C) 1999-2001, 2003 Internet Software Consortium.
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
* copyright notice and this permission notice appear in all copies.
*
* THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
* REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
* AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
* INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
* LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
* OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
* PERFORMANCE OF THIS SOFTWARE.
*/
/* $Id$ */
/*! \file */
#include <config.h>
#include <limits.h>
#include <isc/string.h>
/* Making a portable memcmp that has no internal branches and loops always
* once for every byte without early-out shortcut has a few challenges.
*
* Inspired by 'timingsafe_memcmp()' from the BSD system and
* https://github.com/libressl-portable/openbsd/blob/master/src/lib/libc/string/timingsafe_memcmp.c
*
* Sadly, that one is not portable C: It makes assumptions on the representation
* of negative integers and assumes sign-preserving right-shift of negative
* signed values. This is a rewrite from scratch that should not suffer from
* such issues.
*
* 2015-12-12, J. Perlinger (perlinger-at-ntp-dot-org)
*/
int
isc_tsmemcmp(const void *p1, const void *p2, size_t nb) {
const unsigned char *ucp1 = p1;
const unsigned char *ucp2 = p2;
unsigned int isLT = 0u;
unsigned int isGT = 0u;
volatile unsigned int mask = (1u << CHAR_BIT);
for (/*NOP*/; 0 != nb; --nb, ++ucp1, ++ucp2) {
isLT |= mask &
((unsigned int)*ucp1 - (unsigned int)*ucp2);
isGT |= mask &
((unsigned int)*ucp2 - (unsigned int)*ucp1);
mask &= ~(isLT | isGT);
}
return (int)(isGT >> CHAR_BIT) - (int)(isLT >> CHAR_BIT);
}

View File

@ -36,6 +36,7 @@ libisc_SRCS = \
$(srcdir)/../lib/isc/unix/time.c \
$(srcdir)/../lib/isc/sha1.c \
$(srcdir)/../lib/isc/sockaddr.c \
$(srcdir)/../lib/isc/tsmemcmp.c \
$(NULL)
if PTHREADS

View File

@ -182,6 +182,7 @@ am__libntp_a_SOURCES_DIST = systime.c a_md5encrypt.c adjtime.c \
$(srcdir)/../lib/isc/$(LIBISC_PTHREADS_NOTHREADS)/thread.c \
$(srcdir)/../lib/isc/unix/time.c $(srcdir)/../lib/isc/sha1.c \
$(srcdir)/../lib/isc/sockaddr.c \
$(srcdir)/../lib/isc/tsmemcmp.c \
$(srcdir)/../lib/isc/pthreads/mutex.c
am__objects_1 =
@PTHREADS_TRUE@am__objects_2 = mutex.$(OBJEXT)
@ -196,7 +197,7 @@ am__objects_3 = assertions.$(OBJEXT) buffer.$(OBJEXT) \
result.$(OBJEXT) stdio.$(OBJEXT) stdtime.$(OBJEXT) \
strerror.$(OBJEXT) task.$(OBJEXT) thread.$(OBJEXT) \
time.$(OBJEXT) sha1.$(OBJEXT) sockaddr.$(OBJEXT) \
$(am__objects_1) $(am__objects_2)
tsmemcmp.$(OBJEXT) $(am__objects_1) $(am__objects_2)
am__objects_4 = a_md5encrypt.$(OBJEXT) adjtime.$(OBJEXT) \
atoint.$(OBJEXT) atolfp.$(OBJEXT) atouint.$(OBJEXT) \
audio.$(OBJEXT) authkeys.$(OBJEXT) authreadkeys.$(OBJEXT) \
@ -264,6 +265,7 @@ am__libntpsim_a_SOURCES_DIST = systime_s.c a_md5encrypt.c adjtime.c \
$(srcdir)/../lib/isc/$(LIBISC_PTHREADS_NOTHREADS)/thread.c \
$(srcdir)/../lib/isc/unix/time.c $(srcdir)/../lib/isc/sha1.c \
$(srcdir)/../lib/isc/sockaddr.c \
$(srcdir)/../lib/isc/tsmemcmp.c \
$(srcdir)/../lib/isc/pthreads/mutex.c
am_libntpsim_a_OBJECTS = systime_s.$(OBJEXT) $(am__objects_4)
libntpsim_a_OBJECTS = $(am_libntpsim_a_OBJECTS)
@ -631,7 +633,8 @@ libisc_SRCS = $(srcdir)/../lib/isc/assertions.c \
$(srcdir)/../lib/isc/task.c \
$(srcdir)/../lib/isc/$(LIBISC_PTHREADS_NOTHREADS)/thread.c \
$(srcdir)/../lib/isc/unix/time.c $(srcdir)/../lib/isc/sha1.c \
$(srcdir)/../lib/isc/sockaddr.c $(NULL) $(am__append_1)
$(srcdir)/../lib/isc/sockaddr.c \
$(srcdir)/../lib/isc/tsmemcmp.c $(NULL) $(am__append_1)
libntp_a_SRCS = \
a_md5encrypt.c \
adjtime.c \
@ -862,6 +865,7 @@ distclean-compile:
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/time.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/timetoa.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/timevalops.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/tsmemcmp.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/uglydate.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/vint64ops.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/work_fork.Po@am__quote@
@ -1323,6 +1327,20 @@ sockaddr.obj: $(srcdir)/../lib/isc/sockaddr.c
@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o sockaddr.obj `if test -f '$(srcdir)/../lib/isc/sockaddr.c'; then $(CYGPATH_W) '$(srcdir)/../lib/isc/sockaddr.c'; else $(CYGPATH_W) '$(srcdir)/$(srcdir)/../lib/isc/sockaddr.c'; fi`
tsmemcmp.o: $(srcdir)/../lib/isc/tsmemcmp.c
@am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tsmemcmp.o -MD -MP -MF $(DEPDIR)/tsmemcmp.Tpo -c -o tsmemcmp.o `test -f '$(srcdir)/../lib/isc/tsmemcmp.c' || echo '$(srcdir)/'`$(srcdir)/../lib/isc/tsmemcmp.c
@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/tsmemcmp.Tpo $(DEPDIR)/tsmemcmp.Po
@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='$(srcdir)/../lib/isc/tsmemcmp.c' object='tsmemcmp.o' libtool=no @AMDEPBACKSLASH@
@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tsmemcmp.o `test -f '$(srcdir)/../lib/isc/tsmemcmp.c' || echo '$(srcdir)/'`$(srcdir)/../lib/isc/tsmemcmp.c
tsmemcmp.obj: $(srcdir)/../lib/isc/tsmemcmp.c
@am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT tsmemcmp.obj -MD -MP -MF $(DEPDIR)/tsmemcmp.Tpo -c -o tsmemcmp.obj `if test -f '$(srcdir)/../lib/isc/tsmemcmp.c'; then $(CYGPATH_W) '$(srcdir)/../lib/isc/tsmemcmp.c'; else $(CYGPATH_W) '$(srcdir)/$(srcdir)/../lib/isc/tsmemcmp.c'; fi`
@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/tsmemcmp.Tpo $(DEPDIR)/tsmemcmp.Po
@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='$(srcdir)/../lib/isc/tsmemcmp.c' object='tsmemcmp.obj' libtool=no @AMDEPBACKSLASH@
@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o tsmemcmp.obj `if test -f '$(srcdir)/../lib/isc/tsmemcmp.c'; then $(CYGPATH_W) '$(srcdir)/../lib/isc/tsmemcmp.c'; else $(CYGPATH_W) '$(srcdir)/$(srcdir)/../lib/isc/tsmemcmp.c'; fi`
mutex.o: $(srcdir)/../lib/isc/pthreads/mutex.c
@am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT mutex.o -MD -MP -MF $(DEPDIR)/mutex.Tpo -c -o mutex.o `test -f '$(srcdir)/../lib/isc/pthreads/mutex.c' || echo '$(srcdir)/'`$(srcdir)/../lib/isc/pthreads/mutex.c
@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/mutex.Tpo $(DEPDIR)/mutex.Po

View File

@ -10,7 +10,7 @@
#include "ntp_stdlib.h"
#include "ntp.h"
#include "ntp_md5.h" /* provides OpenSSL digest API */
#include "isc/string.h"
/*
* MD5authencrypt - generate message digest
*
@ -92,7 +92,7 @@ MD5authdecrypt(
"MAC decrypt: MAC length error");
return (0);
}
return !memcmp(digest, (const char *)pkt + length + 4, len);
return !isc_tsmemcmp(digest, (const char *)pkt + length + 4, len);
}
/*

View File

@ -30,7 +30,7 @@ struct savekey {
u_long lifetime; /* remaining lifetime */
keyid_t keyid; /* key identifier */
u_short type; /* OpenSSL digest NID */
u_short secretsize; /* secret octets */
size_t secretsize; /* secret octets */
u_short flags; /* KEY_ flags that wave */
};
@ -51,12 +51,12 @@ symkey_alloc * authallocs;
#endif /* DEBUG */
static u_short auth_log2(size_t);
static void auth_resize_hashtable(void);
static void allocsymkey(symkey **, keyid_t, u_short, u_short,
u_long, u_short, u_char *, KeyAccT *);
static void freesymkey(symkey *, symkey **);
static void auth_resize_hashtable(void);
static void allocsymkey(keyid_t, u_short,
u_short, u_long, size_t, u_char *, KeyAccT *);
static void freesymkey(symkey *);
#ifdef DEBUG
static void free_auth_mem(void);
static void free_auth_mem(void);
#endif
symkey key_listhead; /* list of all in-use keys */;
@ -93,14 +93,87 @@ int authnumfreekeys;
/*
* The key cache. We cache the last key we looked at here.
* Note: this should hold the last *trusted* key. Also the
* cache is only loaded when the digest type / MAC algorithm
* is valid.
*/
keyid_t cache_keyid; /* key identifier */
u_char *cache_secret; /* secret */
u_short cache_secretsize; /* secret length */
size_t cache_secretsize; /* secret length */
int cache_type; /* OpenSSL digest NID */
u_short cache_flags; /* flags that wave */
KeyAccT *cache_keyacclist; /* key access list */
/* --------------------------------------------------------------------
* manage key access lists
* --------------------------------------------------------------------
*/
/* allocate and populate new access node and pushes it on the list.
* Returns the new head.
*/
KeyAccT*
keyacc_new_push(
KeyAccT * head,
const sockaddr_u * addr
)
{
KeyAccT * node = emalloc(sizeof(KeyAccT));
memcpy(&node->addr, addr, sizeof(sockaddr_u));
node->next = head;
return node;
}
/* ----------------------------------------------------------------- */
/* pop and deallocate the first node of a list of access nodes, if
* the list is not empty. Returns the tail of the list.
*/
KeyAccT*
keyacc_pop_free(
KeyAccT *head
)
{
KeyAccT * next = NULL;
if (head) {
next = head->next;
free(head);
}
return next;
}
/* ----------------------------------------------------------------- */
/* deallocate the list; returns an empty list. */
KeyAccT*
keyacc_all_free(
KeyAccT * head
)
{
while (head)
head = keyacc_pop_free(head);
return head;
}
/* ----------------------------------------------------------------- */
/* scan a list to see if it contains a given address. Return the
* default result value in case of an empty list.
*/
int /*BOOL*/
keyacc_contains(
const KeyAccT *head,
const sockaddr_u *addr,
int defv)
{
if (head) {
do {
if (SOCK_EQ(&head->addr, addr))
return TRUE;
} while (NULL != (head = head->next));
return FALSE;
} else {
return !!defv;
}
}
/*
* init_auth - initialize internal data
@ -139,7 +212,7 @@ free_auth_mem(void)
symkey_alloc * next_alloc;
while (NULL != (sk = HEAD_DLIST(key_listhead, llink))) {
freesymkey(sk, &key_hash[KEYHASH(sk->keyid)]);
freesymkey(sk);
}
free(key_hash);
key_hash = NULL;
@ -243,6 +316,21 @@ auth_log2(size_t x)
return (u_short)r;
}
static void
authcache_flush_id(
keyid_t id
)
{
if (cache_keyid == id) {
cache_keyid = 0;
cache_type = 0;
cache_flags = 0;
cache_secret = NULL;
cache_secretsize = 0;
cache_keyacclist = NULL;
}
}
/*
* auth_resize_hashtable
@ -288,17 +376,20 @@ auth_resize_hashtable(void)
*/
static void
allocsymkey(
symkey ** bucket,
keyid_t id,
u_short flags,
u_short type,
u_long lifetime,
u_short secretsize,
size_t secretsize,
u_char * secret,
KeyAccT * ka
)
{
symkey * sk;
symkey ** bucket;
bucket = &key_hash[KEYHASH(id)];
if (authnumfreekeys < 1)
auth_moremem(-1);
@ -323,12 +414,19 @@ allocsymkey(
*/
static void
freesymkey(
symkey * sk,
symkey ** bucket
symkey * sk
)
{
symkey ** bucket;
symkey * unlinked;
if (NULL == sk)
return;
authcache_flush_id(sk->keyid);
keyacc_all_free(sk->keyacclist);
bucket = &key_hash[KEYHASH(sk->keyid)];
if (sk->secret != NULL) {
memset(sk->secret, '\0', sk->secretsize);
free(sk->secret);
@ -354,37 +452,26 @@ auth_findkey(
{
symkey * sk;
for (sk = key_hash[KEYHASH(id)]; sk != NULL; sk = sk->hlink) {
if (id == sk->keyid) {
for (sk = key_hash[KEYHASH(id)]; sk != NULL; sk = sk->hlink)
if (id == sk->keyid)
return sk;
}
}
return NULL;
}
/*
* auth_havekey - return TRUE if the key id is zero or known
* auth_havekey - return TRUE if the key id is zero or known. The
* key needs not to be trusted.
*/
int
auth_havekey(
keyid_t id
)
{
symkey * sk;
if (0 == id || cache_keyid == id) {
return TRUE;
}
for (sk = key_hash[KEYHASH(id)]; sk != NULL; sk = sk->hlink) {
if (id == sk->keyid) {
return TRUE;
}
}
return FALSE;
return
(0 == id) ||
(cache_keyid == id) ||
(NULL != auth_findkey(id));
}
@ -400,35 +487,25 @@ authhavekey(
symkey * sk;
authkeylookups++;
if (0 == id || cache_keyid == id) {
return TRUE;
}
if (0 == id || cache_keyid == id)
return !!(KEY_TRUSTED & cache_flags);
/*
* Seach the bin for the key. If found and the key type
* is zero, somebody marked it trusted without specifying
* a key or key type. In this case consider the key missing.
* Search the bin for the key. If not found, or found but the key
* type is zero, somebody marked it trusted without specifying a
* key or key type. In this case consider the key missing.
*/
authkeyuncached++;
for (sk = key_hash[KEYHASH(id)]; sk != NULL; sk = sk->hlink) {
if (id == sk->keyid) {
if (0 == sk->type) {
authkeynotfound++;
return FALSE;
}
break;
}
}
/*
* If the key is not found, or if it is found but not trusted,
* the key is not considered found.
*/
if (NULL == sk) {
sk = auth_findkey(id);
if ((sk == NULL) || (sk->type == 0)) {
authkeynotfound++;
return FALSE;
}
if (!(KEY_TRUSTED & sk->flags)) {
/*
* If the key is not trusted, the key is not considered found.
*/
if ( ! (KEY_TRUSTED & sk->flags)) {
authnokey++;
return FALSE;
}
@ -456,7 +533,6 @@ authtrust(
u_long trust
)
{
symkey ** bucket;
symkey * sk;
u_long lifetime;
@ -464,12 +540,9 @@ authtrust(
* Search bin for key; if it does not exist and is untrusted,
* forget it.
*/
bucket = &key_hash[KEYHASH(id)];
for (sk = *bucket; sk != NULL; sk = sk->hlink) {
if (id == sk->keyid)
break;
}
if (!trust && NULL == sk)
sk = auth_findkey(id);
if (!trust && sk == NULL)
return;
/*
@ -478,27 +551,22 @@ authtrust(
* not to be trusted.
*/
if (sk != NULL) {
if (cache_keyid == id) {
cache_flags = 0;
cache_keyid = 0;
cache_keyacclist = NULL;
}
/*
* Key exists. If it is to be trusted, say so and
* update its lifetime.
* Key exists. If it is to be trusted, say so and update
* its lifetime. If no longer trusted, return it to the
* free list. Flush the cache first to be sure there are
* no discrepancies.
*/
authcache_flush_id(id);
if (trust > 0) {
sk->flags |= KEY_TRUSTED;
if (trust > 1)
sk->lifetime = current_time + trust;
else
sk->lifetime = 0;
return;
} else {
freesymkey(sk);
}
/* No longer trusted, return it to the free list. */
freesymkey(sk, bucket);
return;
}
@ -511,7 +579,7 @@ authtrust(
} else {
lifetime = 0;
}
allocsymkey(bucket, id, KEY_TRUSTED, 0, lifetime, 0, NULL, NULL);
allocsymkey(id, KEY_TRUSTED, 0, lifetime, 0, NULL, NULL);
}
@ -520,22 +588,17 @@ authtrust(
*/
int
authistrusted(
keyid_t keyno
keyid_t id
)
{
symkey * sk;
symkey ** bucket;
if (keyno == cache_keyid)
if (id == cache_keyid)
return !!(KEY_TRUSTED & cache_flags);
authkeyuncached++;
bucket = &key_hash[KEYHASH(keyno)];
for (sk = *bucket; sk != NULL; sk = sk->hlink) {
if (keyno == sk->keyid)
break;
}
if (NULL == sk || !(KEY_TRUSTED & sk->flags)) {
sk = auth_findkey(id);
if (sk == NULL || !(KEY_TRUSTED & sk->flags)) {
authkeynotfound++;
return FALSE;
}
@ -553,38 +616,23 @@ authistrusted(
)
{
symkey * sk;
symkey ** bucket;
KeyAccT * kal;
KeyAccT * k;
if (keyno == cache_keyid)
kal = cache_keyacclist;
else {
/* That specific key was already used to authenticate the
* packet. Therefore, the key *must* exist... There's a chance
* that is not trusted, though.
*/
if (keyno == cache_keyid) {
return (KEY_TRUSTED & cache_flags) &&
keyacc_contains(cache_keyacclist, sau, TRUE);
} else {
authkeyuncached++;
bucket = &key_hash[KEYHASH(keyno)];
for (sk = *bucket; sk != NULL; sk = sk->hlink) {
if (keyno == sk->keyid)
break;
}
if (NULL == sk || !(KEY_TRUSTED & sk->flags)) {
INSIST(!"authistrustedip: keyid not found/trusted!");
return FALSE;
}
kal = sk->keyacclist;
sk = auth_findkey(keyno);
INSIST(NULL != sk);
return (KEY_TRUSTED & sk->flags) &&
keyacc_contains(sk->keyacclist, sau, TRUE);
}
if (NULL == kal)
return TRUE;
for (k = kal; k; k = k->next) {
if (SOCK_EQ(&k->addr, sau))
return TRUE;
}
return FALSE;
}
/* Note: There are two locations below where 'strncpy()' is used. While
* this function is a hazard by itself, it's essential that it is used
* here. Bug 1243 involved that the secret was filled with NUL bytes
@ -601,71 +649,66 @@ MD5auth_setkey(
keyid_t keyno,
int keytype,
const u_char *key,
size_t len,
size_t secretsize,
KeyAccT *ka
)
{
symkey * sk;
symkey ** bucket;
u_char * secret;
size_t secretsize;
DEBUG_ENSURE(keytype <= USHRT_MAX);
DEBUG_ENSURE(len < 4 * 1024);
DEBUG_ENSURE(secretsize < 4 * 1024);
/*
* See if we already have the key. If so just stick in the
* new value.
*/
bucket = &key_hash[KEYHASH(keyno)];
for (sk = *bucket; sk != NULL; sk = sk->hlink) {
if (keyno == sk->keyid) {
sk = auth_findkey(keyno);
if (sk != NULL && keyno == sk->keyid) {
/* TALOS-CAN-0054: make sure we have a new buffer! */
if (NULL != sk->secret) {
memset(sk->secret, 0, sk->secretsize);
free(sk->secret);
}
sk->secret = emalloc(len);
sk->type = (u_short)keytype;
secretsize = len;
sk->secretsize = (u_short)secretsize;
sk->keyacclist = ka;
#ifndef DISABLE_BUG1243_FIX
memcpy(sk->secret, key, secretsize);
#else
/* >MUST< use 'strncpy()' here! See above! */
strncpy((char *)sk->secret, (const char *)key,
secretsize);
#endif
if (cache_keyid == keyno) {
cache_flags = 0;
cache_keyid = 0;
cache_keyacclist = NULL;
}
return;
if (NULL != sk->secret) {
memset(sk->secret, 0, sk->secretsize);
free(sk->secret);
}
sk->secret = emalloc(secretsize + 1);
sk->type = (u_short)keytype;
sk->secretsize = secretsize;
/* make sure access lists don't leak here! */
if (ka != sk->keyacclist) {
keyacc_all_free(sk->keyacclist);
sk->keyacclist = ka;
}
#ifndef DISABLE_BUG1243_FIX
memcpy(sk->secret, key, secretsize);
#else
/* >MUST< use 'strncpy()' here! See above! */
strncpy((char *)sk->secret, (const char *)key,
secretsize);
#endif
authcache_flush_id(keyno);
return;
}
/*
* Need to allocate new structure. Do it.
*/
secretsize = len;
secret = emalloc(secretsize);
secret = emalloc(secretsize + 1);
#ifndef DISABLE_BUG1243_FIX
memcpy(secret, key, secretsize);
#else
/* >MUST< use 'strncpy()' here! See above! */
strncpy((char *)secret, (const char *)key, secretsize);
#endif
allocsymkey(bucket, keyno, 0, (u_short)keytype, 0,
(u_short)secretsize, secret, ka);
allocsymkey(keyno, 0, (u_short)keytype, 0,
secretsize, secret, ka);
#ifdef DEBUG
if (debug >= 4) {
size_t j;
printf("auth_setkey: key %d type %d len %d ", (int)keyno,
keytype, (int)secretsize);
for (j = 0; j < secretsize; j++)
for (j = 0; j < secretsize; j++) {
printf("%02x", secret[j]);
}
printf("\n");
}
#endif
@ -697,10 +740,11 @@ auth_delkeys(void)
free(sk->secret);
sk->secret = NULL; /* TALOS-CAN-0054 */
}
sk->keyacclist = keyacc_all_free(sk->keyacclist);
sk->secretsize = 0;
sk->lifetime = 0;
} else {
freesymkey(sk, &key_hash[KEYHASH(sk->keyid)]);
freesymkey(sk);
}
ITER_DLIST_END()
}
@ -716,7 +760,7 @@ auth_agekeys(void)
ITER_DLIST_BEGIN(key_listhead, sk, llink, symkey)
if (sk->lifetime > 0 && current_time > sk->lifetime) {
freesymkey(sk, &key_hash[KEYHASH(sk->keyid)]);
freesymkey(sk);
authkeyexpired++;
}
ITER_DLIST_END()

View File

@ -101,13 +101,33 @@ log_maybe(
...)
{
va_list ap;
if (++(*pnerr) <= nerr_loglimit) {
if ((NULL == pnerr) || (++(*pnerr) <= nerr_loglimit)) {
va_start(ap, fmt);
mvsyslog(LOG_ERR, fmt, ap);
va_end(ap);
}
}
static void
free_keydata(
KeyDataT *node
)
{
KeyAccT *kap;
if (node) {
while (node->keyacclist) {
kap = node->keyacclist;
node->keyacclist = kap->next;
free(kap);
}
/* purge secrets from memory before free()ing it */
memset(node, 0, sizeof(*node) + node->seclen);
free(node);
}
}
/*
* authreadkeys - (re)read keys from a file.
*/
@ -156,7 +176,7 @@ authreadkeys(
* First is key number. See if it is okay.
*/
keyno = atoi(token);
if (keyno == 0) {
if (keyno < 1) {
log_maybe(&nerr,
"authreadkeys: cannot change key %s",
token);
@ -180,6 +200,14 @@ authreadkeys(
keyno);
continue;
}
/* We want to silently ignore keys where we do not
* support the requested digest type. OTOH, we want to
* make sure the file is well-formed. That means we
* have to process the line completely and have to
* finally throw away the result... This is a bit more
* work, but it also results in better error detection.
*/
#ifdef OPENSSL
/*
* The key type is the NID used by the message digest
@ -189,30 +217,28 @@ authreadkeys(
*/
keytype = keytype_from_text(token, NULL);
if (keytype == 0) {
log_maybe(&nerr,
log_maybe(NULL,
"authreadkeys: invalid type for key %d",
keyno);
continue;
}
if (EVP_get_digestbynid(keytype) == NULL) {
log_maybe(&nerr,
} else if (EVP_get_digestbynid(keytype) == NULL) {
log_maybe(NULL,
"authreadkeys: no algorithm for key %d",
keyno);
continue;
keytype = 0;
}
#else /* !OPENSSL follows */
/*
* The key type is unused, but is required to be 'M' or
* 'm' for compatibility.
*/
if (!(*token == 'M' || *token == 'm')) {
log_maybe(&nerr,
log_maybe(NULL,
"authreadkeys: invalid type for key %d",
keyno);
continue;
keytype = 0;
} else {
keytype = KEY_TYPE_MD5;
}
keytype = KEY_TYPE_MD5;
#endif /* !OPENSSL */
/*
@ -269,26 +295,22 @@ authreadkeys(
}
token = nexttok(&line);
DPRINTF(0, ("authreadkeys: full access list <%s>\n", (token) ? token : "NULL"));
DPRINTF(0, ("authreadkeys: full access list <%s>\n", (token) ? token : "NULL"));
if (token != NULL) { /* A comma-separated IP access list */
char *tp = token;
while (tp) {
char *i;
KeyAccT ka;
sockaddr_u addr;
i = strchr(tp, (int)',');
if (i)
*i = '\0';
DPRINTF(0, ("authreadkeys: access list: <%s>\n", tp));
DPRINTF(0, ("authreadkeys: access list: <%s>\n", tp));
if (is_ip_address(tp, AF_UNSPEC, &ka.addr)) {
KeyAccT *kap;
kap = emalloc(sizeof(KeyAccT));
memcpy(kap, &ka, sizeof ka);
kap->next = next->keyacclist;
next->keyacclist = kap;
if (is_ip_address(tp, AF_UNSPEC, &addr)) {
next->keyacclist = keyacc_new_push(
next->keyacclist, &addr);
} else {
log_maybe(&nerr,
"authreadkeys: invalid IP address <%s> for key %d",
@ -303,21 +325,25 @@ DPRINTF(0, ("authreadkeys: access list: <%s>\n", tp));
}
}
/* check if this has to be weeded out... */
if (0 == keytype) {
free_keydata(next);
next = NULL;
continue;
}
INSIST(NULL != next);
next->next = list;
list = next;
}
fclose(fp);
if (nerr > nerr_maxlimit) {
msyslog(LOG_ERR,
"authreadkeys: rejecting file '%s' after %u errors (emergency break)",
file, nerr);
goto onerror;
}
if (nerr > 0) {
const char * why = "";
if (nerr > nerr_maxlimit)
why = " (emergency break)";
msyslog(LOG_ERR,
"authreadkeys: rejecting file '%s' after %u error(s)",
file, nerr);
"authreadkeys: rejecting file '%s' after %u error(s)%s",
file, nerr, why);
goto onerror;
}
@ -328,9 +354,8 @@ DPRINTF(0, ("authreadkeys: access list: <%s>\n", tp));
list = next->next;
MD5auth_setkey(next->keyid, next->keytype,
next->secbuf, next->seclen, next->keyacclist);
/* purge secrets from memory before free()ing it */
memset(next, 0, sizeof(*next) + next->seclen);
free(next);
next->keyacclist = NULL; /* consumed by MD5auth_setkey */
free_keydata(next);
}
return (1);
@ -338,17 +363,7 @@ DPRINTF(0, ("authreadkeys: access list: <%s>\n", tp));
/* Mop up temporary storage before bailing out. */
while (NULL != (next = list)) {
list = next->next;
while (next->keyacclist) {
KeyAccT *kap = next->keyacclist;
next->keyacclist = kap->next;
free(kap);
}
/* purge secrets from memory before free()ing it */
memset(next, 0, sizeof(*next) + next->seclen);
free(next);
free_keydata(next);
}
return (0);
}

View File

@ -7,53 +7,13 @@
# include <config.h>
#endif
#if 0
#include <stdio.h>
#include <signal.h>
#ifdef HAVE_FNMATCH_H
# include <fnmatch.h>
# if !defined(FNM_CASEFOLD) && defined(FNM_IGNORECASE)
# define FNM_CASEFOLD FNM_IGNORECASE
# endif
#endif
#ifdef HAVE_SYS_PARAM_H
# include <sys/param.h>
#endif
#ifdef HAVE_SYS_IOCTL_H
# include <sys/ioctl.h>
#endif
#ifdef HAVE_SYS_SOCKIO_H /* UXPV: SIOC* #defines (Frank Vance <fvance@waii.com>) */
# include <sys/sockio.h>
#endif
#ifdef HAVE_SYS_UIO_H
# include <sys/uio.h>
#endif
#endif
#include "ntp_assert.h"
#include "ntp_stdlib.h"
#include "safecast.h"
#if 0
#include "ntp_machine.h"
#include "ntpd.h"
#include "ntp_io.h"
#include "iosignal.h"
#include "ntp_lists.h"
#include "ntp_refclock.h"
#include "ntp_worker.h"
#include "ntp_request.h"
#include "timevalops.h"
#include "timespecops.h"
#include "ntpd-opts.h"
#endif
/* Don't include ISC's version of IPv6 variables and structures */
#define ISC_IPV6_H 1
#include <isc/mem.h>
#include <isc/interfaceiter.h>
#include <isc/netaddr.h>
#include <isc/result.h>
#include <isc/sockaddr.h>

View File

@ -201,8 +201,6 @@ static time_t next_res_init;
/* === forward declarations === */
static u_int reserve_dnschild_ctx(void);
static u_int get_dnschild_ctx(void);
static void alloc_dnsworker_context(u_int);
/* static void free_dnsworker_context(u_int); */
static dnsworker_ctx * get_worker_context(blocking_child *, u_int);
static void scheduled_sleep(time_t, time_t,
dnsworker_ctx *);
@ -949,47 +947,41 @@ get_dnschild_ctx(void)
}
static void
alloc_dnsworker_context(
u_int idx
)
{
const size_t worker_context_sz = sizeof(*dnsworker_contexts[0]);
REQUIRE(NULL == dnsworker_contexts[idx]);
dnsworker_contexts[idx] = emalloc_zero(worker_context_sz);
}
static dnsworker_ctx *
get_worker_context(
blocking_child * c,
u_int idx
)
{
static size_t ps = sizeof(dnsworker_contexts[0]);
u_int min_new_alloc;
u_int new_alloc;
size_t octets;
size_t new_octets;
u_int min_new_alloc;
u_int new_alloc;
size_t octets;
size_t new_octets;
dnsworker_ctx * retv;
worker_global_lock(TRUE);
if (dnsworker_contexts_alloc <= idx) {
min_new_alloc = 1 + idx;
/* round new_alloc up to nearest multiple of 4 */
new_alloc = (min_new_alloc + 4) & ~(4 - 1);
new_octets = new_alloc * ps;
octets = dnsworker_contexts_alloc * ps;
new_octets = new_alloc * sizeof(dnsworker_ctx*);
octets = dnsworker_contexts_alloc * sizeof(dnsworker_ctx*);
dnsworker_contexts = erealloc_zero(dnsworker_contexts,
new_octets, octets);
dnsworker_contexts_alloc = new_alloc;
retv = emalloc_zero(sizeof(dnsworker_ctx));
dnsworker_contexts[idx] = retv;
} else if (NULL == (retv = dnsworker_contexts[idx])) {
retv = emalloc_zero(sizeof(dnsworker_ctx));
dnsworker_contexts[idx] = retv;
}
if (NULL == dnsworker_contexts[idx])
alloc_dnsworker_context(idx);
ZERO(*dnsworker_contexts[idx]);
dnsworker_contexts[idx]->c = c;
return dnsworker_contexts[idx];
worker_global_lock(FALSE);
ZERO(*retv);
retv->c = c;
return retv;
}

View File

@ -267,7 +267,7 @@ process_blocking_resp(
void
harvest_blocking_responses(void)
{
int idx;
size_t idx;
blocking_child* cp;
u_int scseen, scdone;

View File

@ -156,18 +156,15 @@ uninit_recvbuff(void)
void
freerecvbuf(recvbuf_t *rb)
{
if (rb == NULL) {
msyslog(LOG_ERR, "freerecvbuff received NULL buffer");
return;
if (rb) {
LOCK();
rb->used--;
if (rb->used != 0)
msyslog(LOG_ERR, "******** freerecvbuff non-zero usage: %d *******", rb->used);
LINK_SLIST(free_recv_list, rb, link);
free_recvbufs++;
UNLOCK();
}
LOCK();
rb->used--;
if (rb->used != 0)
msyslog(LOG_ERR, "******** freerecvbuff non-zero usage: %d *******", rb->used);
LINK_SLIST(free_recv_list, rb, link);
free_recvbufs++;
UNLOCK();
}
@ -264,7 +261,7 @@ get_full_recv_buffer(void)
*/
void
purge_recv_buffers_for_fd(
SOCKET fd
int fd
)
{
recvbuf_t *rbufp;
@ -277,7 +274,12 @@ purge_recv_buffers_for_fd(
rbufp != NULL;
rbufp = next) {
next = rbufp->link;
if (rbufp->fd == fd) {
# ifdef HAVE_IO_COMPLETION_PORT
if (rbufp->dstadr == NULL && rbufp->fd == fd)
# else
if (rbufp->fd == fd)
# endif
{
UNLINK_MID_FIFO(punlinked, full_recv_fifo,
rbufp, link, recvbuf_t);
INSIST(punlinked == rbufp);

View File

@ -451,7 +451,7 @@ fork_blocking_child(
}
}
#ifdef HAVE_DROPROOT
#if defined(HAVE_DROPROOT) && !defined(NEED_EARLY_FORK)
/* defer the fork until after root is dropped */
if (droproot && !root_dropped)
return;
@ -540,6 +540,11 @@ fork_blocking_child(
}
void worker_global_lock(int inOrOut)
{
(void)inOrOut;
}
#else /* !WORK_FORK follows */
char work_fork_nonempty_compilation_unit;
#endif

View File

@ -88,7 +88,27 @@ static int ensure_workresp_empty_slot(blocking_child *);
static int queue_req_pointer(blocking_child *, blocking_pipe_header *);
static void cleanup_after_child(blocking_child *);
static sema_type worker_mmutex;
static sem_ref worker_memlock;
/* --------------------------------------------------------------------
* locking the global worker state table (and other global stuff)
*/
void
worker_global_lock(
int inOrOut)
{
if (worker_memlock) {
if (inOrOut)
wait_for_sem(worker_memlock, NULL);
else
tickle_sem(worker_memlock);
}
}
/* --------------------------------------------------------------------
* implementation isolation wrapper
*/
void
exit_worker(
int exitcode
@ -724,6 +744,9 @@ prepare_child_sems(
blocking_child *c
)
{
if (NULL == worker_memlock)
worker_memlock = create_sema(&worker_mmutex, 1, 1);
c->accesslock = create_sema(&c->sem_table[0], 1, 1);
c->workitems_pending = create_sema(&c->sem_table[1], 0, 0);
c->wake_scheduled_sleep = create_sema(&c->sem_table[2], 0, 1);

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntp.conf.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:17:59 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:28:27 PM by AutoGen 5.18.5
# From the definitions ntp.conf.def
# and the template file agtexi-file.tpl
@end ignore
@ -108,8 +108,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
@code{reslist}
billboard generated
by
@code{ntpq(1ntpqmdoc)}
or
@code{ntpdc(1ntpdcmdoc)},
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
@quotedblleft{}:@quotedblright{}
in the address field.
@ -129,9 +135,9 @@ See IPv6 references for the
equivalent classes for that address family.
@table @asis
@item @code{pool} @kbd{address} @code{[@code{burst}]} @code{[@code{iburst}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]}
@item @code{server} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{burst}]} @code{[@code{iburst}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]}
@item @code{peer} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]}
@item @code{broadcast} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{ttl} @kbd{ttl}]}
@item @code{server} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{burst}]} @code{[@code{iburst}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]} @code{[@code{true}]}
@item @code{peer} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]} @code{[@code{true}]} @code{[@code{xleave}]}
@item @code{broadcast} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{ttl} @kbd{ttl}]} @code{[@code{xleave}]}
@item @code{manycastclient} @kbd{address} @code{[@code{key} @kbd{key} @kbd{|} @code{autokey}]} @code{[@code{version} @kbd{version}]} @code{[@code{prefer}]} @code{[@code{minpoll} @kbd{minpoll}]} @code{[@code{maxpoll} @kbd{maxpoll}]} @code{[@code{ttl} @kbd{ttl}]}
@end table
@ -249,7 +255,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
@code{calldelay}
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -260,7 +268,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
@code{calldelay}
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -293,6 +303,11 @@ option to a lower limit of 4 (16 s).
@item @code{noselect}
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
@item @code{preempt}
Says the association can be preempted.
@item @code{true}
Marks the server as a truechimer.
Use this option only for testing.
@item @code{prefer}
Marks the server as preferred.
All other things being equal,
@ -305,6 +320,11 @@ page
provided in
@file{/usr/share/doc/ntp})
for further information.
@item @code{true}
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
@emph{only}
be used while testing an association.
@item @code{ttl} @kbd{ttl}
This option is used only with broadcast server and manycast
client modes.
@ -323,6 +343,12 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1-4 are the choices, with version 4 the
default.
@item @code{xleave}
Valid in
@code{peer}
and
@code{broadcast}
modes only, this flag enables interleave mode.
@end table
@subsubsection Auxiliary Commands
@table @asis
@ -469,7 +495,7 @@ and
commands and also by remote
configuration commands sent by a
@code{ntpdc(1ntpdcmdoc)}
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -649,7 +675,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -836,8 +862,8 @@ the link
@file{ntpkey_key_}@kbd{hostname}
in the keys directory.
@item @code{iffpar} @kbd{file}
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
@file{ntpkey_iff_}@kbd{hostname}
in the keys directory.
@item @code{leap} @kbd{file}
@ -847,8 +873,7 @@ This overrides the link
in the keys directory.
@item @code{mvpar} @kbd{file}
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
@file{ntpkey_mv_}@kbd{hostname}
in the keys directory.
@item @code{pw} @kbd{password}
@ -990,7 +1015,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
@file{./scripts}
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
@sc{unix}
@ -1319,7 +1344,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
@code{C},
and the pid of the ntpd server process.
and the pid of the
@code{ntpd(1ntpdmdoc)}
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1363,7 +1390,9 @@ Source address based restrictions are easily circumvented
by a determined cracker.
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
@code{restrict}
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1373,9 +1402,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
@subsubsection The Kiss-of-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1429,7 +1458,9 @@ Packets that violate these minima are discarded
and a kiss-o'-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
@code{monitor}
subcommand specifies the probability of discard
for packets that overflow the rate-control window.
@item @code{restrict} @code{address} @code{[@code{mask} @kbd{mask}]} @code{[@kbd{flag} @kbd{...}]}
The
@ -1485,7 +1516,9 @@ If another KoD packet occurs within one second after the
last one, the packet is dropped.
@item @code{limited}
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
@code{discard}
command.
A history of clients is kept using the
monitoring capability of
@code{ntpd(1ntpdmdoc)}.
@ -1545,7 +1578,9 @@ queries.
@item @code{notrap}
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
@code{ntpq(1ntpqmdoc)}
control message
protocol which is intended for use by remote event logging programs.
@item @code{notrust}
Deny service unless the packet is cryptographically authenticated.
@ -1613,8 +1648,11 @@ The library can also be used with other NTPv4 modes
as well and is highly recommended, especially for broadcast modes.
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
@code{manycastclient}
command, which is similar to the
@code{server}
command but with a multicast (IPv4 class
@code{D}
or IPv6 prefix
@code{FF})
@ -1684,7 +1722,9 @@ command and, under normal circumstances, increments to the
@code{maxpolll}
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
@code{ttl}
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2293,7 +2333,8 @@ drift file is located in, and that file system links, symbolic or
otherwise, should be avoided.
@item @code{dscp} @kbd{value}
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6-bit code. The default value is 46, signifying Expedited Forwarding.
a 6-bit code.
The default value is 46, signifying Expedited Forwarding.
@item @code{enable} @code{[@code{auth} | @code{bclient} | @code{calibrate} | @code{kernel} | @code{mode7} | @code{monitor} | @code{ntp} | @code{stats} | @code{unpeer_crypto_early} | @code{unpeer_crypto_nak_early} | @code{unpeer_digest_early}]}
@item @code{disable} @code{[@code{auth} | @code{bclient} | @code{calibrate} | @code{kernel} | @code{mode7} | @code{monitor} | @code{ntp} | @code{stats} | @code{unpeer_crypto_early} | @code{unpeer_crypto_nak_early} | @code{unpeer_digest_early}]}
Provides a way to enable or disable various server options.
@ -2502,7 +2543,8 @@ A
message class may also be followed by the
@code{all}
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
@verbatim
logconfig =syncstatus +sysevents
@ -2526,7 +2568,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
@code{syslog(3)}
facility.
This is the same operation as the -l command line option.
This is the same operation as the
@code{-l}
command line option.
@item @code{setvar} @kbd{variable} @code{[@code{default}]}
This command adds an additional system variable.
These
@ -2654,7 +2698,8 @@ Specifies the maximum size of the process stack on systems with the
function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
@item @code{filenum} @kbd{Nfiledescriptors}
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
@end table
@item @code{trap} @kbd{host_address} @code{[@code{port} @kbd{port_number}]} @code{[@code{interface} @kbd{interface_address}]}
This command configures a trap receiver at the given host

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntp.keys.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:18:02 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:28:30 PM by AutoGen 5.18.5
# From the definitions ntp.keys.def
# and the template file agtexi-file.tpl
@end ignore

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntpd.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:18:04 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:28:32 PM by AutoGen 5.18.5
# From the definitions ntpd-opts.def
# and the template file agtexi-cmd.tpl
@end ignore
@ -142,7 +142,7 @@ with a status code of 0.
@exampleindent 0
@example
ntpd - NTP daemon program - Ver. 4.2.8p6
ntpd - NTP daemon program - Ver. 4.2.8p7
Usage: ntpd [ -<flag> [<val>] | --<name>[@{=| @}<val>] ]... \
[ <server1> ... <serverN> ]
Flg Arg Option-Name Description

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntp.conf 5man "20 Jan 2016" "4.2.8p6" "File Formats"
.TH ntp.conf 5man "26 Apr 2016" "4.2.8p7" "File Formats"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-gsaOxR/ag-XsaGwR)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-ana4jE/ag-QnaWiE)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:45 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:14 PM by AutoGen 5.18.5
.\" From the definitions ntp.conf.def
.\" and the template file agman-cmd.tpl
.SH NAME
@ -133,8 +133,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
\f\*[B-Font]reslist\f[]
billboard generated
by
\fCntpq\f[]\fR(1ntpqmdoc)\f[]
or
\fCntpdc\f[]\fR(1ntpdcmdoc)\f[],
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
\*[Lq]\&:\*[Rq]
in the address field.
@ -157,11 +163,11 @@ equivalent classes for that address family.
.TP 7
.NOP \f\*[B-Font]pool\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.TP 7
.NOP \f\*[B-Font]server\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.NOP \f\*[B-Font]server\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]true\f[]]
.TP 7
.NOP \f\*[B-Font]peer\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.NOP \f\*[B-Font]peer\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]true\f[]] [\f\*[B-Font]xleave\f[]]
.TP 7
.NOP \f\*[B-Font]broadcast\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]]
.NOP \f\*[B-Font]broadcast\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]] [\f\*[B-Font]xleave\f[]]
.TP 7
.NOP \f\*[B-Font]manycastclient\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]]
.PP
@ -289,7 +295,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
\f\*[B-Font]calldelay\f[]
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -301,7 +309,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
\f\*[B-Font]calldelay\f[]
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -339,6 +349,13 @@ option to a lower limit of 4 (16 s).
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
.TP 7
.NOP \f\*[B-Font]preempt\f[]
Says the association can be preempted.
.TP 7
.NOP \f\*[B-Font]true\f[]
Marks the server as a truechimer.
Use this option only for testing.
.TP 7
.NOP \f\*[B-Font]prefer\f[]
Marks the server as preferred.
All other things being equal,
@ -352,6 +369,12 @@ provided in
\fI/usr/share/doc/ntp\f[])
for further information.
.TP 7
.NOP \f\*[B-Font]true\f[]
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
\fIonly\f[]
be used while testing an association.
.TP 7
.NOP \f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]
This option is used only with broadcast server and manycast
client modes.
@ -371,6 +394,13 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1-4 are the choices, with version 4 the
default.
.TP 7
.NOP \f\*[B-Font]xleave\f[]
Valid in
\f\*[B-Font]peer\f[]
and
\f\*[B-Font]broadcast\f[]
modes only, this flag enables interleave mode.
.PP
.SS Auxiliary Commands
.TP 7
@ -529,7 +559,7 @@ and
commands and also by remote
configuration commands sent by a
\fCntpdc\f[]\fR(1ntpdcmdoc)\f[]
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -735,7 +765,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -942,8 +972,8 @@ the link
in the keys directory.
.TP 7
.NOP \f\*[B-Font]iffpar\f[] \f\*[I-Font]file\f[]
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
\fIntpkey_iff_\f[]\f\*[I-Font]hostname\f[]
in the keys directory.
.TP 7
@ -955,8 +985,7 @@ in the keys directory.
.TP 7
.NOP \f\*[B-Font]mvpar\f[] \f\*[I-Font]file\f[]
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
\fIntpkey_mv_\f[]\f\*[I-Font]hostname\f[]
in the keys directory.
.TP 7
@ -1118,7 +1147,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
\fI./scripts\f[]
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
UNIX
@ -1511,7 +1540,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
\f\*[B-Font]C\f[],
and the pid of the ntpd server process.
and the pid of the
\fCntpd\f[]\fR(1ntpdmdoc)\f[]
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1559,7 +1590,9 @@ by a determined cracker.
.ne 2
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
\f\*[B-Font]restrict\f[]
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1569,9 +1602,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
.SS The Kiss-of-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1627,7 +1660,9 @@ Packets that violate these minima are discarded
and a kiss-o'-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
\f\*[B-Font]monitor\f[]
subcommand specifies the probability of discard
for packets that overflow the rate-control window.
.TP 7
.NOP \f\*[B-Font]restrict\f[] \f\*[B-Font]address\f[] [\f\*[B-Font]mask\f[] \f\*[I-Font]mask\f[]] [\f\*[I-Font]flag\f[] \f\*[I-Font]...\f[]]
@ -1687,7 +1722,9 @@ last one, the packet is dropped.
.TP 7
.NOP \f\*[B-Font]limited\f[]
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
\f\*[B-Font]discard\f[]
command.
A history of clients is kept using the
monitoring capability of
\fCntpd\f[]\fR(1ntpdmdoc)\f[].
@ -1754,7 +1791,9 @@ queries.
.NOP \f\*[B-Font]notrap\f[]
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
\fCntpq\f[]\fR(1ntpqmdoc)\f[]
control message
protocol which is intended for use by remote event logging programs.
.TP 7
.NOP \f\*[B-Font]notrust\f[]
@ -1832,8 +1871,11 @@ as well and is highly recommended, especially for broadcast modes.
.ne 2
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
\f\*[B-Font]manycastclient\f[]
command, which is similar to the
\f\*[B-Font]server\f[]
command but with a multicast (IPv4 class
\f\*[B-Font]D\f[]
or IPv6 prefix
\f\*[B-Font]FF\f[])
@ -1909,7 +1951,9 @@ command and, under normal circumstances, increments to the
\f\*[B-Font]maxpolll\f[]
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
\f\*[B-Font]ttl\f[]
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2571,7 +2615,8 @@ otherwise, should be avoided.
.TP 7
.NOP \f\*[B-Font]dscp\f[] \f\*[I-Font]value\f[]
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6-bit code. The default value is 46, signifying Expedited Forwarding.
a 6-bit code.
The default value is 46, signifying Expedited Forwarding.
.TP 7
.NOP \f\*[B-Font]enable\f[] [\f\*[B-Font]auth\f[] | \f\*[B-Font]bclient\f[] | \f\*[B-Font]calibrate\f[] | \f\*[B-Font]kernel\f[] | \f\*[B-Font]mode7\f[] | \f\*[B-Font]monitor\f[] | \f\*[B-Font]ntp\f[] | \f\*[B-Font]stats\f[] | \f\*[B-Font]unpeer_crypto_early\f[] | \f\*[B-Font]unpeer_crypto_nak_early\f[] | \f\*[B-Font]unpeer_digest_early\f[]]
.TP 7
@ -2798,7 +2843,8 @@ A
message class may also be followed by the
\f\*[B-Font]all\f[]
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
.br
.in +4
@ -2833,7 +2879,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
\fCsyslog\f[]\fR(3)\f[]
facility.
This is the same operation as the \-l command line option.
This is the same operation as the
\f\*[B-Font]\-l\f[]
command line option.
.TP 7
.NOP \f\*[B-Font]setvar\f[] \f\*[I-Font]variable\f[] [\f\*[B-Font]default\f[]]
This command adds an additional system variable.
@ -2978,7 +3026,8 @@ function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
.TP 7
.NOP \f\*[B-Font]filenum\f[] \f\*[I-Font]Nfiledescriptors\f[]
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
.RE
.TP 7
.NOP \f\*[B-Font]trap\f[] \f\*[I-Font]host_address\f[] [\f\*[B-Font]port\f[] \f\*[I-Font]port_number\f[]] [\f\*[B-Font]interface\f[] \f\*[I-Font]interface_address\f[]]

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTP_CONF 5mdoc File Formats
.Os
.\" EDIT THIS FILE WITH CAUTION (ntp.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:07 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:36 PM by AutoGen 5.18.5
.\" From the definitions ntp.conf.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME
@ -111,8 +111,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC\-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
.Cm reslist
billboard generated
by
.Xr ntpq 1ntpqmdoc
or
.Xr ntpdc 1ntpdcmdoc ,
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
.Dq \&:
in the address field.
@ -147,6 +153,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Xc
.It Xo Ic peer Ar address
.Op Cm key Ar key \&| Cm autokey
@ -154,6 +161,8 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Op Cm xleave
.Xc
.It Xo Ic broadcast Ar address
.Op Cm key Ar key \&| Cm autokey
@ -161,6 +170,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm ttl Ar ttl
.Op Cm xleave
.Xc
.It Xo Ic manycastclient Ar address
.Op Cm key Ar key \&| Cm autokey
@ -286,7 +296,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -297,7 +309,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -330,6 +344,11 @@ option to a lower limit of 4 (16 s).
.It Cm noselect
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
.It Cm preempt
Says the association can be preempted.
.It Cm true
Marks the server as a truechimer.
Use this option only for testing.
.It Cm prefer
Marks the server as preferred.
All other things being equal,
@ -342,6 +361,11 @@ page
provided in
.Pa /usr/share/doc/ntp )
for further information.
.It Cm true
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
.Em only
be used while testing an association.
.It Cm ttl Ar ttl
This option is used only with broadcast server and manycast
client modes.
@ -360,6 +384,12 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1\-4 are the choices, with version 4 the
default.
.It Cm xleave
Valid in
.Cm peer
and
.Cm broadcast
modes only, this flag enables interleave mode.
.El
.Ss Auxiliary Commands
.Bl -tag -width indent
@ -505,7 +535,7 @@ and
commands and also by remote
configuration commands sent by a
.Xr ntpdc 1ntpdcmdoc
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -695,7 +725,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -893,8 +923,8 @@ the link
.Pa ntpkey_key_ Ns Ar hostname
in the keys directory.
.It Cm iffpar Ar file
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
.Pa ntpkey_iff_ Ns Ar hostname
in the keys directory.
.It Cm leap Ar file
@ -904,8 +934,7 @@ This overrides the link
in the keys directory.
.It Cm mvpar Ar file
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
.Pa ntpkey_mv_ Ns Ar hostname
in the keys directory.
.It Cm pw Ar password
@ -1046,7 +1075,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
.Pa ./scripts
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
.Ux
@ -1380,7 +1409,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
.Cm C ,
and the pid of the ntpd server process.
and the pid of the
.Xr ntpd 1ntpdmdoc
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1423,7 +1454,9 @@ Source address based restrictions are easily circumvented
by a determined cracker.
.Pp
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
.Ic restrict
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1433,9 +1466,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
.Ss The Kiss\-of\-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1493,7 +1526,9 @@ Packets that violate these minima are discarded
and a kiss\-o'\-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
.Ic monitor
subcommand specifies the probability of discard
for packets that overflow the rate\-control window.
.It Xo Ic restrict address
.Op Cm mask Ar mask
@ -1552,7 +1587,9 @@ If another KoD packet occurs within one second after the
last one, the packet is dropped.
.It Cm limited
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
.Ic discard
command.
A history of clients is kept using the
monitoring capability of
.Xr ntpd 1ntpdmdoc .
@ -1612,7 +1649,9 @@ queries.
.It Cm notrap
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
.Xr ntpq 1ntpqmdoc
control message
protocol which is intended for use by remote event logging programs.
.It Cm notrust
Deny service unless the packet is cryptographically authenticated.
@ -1679,8 +1718,11 @@ The library can also be used with other NTPv4 modes
as well and is highly recommended, especially for broadcast modes.
.Pp
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
.Ic manycastclient
command, which is similar to the
.Ic server
command but with a multicast (IPv4 class
.Cm D
or IPv6 prefix
.Cm FF )
@ -1750,7 +1792,9 @@ command and, under normal circumstances, increments to the
.Cm maxpolll
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
.Ic ttl
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2388,7 +2432,8 @@ drift file is located in, and that file system links, symbolic or
otherwise, should be avoided.
.It Ic dscp Ar value
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6\-bit code. The default value is 46, signifying Expedited Forwarding.
a 6\-bit code.
The default value is 46, signifying Expedited Forwarding.
.It Xo Ic enable
.Oo
.Cm auth | Cm bclient |
@ -2627,7 +2672,8 @@ A
message class may also be followed by the
.Cm all
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
.Bd -literal
logconfig =syncstatus +sysevents
@ -2651,7 +2697,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
.Xr syslog 3
facility.
This is the same operation as the \-l command line option.
This is the same operation as the
.Fl l
command line option.
.It Ic setvar Ar variable Op Cm default
This command adds an additional system variable.
These
@ -2803,7 +2851,8 @@ Specifies the maximum size of the process stack on systems with the
function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
.It Cm filenum Ar Nfiledescriptors
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
.El
.It Xo Ic trap Ar host_address
.Op Cm port Ar port_number

View File

@ -113,8 +113,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
.Cm reslist
billboard generated
by
.Xr ntpq 1ntpqmdoc
or
.Xr ntpdc 1ntpdcmdoc ,
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
.Dq \&:
in the address field.
@ -149,6 +155,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Xc
.It Xo Ic peer Ar address
.Op Cm key Ar key \&| Cm autokey
@ -156,6 +163,8 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Op Cm xleave
.Xc
.It Xo Ic broadcast Ar address
.Op Cm key Ar key \&| Cm autokey
@ -163,6 +172,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm ttl Ar ttl
.Op Cm xleave
.Xc
.It Xo Ic manycastclient Ar address
.Op Cm key Ar key \&| Cm autokey
@ -288,7 +298,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -299,7 +311,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -332,6 +346,11 @@ option to a lower limit of 4 (16 s).
.It Cm noselect
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
.It Cm preempt
Says the association can be preempted.
.It Cm true
Marks the server as a truechimer.
Use this option only for testing.
.It Cm prefer
Marks the server as preferred.
All other things being equal,
@ -344,6 +363,11 @@ page
provided in
.Pa /usr/share/doc/ntp )
for further information.
.It Cm true
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
.Em only
be used while testing an association.
.It Cm ttl Ar ttl
This option is used only with broadcast server and manycast
client modes.
@ -362,6 +386,12 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1-4 are the choices, with version 4 the
default.
.It Cm xleave
Valid in
.Cm peer
and
.Cm broadcast
modes only, this flag enables interleave mode.
.El
.Ss Auxiliary Commands
.Bl -tag -width indent
@ -507,7 +537,7 @@ and
commands and also by remote
configuration commands sent by a
.Xr ntpdc 1ntpdcmdoc
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -697,7 +727,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -895,8 +925,8 @@ the link
.Pa ntpkey_key_ Ns Ar hostname
in the keys directory.
.It Cm iffpar Ar file
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
.Pa ntpkey_iff_ Ns Ar hostname
in the keys directory.
.It Cm leap Ar file
@ -906,8 +936,7 @@ This overrides the link
in the keys directory.
.It Cm mvpar Ar file
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
.Pa ntpkey_mv_ Ns Ar hostname
in the keys directory.
.It Cm pw Ar password
@ -1048,7 +1077,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
.Pa ./scripts
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
.Ux
@ -1382,7 +1411,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
.Cm C ,
and the pid of the ntpd server process.
and the pid of the
.Xr ntpd 1ntpdmdoc
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1425,7 +1456,9 @@ Source address based restrictions are easily circumvented
by a determined cracker.
.Pp
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
.Ic restrict
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1435,9 +1468,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
.Ss The Kiss-of-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1495,7 +1528,9 @@ Packets that violate these minima are discarded
and a kiss-o'-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
.Ic monitor
subcommand specifies the probability of discard
for packets that overflow the rate-control window.
.It Xo Ic restrict address
.Op Cm mask Ar mask
@ -1554,7 +1589,9 @@ If another KoD packet occurs within one second after the
last one, the packet is dropped.
.It Cm limited
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
.Ic discard
command.
A history of clients is kept using the
monitoring capability of
.Xr ntpd 1ntpdmdoc .
@ -1614,7 +1651,9 @@ queries.
.It Cm notrap
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
.Xr ntpq 1ntpqmdoc
control message
protocol which is intended for use by remote event logging programs.
.It Cm notrust
Deny service unless the packet is cryptographically authenticated.
@ -1681,8 +1720,11 @@ The library can also be used with other NTPv4 modes
as well and is highly recommended, especially for broadcast modes.
.Pp
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
.Ic manycastclient
command, which is similar to the
.Ic server
command but with a multicast (IPv4 class
.Cm D
or IPv6 prefix
.Cm FF )
@ -1752,7 +1794,9 @@ command and, under normal circumstances, increments to the
.Cm maxpolll
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
.Ic ttl
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2390,7 +2434,8 @@ drift file is located in, and that file system links, symbolic or
otherwise, should be avoided.
.It Ic dscp Ar value
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6-bit code. The default value is 46, signifying Expedited Forwarding.
a 6-bit code.
The default value is 46, signifying Expedited Forwarding.
.It Xo Ic enable
.Oo
.Cm auth | Cm bclient |
@ -2629,7 +2674,8 @@ A
message class may also be followed by the
.Cm all
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
.Bd -literal
logconfig =syncstatus +sysevents
@ -2653,7 +2699,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
.Xr syslog 3
facility.
This is the same operation as the -l command line option.
This is the same operation as the
.Fl l
command line option.
.It Ic setvar Ar variable Op Cm default
This command adds an additional system variable.
These
@ -2805,7 +2853,8 @@ Specifies the maximum size of the process stack on systems with the
function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
.It Cm filenum Ar Nfiledescriptors
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
.El
.It Xo Ic trap Ar host_address
.Op Cm port Ar port_number

View File

@ -33,7 +33,7 @@ Up:&nbsp;<a rel="up" accesskey="u" href="#dir">(dir)</a>
<p>This document describes the configuration file for the NTP Project's
<code>ntpd</code> program.
<p>This document applies to version 4.2.8p6 of <code>ntp.conf</code>.
<p>This document applies to version 4.2.8p7 of <code>ntp.conf</code>.
<div class="shortcontents">
<h2>Short Contents</h2>
@ -296,7 +296,9 @@ described in
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
<code>calldelay</code>
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -306,7 +308,9 @@ command and s addresses.
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
<code>calldelay</code>
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -335,6 +339,8 @@ the
option to a lower limit of 4 (16 s).
<br><dt><code>noselect</code><dd>Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
<br><dt><code>preempt</code><dd>Says the association can be preempted.
<br><dt><code>true</code><dd>Marks the server as a truechimer.
<br><dt><code>prefer</code><dd>Marks the server as preferred.
All other things being equal,
this host will be chosen for synchronization among a set of
@ -362,6 +368,11 @@ network administrator.
packets.
Versions 1-4 are the choices, with version 4 the
default.
<br><dt><code>xleave</code><dd>Valid in
<code>peer</code>
and
<code>broadcast</code>
modes only, this flag enables interleave mode.
</dl>
<h5 class="subsubsection">Auxiliary Commands</h5>
@ -1369,7 +1380,9 @@ Source address based restrictions are easily circumvented
by a determined cracker.
<p>Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
<code>restrict</code>
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1438,7 +1451,9 @@ Packets that violate these minima are discarded
and a kiss-o'-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
<code>monitor</code>
subcommand specifies the probability of discard
for packets that overflow the rate-control window.
<br><dt><code>restrict</code> <code>address</code> <code>[mask </code><kbd>mask</kbd><code>]</code> <code>[</code><kbd>flag</kbd> <kbd>...</kbd><code>]</code><dd>The
<kbd>address</kbd>
@ -1490,7 +1505,9 @@ per second.
If another KoD packet occurs within one second after the
last one, the packet is dropped.
<br><dt><code>limited</code><dd>Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
<code>discard</code>
command.
A history of clients is kept using the
monitoring capability of
<code>ntpd(1ntpdmdoc)</code>.
@ -1615,8 +1632,11 @@ The library can also be used with other NTPv4 modes
as well and is highly recommended, especially for broadcast modes.
<p>A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
<code>manycastclient</code>
command, which is similar to the
<code>server</code>
command but with a multicast (IPv4 class
<code>D</code>
or IPv6 prefix
<code>FF</code>)
@ -1686,7 +1706,9 @@ command and, under normal circumstances, increments to the
<code>maxpolll</code>
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
<code>ttl</code>
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2503,7 +2525,9 @@ peers, system events and so on is suppressed.
be used instead of the default system
<code>syslog(3)</code>
facility.
This is the same operation as the -l command line option.
This is the same operation as the
<code>-l</code>
command line option.
<br><dt><code>setvar</code> <kbd>variable</kbd> <code>[default]</code><dd>This command adds an additional system variable.
These
variables can be used to distribute additional information such as

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntp.conf 5 "20 Jan 2016" "4.2.8p6" "File Formats"
.TH ntp.conf 5 "26 Apr 2016" "4.2.8p7" "File Formats"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-gsaOxR/ag-XsaGwR)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-ana4jE/ag-QnaWiE)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:45 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:14 PM by AutoGen 5.18.5
.\" From the definitions ntp.conf.def
.\" and the template file agman-cmd.tpl
.SH NAME
@ -133,8 +133,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
\f\*[B-Font]reslist\f[]
billboard generated
by
\fCntpq\f[]\fR(@NTPQ_MS@)\f[]
or
\fCntpdc\f[]\fR(@NTPDC_MS@)\f[],
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
\*[Lq]\&:\*[Rq]
in the address field.
@ -157,11 +163,11 @@ equivalent classes for that address family.
.TP 7
.NOP \f\*[B-Font]pool\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.TP 7
.NOP \f\*[B-Font]server\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.NOP \f\*[B-Font]server\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]burst\f[]] [\f\*[B-Font]iburst\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]true\f[]]
.TP 7
.NOP \f\*[B-Font]peer\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]]
.NOP \f\*[B-Font]peer\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]true\f[]] [\f\*[B-Font]xleave\f[]]
.TP 7
.NOP \f\*[B-Font]broadcast\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]]
.NOP \f\*[B-Font]broadcast\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]] [\f\*[B-Font]xleave\f[]]
.TP 7
.NOP \f\*[B-Font]manycastclient\f[] \f\*[I-Font]address\f[] [\f\*[B-Font]key\f[] \f\*[I-Font]key\f[] \f\*[I-Font]\&|\f[] \f\*[B-Font]autokey\f[]] [\f\*[B-Font]version\f[] \f\*[I-Font]version\f[]] [\f\*[B-Font]prefer\f[]] [\f\*[B-Font]minpoll\f[] \f\*[I-Font]minpoll\f[]] [\f\*[B-Font]maxpoll\f[] \f\*[I-Font]maxpoll\f[]] [\f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]]
.PP
@ -289,7 +295,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
\f\*[B-Font]calldelay\f[]
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -301,7 +309,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
\f\*[B-Font]calldelay\f[]
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -339,6 +349,13 @@ option to a lower limit of 4 (16 s).
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
.TP 7
.NOP \f\*[B-Font]preempt\f[]
Says the association can be preempted.
.TP 7
.NOP \f\*[B-Font]true\f[]
Marks the server as a truechimer.
Use this option only for testing.
.TP 7
.NOP \f\*[B-Font]prefer\f[]
Marks the server as preferred.
All other things being equal,
@ -352,6 +369,12 @@ provided in
\fI/usr/share/doc/ntp\f[])
for further information.
.TP 7
.NOP \f\*[B-Font]true\f[]
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
\fIonly\f[]
be used while testing an association.
.TP 7
.NOP \f\*[B-Font]ttl\f[] \f\*[I-Font]ttl\f[]
This option is used only with broadcast server and manycast
client modes.
@ -371,6 +394,13 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1-4 are the choices, with version 4 the
default.
.TP 7
.NOP \f\*[B-Font]xleave\f[]
Valid in
\f\*[B-Font]peer\f[]
and
\f\*[B-Font]broadcast\f[]
modes only, this flag enables interleave mode.
.PP
.SS Auxiliary Commands
.TP 7
@ -529,7 +559,7 @@ and
commands and also by remote
configuration commands sent by a
\fCntpdc\f[]\fR(@NTPDC_MS@)\f[]
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -735,7 +765,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -942,8 +972,8 @@ the link
in the keys directory.
.TP 7
.NOP \f\*[B-Font]iffpar\f[] \f\*[I-Font]file\f[]
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
\fIntpkey_iff_\f[]\f\*[I-Font]hostname\f[]
in the keys directory.
.TP 7
@ -955,8 +985,7 @@ in the keys directory.
.TP 7
.NOP \f\*[B-Font]mvpar\f[] \f\*[I-Font]file\f[]
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
\fIntpkey_mv_\f[]\f\*[I-Font]hostname\f[]
in the keys directory.
.TP 7
@ -1118,7 +1147,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
\fI./scripts\f[]
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
UNIX
@ -1511,7 +1540,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
\f\*[B-Font]C\f[],
and the pid of the ntpd server process.
and the pid of the
\fCntpd\f[]\fR(@NTPD_MS@)\f[]
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1559,7 +1590,9 @@ by a determined cracker.
.ne 2
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
\f\*[B-Font]restrict\f[]
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1569,9 +1602,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
.SS The Kiss-of-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1627,7 +1660,9 @@ Packets that violate these minima are discarded
and a kiss-o'-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
\f\*[B-Font]monitor\f[]
subcommand specifies the probability of discard
for packets that overflow the rate-control window.
.TP 7
.NOP \f\*[B-Font]restrict\f[] \f\*[B-Font]address\f[] [\f\*[B-Font]mask\f[] \f\*[I-Font]mask\f[]] [\f\*[I-Font]flag\f[] \f\*[I-Font]...\f[]]
@ -1687,7 +1722,9 @@ last one, the packet is dropped.
.TP 7
.NOP \f\*[B-Font]limited\f[]
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
\f\*[B-Font]discard\f[]
command.
A history of clients is kept using the
monitoring capability of
\fCntpd\f[]\fR(@NTPD_MS@)\f[].
@ -1754,7 +1791,9 @@ queries.
.NOP \f\*[B-Font]notrap\f[]
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
\fCntpq\f[]\fR(@NTPQ_MS@)\f[]
control message
protocol which is intended for use by remote event logging programs.
.TP 7
.NOP \f\*[B-Font]notrust\f[]
@ -1832,8 +1871,11 @@ as well and is highly recommended, especially for broadcast modes.
.ne 2
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
\f\*[B-Font]manycastclient\f[]
command, which is similar to the
\f\*[B-Font]server\f[]
command but with a multicast (IPv4 class
\f\*[B-Font]D\f[]
or IPv6 prefix
\f\*[B-Font]FF\f[])
@ -1909,7 +1951,9 @@ command and, under normal circumstances, increments to the
\f\*[B-Font]maxpolll\f[]
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
\f\*[B-Font]ttl\f[]
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2571,7 +2615,8 @@ otherwise, should be avoided.
.TP 7
.NOP \f\*[B-Font]dscp\f[] \f\*[I-Font]value\f[]
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6-bit code. The default value is 46, signifying Expedited Forwarding.
a 6-bit code.
The default value is 46, signifying Expedited Forwarding.
.TP 7
.NOP \f\*[B-Font]enable\f[] [\f\*[B-Font]auth\f[] | \f\*[B-Font]bclient\f[] | \f\*[B-Font]calibrate\f[] | \f\*[B-Font]kernel\f[] | \f\*[B-Font]mode7\f[] | \f\*[B-Font]monitor\f[] | \f\*[B-Font]ntp\f[] | \f\*[B-Font]stats\f[] | \f\*[B-Font]unpeer_crypto_early\f[] | \f\*[B-Font]unpeer_crypto_nak_early\f[] | \f\*[B-Font]unpeer_digest_early\f[]]
.TP 7
@ -2798,7 +2843,8 @@ A
message class may also be followed by the
\f\*[B-Font]all\f[]
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
.br
.in +4
@ -2833,7 +2879,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
\fCsyslog\f[]\fR(3)\f[]
facility.
This is the same operation as the \-l command line option.
This is the same operation as the
\f\*[B-Font]\-l\f[]
command line option.
.TP 7
.NOP \f\*[B-Font]setvar\f[] \f\*[I-Font]variable\f[] [\f\*[B-Font]default\f[]]
This command adds an additional system variable.
@ -2978,7 +3026,8 @@ function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
.TP 7
.NOP \f\*[B-Font]filenum\f[] \f\*[I-Font]Nfiledescriptors\f[]
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
.RE
.TP 7
.NOP \f\*[B-Font]trap\f[] \f\*[I-Font]host_address\f[] [\f\*[B-Font]port\f[] \f\*[I-Font]port_number\f[]] [\f\*[B-Font]interface\f[] \f\*[I-Font]interface_address\f[]]

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTP_CONF 5 File Formats
.Os
.\" EDIT THIS FILE WITH CAUTION (ntp.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:07 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:36 PM by AutoGen 5.18.5
.\" From the definitions ntp.conf.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME
@ -111,8 +111,14 @@ in some weird and even destructive behavior.
If the Basic Socket Interface Extensions for IPv6 (RFC\-2553)
is detected, support for the IPv6 address family is generated
in addition to the default support of the IPv4 address family.
In a few cases, including the reslist billboard generated
by ntpdc, IPv6 addresses are automatically generated.
In a few cases, including the
.Cm reslist
billboard generated
by
.Xr ntpq @NTPQ_MS@
or
.Xr ntpdc @NTPDC_MS@ ,
IPv6 addresses are automatically generated.
IPv6 addresses can be identified by the presence of colons
.Dq \&:
in the address field.
@ -147,6 +153,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Xc
.It Xo Ic peer Ar address
.Op Cm key Ar key \&| Cm autokey
@ -154,6 +161,8 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm maxpoll Ar maxpoll
.Op Cm true
.Op Cm xleave
.Xc
.It Xo Ic broadcast Ar address
.Op Cm key Ar key \&| Cm autokey
@ -161,6 +170,7 @@ equivalent classes for that address family.
.Op Cm prefer
.Op Cm minpoll Ar minpoll
.Op Cm ttl Ar ttl
.Op Cm xleave
.Xc
.It Xo Ic manycastclient Ar address
.Op Cm key Ar key \&| Cm autokey
@ -286,7 +296,9 @@ when the server is reachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first and second packets
can be changed with the calldelay command to allow
can be changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to improve timekeeping quality
with the
@ -297,7 +309,9 @@ When the server is unreachable, send a burst of eight packets
instead of the usual one.
The packet spacing is normally 2 s;
however, the spacing between the first two packets can be
changed with the calldelay command to allow
changed with the
.Ic calldelay
command to allow
additional time for a modem or ISDN call to complete.
This is designed to speed the initial synchronization
acquisition with the
@ -330,6 +344,11 @@ option to a lower limit of 4 (16 s).
.It Cm noselect
Marks the server as unused, except for display purposes.
The server is discarded by the selection algroithm.
.It Cm preempt
Says the association can be preempted.
.It Cm true
Marks the server as a truechimer.
Use this option only for testing.
.It Cm prefer
Marks the server as preferred.
All other things being equal,
@ -342,6 +361,11 @@ page
provided in
.Pa /usr/share/doc/ntp )
for further information.
.It Cm true
Forces the association to always survive the selection and clustering algorithms.
This option should almost certainly
.Em only
be used while testing an association.
.It Cm ttl Ar ttl
This option is used only with broadcast server and manycast
client modes.
@ -360,6 +384,12 @@ Specifies the version number to be used for outgoing NTP
packets.
Versions 1\-4 are the choices, with version 4 the
default.
.It Cm xleave
Valid in
.Cm peer
and
.Cm broadcast
modes only, this flag enables interleave mode.
.El
.Ss Auxiliary Commands
.Bl -tag -width indent
@ -505,7 +535,7 @@ and
commands and also by remote
configuration commands sent by a
.Xr ntpdc @NTPDC_MS@
program running in
program running on
another machine.
If this flag is enabled, which is the default
case, new broadcast client and symmetric passive associations and
@ -695,7 +725,7 @@ using the host name, network address and public keys,
all of which are bound together by the protocol specifically
to deflect masquerade attacks.
For this reason Autokey
includes the source and destinatino IP addresses in message digest
includes the source and destination IP addresses in message digest
computations and so the same addresses must be available
at both the server and client.
For this reason operation
@ -893,8 +923,8 @@ the link
.Pa ntpkey_key_ Ns Ar hostname
in the keys directory.
.It Cm iffpar Ar file
Specifies the location of the optional IFF parameters file.This
overrides the link
Specifies the location of the optional IFF parameters file.
This overrides the link
.Pa ntpkey_iff_ Ns Ar hostname
in the keys directory.
.It Cm leap Ar file
@ -904,8 +934,7 @@ This overrides the link
in the keys directory.
.It Cm mvpar Ar file
Specifies the location of the optional MV parameters file.
This
overrides the link
This overrides the link
.Pa ntpkey_mv_ Ns Ar hostname
in the keys directory.
.It Cm pw Ar password
@ -1046,7 +1075,7 @@ supported.
Statistic files are managed using file generation sets
and scripts in the
.Pa ./scripts
directory of this distribution.
directory of the source code distribution.
Using
these facilities and
.Ux
@ -1380,7 +1409,9 @@ When there is already a file with this name and
the number of links of this file is one, it is renamed appending a
dot, the letter
.Cm C ,
and the pid of the ntpd server process.
and the pid of the
.Xr ntpd @NTPD_MS@
server process.
When the
number of links is greater than one, the file is unlinked.
This
@ -1423,7 +1454,9 @@ Source address based restrictions are easily circumvented
by a determined cracker.
.Pp
Clients can be denied service because they are explicitly
included in the restrict list created by the restrict command
included in the restrict list created by the
.Ic restrict
command
or implicitly as the result of cryptographic or rate limit
violations.
Cryptographic violations include certificate
@ -1433,9 +1466,9 @@ at abusive rates.
Some violations cause denied service
only for the offending packet, others cause denied service
for a timed period and others cause the denied service for
an indefinate period.
an indefinite period.
When a client or network is denied access
for an indefinate period, the only way at present to remove
for an indefinite period, the only way at present to remove
the restrictions is by restarting the server.
.Ss The Kiss\-of\-Death Packet
Ordinarily, packets denied service are simply dropped with no
@ -1493,7 +1526,9 @@ Packets that violate these minima are discarded
and a kiss\-o'\-death packet returned if enabled.
The default
minimum average and minimum are 5 and 2, respectively.
The monitor subcommand specifies the probability of discard
The
.Ic monitor
subcommand specifies the probability of discard
for packets that overflow the rate\-control window.
.It Xo Ic restrict address
.Op Cm mask Ar mask
@ -1552,7 +1587,9 @@ If another KoD packet occurs within one second after the
last one, the packet is dropped.
.It Cm limited
Deny service if the packet spacing violates the lower limits specified
in the discard command.
in the
.Ic discard
command.
A history of clients is kept using the
monitoring capability of
.Xr ntpd @NTPD_MS@ .
@ -1612,7 +1649,9 @@ queries.
.It Cm notrap
Decline to provide mode 6 control message trap service to matching
hosts.
The trap service is a subsystem of the ntpdq control message
The trap service is a subsystem of the
.Xr ntpq @NTPQ_MS@
control message
protocol which is intended for use by remote event logging programs.
.It Cm notrust
Deny service unless the packet is cryptographically authenticated.
@ -1679,8 +1718,11 @@ The library can also be used with other NTPv4 modes
as well and is highly recommended, especially for broadcast modes.
.Pp
A persistent manycast client association is configured
using the manycastclient command, which is similar to the
server command but with a multicast (IPv4 class
using the
.Ic manycastclient
command, which is similar to the
.Ic server
command but with a multicast (IPv4 class
.Cm D
or IPv6 prefix
.Cm FF )
@ -1750,7 +1792,9 @@ command and, under normal circumstances, increments to the
.Cm maxpolll
value specified in this command.
Initially, the TTL is
set at the minimum hops specified by the ttl command.
set at the minimum hops specified by the
.Ic ttl
command.
At each retransmission the TTL is increased until reaching
the maximum hops specified by this command or a sufficient
number client associations have been found.
@ -2388,7 +2432,8 @@ drift file is located in, and that file system links, symbolic or
otherwise, should be avoided.
.It Ic dscp Ar value
This option specifies the Differentiated Services Control Point (DSCP) value,
a 6\-bit code. The default value is 46, signifying Expedited Forwarding.
a 6\-bit code.
The default value is 46, signifying Expedited Forwarding.
.It Xo Ic enable
.Oo
.Cm auth | Cm bclient |
@ -2627,7 +2672,8 @@ A
message class may also be followed by the
.Cm all
keyword to enable/disable all
messages of the respective message class.Thus, a minimal log configuration
messages of the respective message class.
Thus, a minimal log configuration
could look like this:
.Bd -literal
logconfig =syncstatus +sysevents
@ -2651,7 +2697,9 @@ This command specifies the location of an alternate log file to
be used instead of the default system
.Xr syslog 3
facility.
This is the same operation as the \-l command line option.
This is the same operation as the
.Fl l
command line option.
.It Ic setvar Ar variable Op Cm default
This command adds an additional system variable.
These
@ -2803,7 +2851,8 @@ Specifies the maximum size of the process stack on systems with the
function.
Defaults to 50 4k pages (200 4k pages in OpenBSD).
.It Cm filenum Ar Nfiledescriptors
Specifies the maximum number of file descriptors ntpd may have open at once. Defaults to the system default.
Specifies the maximum number of file descriptors ntpd may have open at once.
Defaults to the system default.
.El
.It Xo Ic trap Ar host_address
.Op Cm port Ar port_number

View File

@ -1,8 +1,8 @@
.TH ntp.keys 5man "20 Jan 2016" "4.2.8p6" "File Formats"
.TH ntp.keys 5man "26 Apr 2016" "4.2.8p7" "File Formats"
.\"
.\" EDIT THIS FILE WITH CAUTION (ntp.man)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:51 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:19 PM by AutoGen 5.18.5
.\" From the definitions ntp.keys.def
.\" and the template file agman-file.tpl
.Sh NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTP_KEYS 5mdoc File Formats
.Os SunOS 5.10
.\" EDIT THIS FILE WITH CAUTION (ntp.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:10 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:39 PM by AutoGen 5.18.5
.\" From the definitions ntp.keys.def
.\" and the template file agmdoc-file.tpl
.Sh NAME

View File

@ -33,7 +33,7 @@ Up:&nbsp;<a rel="up" accesskey="u" href="#dir">(dir)</a>
<p>This document describes the symmetric key file for the NTP Project's
<code>ntpd</code> program.
<p>This document applies to version 4.2.8p6 of <code>ntp.keys</code>.
<p>This document applies to version 4.2.8p7 of <code>ntp.keys</code>.
<div class="shortcontents">
<h2>Short Contents</h2>

View File

@ -1,8 +1,8 @@
.TH ntp.keys 5 "20 Jan 2016" "4.2.8p6" "File Formats"
.TH ntp.keys 5 "26 Apr 2016" "4.2.8p7" "File Formats"
.\"
.\" EDIT THIS FILE WITH CAUTION (ntp.man)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:51 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:19 PM by AutoGen 5.18.5
.\" From the definitions ntp.keys.def
.\" and the template file agman-file.tpl
.Sh NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTP_KEYS 5 File Formats
.Os SunOS 5.10
.\" EDIT THIS FILE WITH CAUTION (ntp.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:10 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:39 PM by AutoGen 5.18.5
.\" From the definitions ntp.keys.def
.\" and the template file agmdoc-file.tpl
.Sh NAME

View File

@ -911,18 +911,18 @@ is_safe_filename(const char * name)
};
u_int widx, bidx, mask;
if (!*name)
if ( ! (name && *name))
return FALSE;
mask = 1u;
while (0 != (widx = (u_char)*name++)) {
bidx = (widx & 15) << 1;
widx = widx >> 4;
if (widx >= sizeof(chclass))
if (widx >= sizeof(chclass)/sizeof(chclass[0]))
return FALSE;
if (0 == ((chclass[widx] >> bidx) & mask))
return FALSE;
mask |= 2u;
mask = 2u;
}
return TRUE;
}
@ -3081,83 +3081,117 @@ ctl_getitem(
char **data
)
{
/* [Bug 3008] First check the packet data sanity, then search
* the key. This improves the consistency of result values: If
* the result is NULL once, it will never be EOV again for this
* packet; If it's EOV, it will never be NULL again until the
* variable is found and processed in a given 'var_list'. (That
* is, a result is returned that is neither NULL nor EOV).
*/
static const struct ctl_var eol = { 0, EOV, NULL };
static char buf[128];
static u_long quiet_until;
const struct ctl_var *v;
const char *pch;
char *cp;
char *tp;
/*
* Delete leading commas and white space
* Part One: Validate the packet state
*/
/* Delete leading commas and white space */
while (reqpt < reqend && (*reqpt == ',' ||
isspace((unsigned char)*reqpt)))
reqpt++;
if (reqpt >= reqend)
return NULL;
/* Scan the string in the packet until we hit comma or
* EoB. Register position of first '=' on the fly. */
for (tp = NULL, cp = reqpt; cp != reqend; ++cp) {
if (*cp == '=' && tp == NULL)
tp = cp;
if (*cp == ',')
break;
}
/* Process payload, if any. */
*data = NULL;
if (NULL != tp) {
/* eventually strip white space from argument. */
const char *plhead = tp + 1; /* skip the '=' */
const char *pltail = cp;
size_t plsize;
while (plhead != pltail && isspace((u_char)plhead[0]))
++plhead;
while (plhead != pltail && isspace((u_char)pltail[-1]))
--pltail;
/* check payload size, terminate packet on overflow */
plsize = (size_t)(pltail - plhead);
if (plsize >= sizeof(buf))
goto badpacket;
/* copy data, NUL terminate, and set result data ptr */
memcpy(buf, plhead, plsize);
buf[plsize] = '\0';
*data = buf;
} else {
/* no payload, current end --> current name termination */
tp = cp;
}
/* Part Two
*
* Now we're sure that the packet data itself is sane. Scan the
* list now. Make sure a NULL list is properly treated by
* returning a synthetic End-Of-Values record. We must not
* return NULL pointers after this point, or the behaviour would
* become inconsistent if called several times with different
* variable lists after an EoV was returned. (Such a behavior
* actually caused Bug 3008.)
*/
if (NULL == var_list)
return &eol;
/*
* Look for a first character match on the tag. If we find
* one, see if it is a full match.
*/
cp = reqpt;
for (v = var_list; !(EOV & v->flags); v++) {
if (!(PADDING & v->flags) && *cp == *(v->text)) {
pch = v->text;
while ('\0' != *pch && '=' != *pch && cp < reqend
&& *cp == *pch) {
cp++;
pch++;
for (v = var_list; !(EOV & v->flags); ++v)
if (!(PADDING & v->flags)) {
/* check if the var name matches the buffer */
const char *sp1 = reqpt;
const char *sp2 = v->text;
while ((sp1 != tp) && *sp2 && (*sp1 == *sp2)) {
++sp1;
++sp2;
}
if ('\0' == *pch || '=' == *pch) {
while (cp < reqend && isspace((u_char)*cp))
cp++;
if (cp == reqend || ',' == *cp) {
buf[0] = '\0';
*data = buf;
if (cp < reqend)
cp++;
reqpt = cp;
return v;
}
if ('=' == *cp) {
cp++;
tp = buf;
while (cp < reqend && isspace((u_char)*cp))
cp++;
while (cp < reqend && *cp != ',') {
*tp++ = *cp++;
if ((size_t)(tp - buf) >= sizeof(buf)) {
ctl_error(CERR_BADFMT);
numctlbadpkts++;
NLOG(NLOG_SYSEVENT)
if (quiet_until <= current_time) {
quiet_until = current_time + 300;
msyslog(LOG_WARNING,
"Possible 'ntpdx' exploit from %s#%u (possibly spoofed)", stoa(rmt_addr), SRCPORT(rmt_addr));
}
return NULL;
}
}
if (cp < reqend)
cp++;
*tp-- = '\0';
while (tp >= buf && isspace((u_char)*tp))
*tp-- = '\0';
reqpt = cp;
*data = buf;
return v;
}
}
cp = reqpt;
if (sp1 == tp && !*sp2)
break;
}
}
/* See if we have found a valid entry or not. If found, advance
* the request pointer for the next round; if not, clear the
* data pointer so we have no dangling garbage here.
*/
if (EOV & v->flags)
*data = NULL;
else
reqpt = cp + (cp != reqend);
return v;
badpacket:
/*TODO? somehow indicate this packet was bad, apart from syslog? */
numctlbadpkts++;
NLOG(NLOG_SYSEVENT)
if (quiet_until <= current_time) {
quiet_until = current_time + 300;
msyslog(LOG_WARNING,
"Possible 'ntpdx' exploit from %s#%u (possibly spoofed)",
stoa(rmt_addr), SRCPORT(rmt_addr));
}
reqpt = reqend; /* never again for this packet! */
return NULL;
}
@ -3334,7 +3368,11 @@ read_sysvars(void)
gotvar = 1;
} else {
v = ctl_getitem(ext_sys_var, &valuep);
INSIST(v != NULL);
if (NULL == v) {
ctl_error(CERR_BADVALUE);
free(wants);
return;
}
if (EOV & v->flags) {
ctl_error(CERR_UNKNOWNVAR);
free(wants);
@ -4575,7 +4613,12 @@ read_clockstatus(
gotvar = TRUE;
} else {
v = ctl_getitem(kv, &valuep);
INSIST(NULL != v);
if (NULL == v) {
ctl_error(CERR_BADVALUE);
free(wants);
free_varlist(cs.kv_list);
return;
}
if (EOV & v->flags) {
ctl_error(CERR_UNKNOWNVAR);
free(wants);

View File

@ -62,10 +62,6 @@
# endif
#endif
#if defined(HAVE_SIGNALED_IO) && defined(DEBUG_TIMING)
# undef DEBUG_TIMING
#endif
/*
* setsockopt does not always have the same arg declaration
* across all platforms. If it's not defined we make it empty
@ -778,6 +774,12 @@ new_interface(
iface->ifnum = sys_ifnum++;
iface->starttime = current_time;
# ifdef HAVE_IO_COMPLETION_PORT
if (!io_completion_port_add_interface(iface)) {
msyslog(LOG_EMERG, "cannot register interface with IO engine -- will exit now");
exit(1);
}
# endif
return iface;
}
@ -785,11 +787,14 @@ new_interface(
/*
* return interface storage into free memory pool
*/
static inline void
static void
delete_interface(
endpt *ep
)
{
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_interface(ep);
# endif
free(ep);
}
@ -1007,6 +1012,9 @@ remove_interface(
ep->sent,
ep->notsent,
current_time - ep->starttime);
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_socket(ep->fd, ep);
# endif
close_and_delete_fd_from_list(ep->fd);
ep->fd = INVALID_SOCKET;
}
@ -1015,10 +1023,15 @@ remove_interface(
msyslog(LOG_INFO,
"stop listening for broadcasts to %s on interface #%d %s",
stoa(&ep->bcast), ep->ifnum, ep->name);
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_socket(ep->bfd, ep);
# endif
close_and_delete_fd_from_list(ep->bfd);
ep->bfd = INVALID_SOCKET;
ep->flags &= ~INT_BCASTOPEN;
}
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_interface(ep);
# endif
ninterfaces--;
mon_clearinterface(ep);
@ -2569,7 +2582,7 @@ io_setbclient(void)
continue;
/* Only IPv4 addresses are valid for broadcast */
REQUIRE(IS_IPV4(&interf->sin));
REQUIRE(IS_IPV4(&interf->bcast));
/* Do we already have the broadcast address open? */
if (interf->flags & INT_BCASTOPEN) {
@ -2597,13 +2610,31 @@ io_setbclient(void)
msyslog(LOG_INFO,
"Listen for broadcasts to %s on interface #%d %s",
stoa(&interf->bcast), interf->ifnum, interf->name);
} else {
/* silently ignore EADDRINUSE as we probably opened
the socket already for an address in the same network */
if (errno != EADDRINUSE)
msyslog(LOG_INFO,
"failed to listen for broadcasts to %s on interface #%d %s",
stoa(&interf->bcast), interf->ifnum, interf->name);
} else switch (errno) {
/* Silently ignore EADDRINUSE as we probably
* opened the socket already for an address in
* the same network */
case EADDRINUSE:
/* Some systems cannot bind a socket to a broadcast
* address, as that is not a valid host address. */
case EADDRNOTAVAIL:
# ifdef SYS_WINNT /*TODO: use for other systems, too? */
/* avoid recurrence here -- if we already have a
* regular socket, it's quite useless to try this
* again.
*/
if (interf->fd != INVALID_SOCKET) {
interf->flags |= INT_BCASTOPEN;
nif++;
}
# endif
break;
default:
msyslog(LOG_INFO,
"failed to listen for broadcasts to %s on interface #%d %s",
stoa(&interf->bcast), interf->ifnum, interf->name);
break;
}
}
set_reuseaddr(0);
@ -2641,10 +2672,13 @@ io_unsetbclient(void)
msyslog(LOG_INFO,
"stop listening for broadcasts to %s on interface #%d %s",
stoa(&ep->bcast), ep->ifnum, ep->name);
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_socket(ep->bfd, ep);
# endif
close_and_delete_fd_from_list(ep->bfd);
ep->bfd = INVALID_SOCKET;
ep->flags &= ~INT_BCASTOPEN;
}
ep->flags &= ~INT_BCASTOPEN;
}
broadcast_client_enabled = ISC_FALSE;
}
@ -3020,11 +3054,11 @@ open_socket(
fcntl(fd, F_GETFL, 0)));
#endif /* SYS_WINNT || VMS */
#if defined (HAVE_IO_COMPLETION_PORT)
#if defined(HAVE_IO_COMPLETION_PORT)
/*
* Add the socket to the completion port
*/
if (io_completion_port_add_socket(fd, interf)) {
if (!io_completion_port_add_socket(fd, interf, bcast)) {
msyslog(LOG_ERR, "unable to set up io completion port - EXITING");
exit(1);
}
@ -3033,10 +3067,6 @@ open_socket(
}
#ifdef SYS_WINNT
#define sendto(fd, buf, len, flags, dest, destsz) \
io_completion_port_sendto(fd, buf, len, (sockaddr_u *)(dest))
#endif
/* XXX ELIMINATE sendpkt similar in ntpq.c, ntpdc.c, ntp_io.c, ntptrace.c */
/*
@ -3124,6 +3154,9 @@ sendpkt(
#ifdef SIM
cc = simulate_server(dest, src, pkt);
#elif defined(HAVE_IO_COMPLETION_PORT)
cc = io_completion_port_sendto(src, src->fd, pkt,
(size_t)len, (sockaddr_u *)&dest->sa);
#else
cc = sendto(src->fd, (char *)pkt, (u_int)len, 0,
&dest->sa, SOCKLEN(dest));
@ -3141,7 +3174,8 @@ sendpkt(
}
#if !defined(HAVE_IO_COMPLETION_PORT) && !defined(HAVE_SIGNALED_IO)
#if !defined(HAVE_IO_COMPLETION_PORT)
#if !defined(HAVE_SIGNALED_IO)
/*
* fdbits - generate ascii representation of fd_set (FAU debug support)
* HFDF format - highest fd first.
@ -3450,6 +3484,18 @@ read_network_packet(
DPRINTF(3, ("read_network_packet: fd=%d length %d from %s\n",
fd, buflen, stoa(&rb->recv_srcadr)));
#ifdef ENABLE_BUG3020_FIX
if (ISREFCLOCKADR(&rb->recv_srcadr)) {
msyslog(LOG_ERR, "recvfrom(%s) fd=%d: refclock srcadr on a network interface!",
stoa(&rb->recv_srcadr), fd);
DPRINTF(1, ("read_network_packet: fd=%d dropped (refclock srcadr))\n",
fd));
packets_dropped++;
freerecvbuf(rb);
return (buflen);
}
#endif
/*
** Bug 2672: Some OSes (MacOSX and Linux) don't block spoofed ::1
*/
@ -3789,7 +3835,7 @@ input_handler_scan(
lfptoms(&ts_e, 6));
#endif /* DEBUG_TIMING */
}
#endif /* !HAVE_IO_COMPLETION_PORT */
/*
* find an interface suitable for the src address
@ -4279,7 +4325,7 @@ io_addclock(
return 0;
}
# elif defined(HAVE_IO_COMPLETION_PORT)
if (io_completion_port_add_clock_io(rio)) {
if (!io_completion_port_add_clock_io(rio)) {
UNBLOCKIO();
return 0;
}
@ -4318,13 +4364,23 @@ io_closeclock(
rio->active = FALSE;
UNLINK_SLIST(unlinked, refio, rio, next, struct refclockio);
if (NULL != unlinked) {
purge_recv_buffers_for_fd(rio->fd);
/*
* Close the descriptor.
/* Close the descriptor. The order of operations is
* important here in case of async / overlapped IO:
* only after we have removed the clock from the
* IO completion port we can be sure no further
* input is queued. So...
* - we first disable feeding to the queu by removing
* the clock from the IO engine
* - close the file (which brings down any IO on it)
* - clear the buffer from results for this fd
*/
# ifdef HAVE_IO_COMPLETION_PORT
io_completion_port_remove_clock_io(rio);
# endif
close_and_delete_fd_from_list(rio->fd);
purge_recv_buffers_for_fd(rio->fd);
rio->fd = -1;
}
rio->fd = -1;
UNBLOCKIO();
}

View File

@ -25,6 +25,11 @@
#include <unistd.h>
#endif
/* [Bug 3031] define automatic broadcastdelay cutoff preset */
#ifndef BDELAY_DEFAULT
# define BDELAY_DEFAULT (-0.050)
#endif
/*
* This macro defines the authentication state. If x is 1 authentication
* is required; othewise it is optional.
@ -50,6 +55,12 @@ enum kiss_codes {
UNKNOWNKISS /* Unknown Kiss Code */
};
enum nak_error_codes {
NONAK, /* No NAK seen */
INVALIDNAK, /* NAK cannot be used */
VALIDNAK /* NAK is valid */
};
/*
* traffic shaping parameters
*/
@ -166,7 +177,10 @@ int unpeer_crypto_early = 1; /* bad crypto (TEST9) */
int unpeer_crypto_nak_early = 1; /* crypto_NAK (TEST5) */
int unpeer_digest_early = 1; /* bad digest (TEST5) */
static int kiss_code_check(u_char hisleap, u_char hisstratum, u_char hismode, u_int32 refid);
int dynamic_interleave = DYNAMIC_INTERLEAVE; /* Bug 2978 mitigation */
int kiss_code_check(u_char hisleap, u_char hisstratum, u_char hismode, u_int32 refid);
enum nak_error_codes valid_NAK(struct peer *peer, struct recvbuf *rbufp, u_char hismode);
static double root_distance (struct peer *);
static void clock_combine (peer_select *, int, int);
static void peer_xmit (struct peer *);
@ -253,6 +267,68 @@ kiss_code_check(
}
/*
* Check that NAK is valid
*/
enum nak_error_codes
valid_NAK(
struct peer *peer,
struct recvbuf *rbufp,
u_char hismode
)
{
int base_packet_length = MIN_V4_PKT_LEN;
int remainder_size;
struct pkt *rpkt;
int keyid;
/*
* Check to see if there is something beyond the basic packet
*/
if (rbufp->recv_length == base_packet_length) {
return NONAK;
}
remainder_size = rbufp->recv_length - base_packet_length;
/*
* Is this a potential NAK?
*/
if (remainder_size != 4) {
return NONAK;
}
/*
* Only server responses can contain NAK's
*/
if (hismode != MODE_SERVER &&
hismode != MODE_ACTIVE &&
hismode != MODE_PASSIVE
) {
return (INVALIDNAK);
}
/*
* Make sure that the extra field in the packet is all zeros
*/
rpkt = &rbufp->recv_pkt;
keyid = ntohl(((u_int32 *)rpkt)[base_packet_length / 4]);
if (keyid != 0) {
return (INVALIDNAK);
}
/*
* Only valid if peer uses a key
*/
if (peer->keyid > 0 || peer->flags & FLAG_SKEY) {
return (VALIDNAK);
}
else {
return (INVALIDNAK);
}
}
/*
* transmit - transmit procedure called by poll timeout
*/
@ -493,6 +569,7 @@ receive(
int has_mac; /* length of MAC field */
int authlen; /* offset of MAC field */
int is_authentic = 0; /* cryptosum ok */
int crypto_nak_test; /* result of crypto-NAK check */
int retcode = AM_NOMATCH; /* match code */
keyid_t skeyid = 0; /* key IDs */
u_int32 opcode = 0; /* extension field opcode */
@ -617,6 +694,7 @@ receive(
* extension field is present, so we subtract the length of the
* field and go around again.
*/
authlen = LEN_PKT_NOMAC;
has_mac = rbufp->recv_length - authlen;
while (has_mac > 0) {
@ -767,6 +845,20 @@ receive(
* is zero, acceptable outcomes of y are NONE and OK. If x is
* one, the only acceptable outcome of y is OK.
*/
crypto_nak_test = valid_NAK(peer, rbufp, hismode);
/*
* Drop any invalid crypto-NAKs
*/
if (crypto_nak_test == INVALIDNAK) {
report_event(PEVNT_AUTH, peer, "Invalid_NAK");
if (0 != peer) {
peer->badNAK++;
}
msyslog(LOG_ERR, "Invalid-NAK error at %ld %s<-%s",
current_time, stoa(dstadr_sin), stoa(&rbufp->recv_srcadr));
return;
}
if (has_mac == 0) {
restrict_mask &= ~RES_MSSNTP;
@ -777,7 +869,7 @@ receive(
authlen,
ntohl(pkt->org.l_ui), ntohl(pkt->org.l_uf),
ntohl(pkt->xmt.l_ui), ntohl(pkt->xmt.l_uf)));
} else if (has_mac == 4) {
} else if (crypto_nak_test == VALIDNAK) {
restrict_mask &= ~RES_MSSNTP;
is_authentic = AUTH_CRYPTO; /* crypto-NAK */
DPRINTF(2, ("receive: at %ld %s<-%s mode %d/%s:%s keyid %08x len %d auth %d org %#010x.%08x xmt %#010x.%08x MAC4\n",
@ -1144,7 +1236,7 @@ receive(
/*
* Determine whether to execute the initial volley.
*/
if (sys_bdelay != 0) {
if (sys_bdelay > 0.0) {
#ifdef AUTOKEY
/*
* If a two-way exchange is not possible,
@ -1303,9 +1395,9 @@ receive(
#endif /* AUTOKEY */
if (MODE_BROADCAST == hismode) {
u_char poll;
int bail = 0;
l_fp tdiff;
int bail = 0;
l_fp tdiff;
u_long deadband;
DPRINTF(2, ("receive: PROCPKT/BROADCAST: prev pkt %ld seconds ago, ppoll: %d, %d secs\n",
(current_time - peer->timelastrec),
@ -1327,27 +1419,28 @@ receive(
peer->ppoll, pkt->ppoll);
}
poll = min(peer->maxpoll,
max(peer->minpoll, pkt->ppoll));
/* This is error-worthy */
if (pkt->ppoll != poll) {
if (pkt->ppoll < peer->minpoll ||
pkt->ppoll > peer->maxpoll ) {
msyslog(LOG_INFO, "receive: broadcast poll of %ud from %s is out-of-range (%d to %d)!",
pkt->ppoll, stoa(&rbufp->recv_srcadr),
peer->minpoll, peer->maxpoll);
++bail;
}
if ( (current_time - peer->timelastrec)
< (1 << pkt->ppoll)) {
msyslog(LOG_INFO, "receive: broadcast packet from %s arrived after %ld, not %d seconds!",
/* too early? worth an error, too! */
deadband = (1u << pkt->ppoll);
if (FLAG_BC_VOL & peer->flags)
deadband -= 3; /* allow greater fuzz after volley */
if ((current_time - peer->timelastrec) < deadband) {
msyslog(LOG_INFO, "receive: broadcast packet from %s arrived after %lu, not %lu seconds!",
stoa(&rbufp->recv_srcadr),
(current_time - peer->timelastrec),
(1 << pkt->ppoll)
);
deadband);
++bail;
}
/* Alert if time from the server is non-monotonic */
tdiff = p_xmt;
L_SUB(&tdiff, &peer->bxmt);
if (tdiff.l_i < 0) {
@ -1401,6 +1494,7 @@ receive(
return;
}
#endif /* AUTOKEY */
peer->received++;
peer->flash &= ~PKT_TEST_MASK;
if (peer->flags & FLAG_XBOGUS) {
@ -1412,12 +1506,22 @@ receive(
* Next comes a rigorous schedule of timestamp checking. If the
* transmit timestamp is zero, the server has not initialized in
* interleaved modes or is horribly broken.
*
* A KoD packet we pay attention to cannot have a 0 transmit
* timestamp.
*/
if (L_ISZERO(&p_xmt)) {
peer->flash |= TEST3; /* unsynch */
if (0 == hisstratum) { /* KoD packet */
peer->bogusorg++; /* for TEST2 or TEST3 */
msyslog(LOG_INFO,
"receive: Unexpected zero transmit timestamp in KoD from %s",
ntoa(&peer->srcadr));
return;
}
/*
* If the transmit timestamp duplicates a previous one, the
* If the transmit timestamp duplicates our previous one, the
* packet is a replay. This prevents the bad guys from replaying
* the most recent packet, authenticated or not.
*/
@ -1441,15 +1545,67 @@ receive(
return;
}
/*
* Basic KoD validation checking:
*
* KoD packets are a mixed-blessing. Forged KoD packets
* are DoS attacks. There are rare situations where we might
* get a valid KoD response, though. Since KoD packets are
* a special case that complicate the checks we do next, we
* handle the basic KoD checks here.
*
* Note that we expect the incoming KoD packet to have its
* (nonzero) org, rec, and xmt timestamps set to the xmt timestamp
* that we have previously sent out. Watch interleave mode.
*/
} else if (0 == hisstratum) {
DEBUG_INSIST(!L_ISZERO(&p_xmt));
if ( L_ISZERO(&p_org) /* We checked p_xmt above */
|| L_ISZERO(&p_rec)) {
peer->bogusorg++;
msyslog(LOG_INFO,
"receive: KoD packet from %s has a zero org or rec timestamp. Ignoring.",
ntoa(&peer->srcadr));
return;
}
if ( !L_ISEQU(&p_xmt, &p_org)
|| !L_ISEQU(&p_xmt, &p_rec)) {
peer->bogusorg++;
msyslog(LOG_INFO,
"receive: KoD packet from %s has inconsistent xmt/org/rec timestamps. Ignoring.",
ntoa(&peer->srcadr));
return;
}
/* Be conservative */
if (peer->flip == 0 && !L_ISEQU(&p_org, &peer->aorg)) {
peer->bogusorg++;
msyslog(LOG_INFO,
"receive: flip 0 KoD origin timestamp %#010x.%08x from %s does not match %#010x.%08x - ignoring.",
p_org.l_ui, p_org.l_uf,
ntoa(&peer->srcadr),
peer->aorg.l_ui, peer->aorg.l_uf);
return;
} else if (peer->flip == 1 && !L_ISEQU(&p_org, &peer->borg)) {
peer->bogusorg++;
msyslog(LOG_INFO,
"receive: flip 1 KoD origin timestamp %#010x.%08x from %s does not match interleave %#010x.%08x - ignoring.",
p_org.l_ui, p_org.l_uf,
ntoa(&peer->srcadr),
peer->borg.l_ui, peer->borg.l_uf);
return;
}
/*
* Basic mode checks:
*
* If there is no origin timestamp, it's either an initial packet
* or we've already received a response to our query. Of course,
* should 'aorg' be all-zero because this really was the original
* transmit timestamp, we'll drop the reply. There is a window of
* one nanosecond once every 136 years' time where this is possible.
* We currently ignore this situation.
* transmit timestamp, we'll ignore this reply. There is a window
* of one nanosecond once every 136 years' time where this is
* possible. We currently ignore this situation.
*
* Otherwise, check for bogus packet in basic mode.
* If it is bogus, switch to interleaved mode and resynchronize,
@ -1460,24 +1616,37 @@ receive(
* be from us, attempting to cause our server to KoD us.
*/
} else if (peer->flip == 0) {
if (0 < hisstratum && L_ISZERO(&p_org)) {
INSIST(0 != hisstratum);
if (0) {
} else if (L_ISZERO(&p_org)) {
msyslog(LOG_INFO,
"receive: Got 0 origin timestamp from %s@%s xmt %#010x.%08x",
hm_str, ntoa(&peer->srcadr),
ntohl(pkt->xmt.l_ui), ntohl(pkt->xmt.l_uf));
L_CLR(&peer->aorg);
} else if ( L_ISZERO(&peer->aorg)
|| !L_ISEQU(&p_org, &peer->aorg)) {
} else if (!L_ISEQU(&p_org, &peer->aorg)) {
/* are there cases here where we should bail? */
/* Should we set TEST2 if we decide to try xleave? */
peer->bogusorg++;
peer->flash |= TEST2; /* bogus */
msyslog(LOG_INFO,
"receive: Unexpected origin timestamp %#010x.%08x from %s xmt %#010x.%08x",
"receive: Unexpected origin timestamp %#010x.%08x does not match aorg %#010x.%08x from %s@%s xmt %#010x.%08x",
ntohl(pkt->org.l_ui), ntohl(pkt->org.l_uf),
ntoa(&peer->srcadr),
peer->aorg.l_ui, peer->aorg.l_uf,
hm_str, ntoa(&peer->srcadr),
ntohl(pkt->xmt.l_ui), ntohl(pkt->xmt.l_uf));
if ( !L_ISZERO(&peer->dst)
&& L_ISEQU(&p_org, &peer->dst)) {
/* Might be the start of an interleave */
peer->flip = 1;
report_event(PEVNT_XLEAVE, peer, NULL);
if (dynamic_interleave) {
peer->flip = 1;
report_event(PEVNT_XLEAVE, peer, NULL);
} else {
msyslog(LOG_INFO,
"receive: Dynamic interleave from %s@%s denied",
hm_str, ntoa(&peer->srcadr));
}
}
return; /* Bogus or possible interleave packet */
} else {
L_CLR(&peer->aorg);
}
@ -1507,7 +1676,7 @@ receive(
* client packet. The server might have just changed keys. Clear
* the association and restart the protocol.
*/
if (is_authentic == AUTH_CRYPTO) {
if (crypto_nak_test == VALIDNAK) {
report_event(PEVNT_AUTH, peer, "crypto_NAK");
peer->flash |= TEST5; /* bad auth */
peer->badauth++;
@ -1600,17 +1769,22 @@ receive(
/*
* If:
* - this is a *cast (uni-, broad-, or m-) server packet
* - and it's authenticated
* - and it's symmetric-key authenticated
* then see if the sender's IP is trusted for this keyid.
* If it is, great - nothing special to do here.
* Otherwise, we should report and bail.
*
* Autokey-authenticated packets are accepted.
*/
switch (hismode) {
case MODE_SERVER: /* server mode */
case MODE_BROADCAST: /* broadcast mode */
case MODE_ACTIVE: /* symmetric active mode */
case MODE_PASSIVE: /* symmetric passive mode */
if ( is_authentic == AUTH_OK
&& skeyid
&& skeyid <= NTP_MAXKEY
&& !authistrustedip(skeyid, &peer->srcadr)) {
report_event(PEVNT_AUTH, peer, "authIP");
peer->badauth++;
@ -1618,8 +1792,6 @@ receive(
}
break;
case MODE_UNSPEC: /* unspecified (old version) */
case MODE_PASSIVE: /* symmetric passive mode */
case MODE_CLIENT: /* client mode */
#if 0 /* At this point, MODE_CONTROL is overloaded by MODE_BCLIENT */
case MODE_CONTROL: /* control mode */
@ -1627,7 +1799,12 @@ receive(
case MODE_PRIVATE: /* private mode */
case MODE_BCLIENT: /* broadcast client mode */
break;
case MODE_UNSPEC: /* unspecified (old version) */
default:
msyslog(LOG_INFO,
"receive: Unexpected mode (%d) in packet from %s",
hismode, ntoa(&peer->srcadr));
break;
}
@ -1958,6 +2135,9 @@ process_packet(
peer->aorg = p_xmt;
peer->borg = peer->dst;
if (t34 < 0 || t34 > 1.) {
/* drop all if in the initial volley */
if (FLAG_BC_VOL & peer->flags)
goto bcc_init_volley_fail;
snprintf(statstr, sizeof(statstr),
"offset %.6f delay %.6f", t21, t34);
report_event(PEVNT_XERR, peer, statstr);
@ -1983,11 +2163,23 @@ process_packet(
* between the unicast timestamp and the broadcast
* timestamp. This works for both basic and interleaved
* modes.
* [Bug 3031] Don't keep this peer when the delay
* calculation gives reason to suspect clock steps.
* This is assumed for delays > 50ms.
*/
if (FLAG_BC_VOL & peer->flags) {
peer->flags &= ~FLAG_BC_VOL;
peer->delay = fabs(peer->offset - p_offset) * 2;
DPRINTF(2, ("broadcast volley: initial delay=%.6f\n",
peer->delay));
if (peer->delay > fabs(sys_bdelay)) {
bcc_init_volley_fail:
DPRINTF(2, ("%s", "broadcast volley: initial delay exceeds limit\n"));
unpeer(peer);
return;
}
}
peer->nextdate = current_time + (1u << peer->ppoll) - 2u;
p_del = peer->delay;
p_offset += p_del / 2;
@ -4018,6 +4210,7 @@ group_test(
}
#endif /* AUTOKEY */
#ifdef WORKER
void
pool_name_resolved(
@ -4333,7 +4526,7 @@ init_proto(void)
sys_survivors = 0;
sys_manycastserver = 0;
sys_bclient = 0;
sys_bdelay = 0;
sys_bdelay = BDELAY_DEFAULT; /*[Bug 3031] delay cutoff */
sys_authenticate = 1;
sys_stattime = current_time;
orphwait = current_time + sys_orphwait;
@ -4426,7 +4619,7 @@ proto_config(
break;
case PROTO_BROADDELAY: /* default broadcast delay (bdelay) */
sys_bdelay = dvalue;
sys_bdelay = (dvalue ? dvalue : BDELAY_DEFAULT);
break;
case PROTO_CEILING: /* stratum ceiling (ceiling) */

View File

@ -1342,11 +1342,38 @@ do_conf(
peeraddr.sa.sa_len = SOCKLEN(&peeraddr);
#endif
/* XXX W2DO? minpoll/maxpoll arguments ??? */
/* check mode value: 0 <= hmode <= 6
*
* There's no good global define for that limit, and
* using a magic define is as good (or bad, actually) as
* a magic number. So we use the highest possible peer
* mode, and that is MODE_BCLIENT.
*
* [Bug 3009] claims that a problem occurs for hmode > 7,
* but the code in ntp_peer.c indicates trouble for any
* hmode > 6 ( --> MODE_BCLIENT).
*/
if (temp_cp.hmode > MODE_BCLIENT) {
req_ack(srcadr, inter, inpkt, INFO_ERR_FMT);
return;
}
/* Any more checks on the values? Unchecked at this
* point:
* - version
* - ttl
* - keyid
*
* - minpoll/maxpoll, but they are treated properly
* for all cases internally. Checking not necessary.
*/
/* finally create the peer */
if (peer_config(&peeraddr, NULL, NULL,
temp_cp.hmode, temp_cp.version, temp_cp.minpoll,
temp_cp.maxpoll, fl, temp_cp.ttl, temp_cp.keyid,
NULL) == 0) {
NULL) == 0)
{
req_ack(srcadr, inter, inpkt, INFO_ERR_NODATA);
return;
}
@ -1373,103 +1400,73 @@ do_unconf(
struct conf_unpeer temp_cp;
struct peer * p;
sockaddr_u peeraddr;
int bad;
int found;
int loops;
/*
* This is a bit unstructured, but I like to be careful.
* We check to see that every peer exists and is actually
* configured. If so, we remove them. If not, we return
* an error.
*
* [Bug 3011] Even if we checked all peers given in the request
* in a dry run, there's still a chance that the caller played
* unfair and gave the same peer multiple times. So we still
* have to be prepared for nasty surprises in the second run ;)
*/
items = INFO_NITEMS(inpkt->err_nitems);
/* basic consistency checks */
item_sz = INFO_ITEMSIZE(inpkt->mbz_itemsize);
datap = inpkt->u.data;
if (item_sz > sizeof(temp_cp)) {
req_ack(srcadr, inter, inpkt, INFO_ERR_FMT);
return;
}
bad = FALSE;
while (items-- > 0 && !bad) {
ZERO(temp_cp);
memcpy(&temp_cp, datap, item_sz);
ZERO_SOCK(&peeraddr);
if (client_v6_capable && temp_cp.v6_flag) {
AF(&peeraddr) = AF_INET6;
SOCK_ADDR6(&peeraddr) = temp_cp.peeraddr6;
} else {
AF(&peeraddr) = AF_INET;
NSRCADR(&peeraddr) = temp_cp.peeraddr;
}
SET_PORT(&peeraddr, NTP_PORT);
/* now do two runs: first a dry run, then a busy one */
for (loops = 0; loops != 2; ++loops) {
items = INFO_NITEMS(inpkt->err_nitems);
datap = inpkt->u.data;
while (items-- > 0) {
/* copy from request to local */
ZERO(temp_cp);
memcpy(&temp_cp, datap, item_sz);
/* get address structure */
ZERO_SOCK(&peeraddr);
if (client_v6_capable && temp_cp.v6_flag) {
AF(&peeraddr) = AF_INET6;
SOCK_ADDR6(&peeraddr) = temp_cp.peeraddr6;
} else {
AF(&peeraddr) = AF_INET;
NSRCADR(&peeraddr) = temp_cp.peeraddr;
}
SET_PORT(&peeraddr, NTP_PORT);
#ifdef ISC_PLATFORM_HAVESALEN
peeraddr.sa.sa_len = SOCKLEN(&peeraddr);
peeraddr.sa.sa_len = SOCKLEN(&peeraddr);
#endif
found = FALSE;
p = NULL;
DPRINTF(1, ("searching for %s\n",
stoa(&peeraddr)));
DPRINTF(1, ("searching for %s\n", stoa(&peeraddr)));
while (!found) {
p = findexistingpeer(&peeraddr, NULL, p, -1, 0);
if (NULL == p)
break;
if (FLAG_CONFIG & p->flags)
found = TRUE;
/* search for matching configred(!) peer */
p = NULL;
do {
p = findexistingpeer(
&peeraddr, NULL, p, -1, 0);
} while (p && !(FLAG_CONFIG & p->flags));
if (!loops && !p) {
/* Item not found in dry run -- bail! */
req_ack(srcadr, inter, inpkt,
INFO_ERR_NODATA);
return;
} else if (loops && p) {
/* Item found in busy run -- remove! */
peer_clear(p, "GONE");
unpeer(p);
}
datap += item_sz;
}
if (!found)
bad = TRUE;
datap += item_sz;
}
if (bad) {
req_ack(srcadr, inter, inpkt, INFO_ERR_NODATA);
return;
}
/*
* Now do it in earnest.
*/
items = INFO_NITEMS(inpkt->err_nitems);
datap = inpkt->u.data;
while (items-- > 0) {
ZERO(temp_cp);
memcpy(&temp_cp, datap, item_sz);
ZERO(peeraddr);
if (client_v6_capable && temp_cp.v6_flag) {
AF(&peeraddr) = AF_INET6;
SOCK_ADDR6(&peeraddr) = temp_cp.peeraddr6;
} else {
AF(&peeraddr) = AF_INET;
NSRCADR(&peeraddr) = temp_cp.peeraddr;
}
SET_PORT(&peeraddr, NTP_PORT);
#ifdef ISC_PLATFORM_HAVESALEN
peeraddr.sa.sa_len = SOCKLEN(&peeraddr);
#endif
found = FALSE;
p = NULL;
while (!found) {
p = findexistingpeer(&peeraddr, NULL, p, -1, 0);
if (NULL == p)
break;
if (FLAG_CONFIG & p->flags)
found = TRUE;
}
INSIST(found);
INSIST(NULL != p);
peer_clear(p, "GONE");
unpeer(p);
datap += item_sz;
}
/* report success */
req_ack(srcadr, inter, inpkt, INFO_OKAY);
}
@ -2297,7 +2294,47 @@ do_setclr_trap(
return;
}
/*
* Validate a request packet for a new request or control key:
* - only one item allowed
* - key must be valid (that is, known, and not in the autokey range)
*/
static void
set_keyid_checked(
keyid_t *into,
const char *what,
sockaddr_u *srcadr,
endpt *inter,
struct req_pkt *inpkt
)
{
keyid_t *pkeyid;
keyid_t tmpkey;
/* restrict ourselves to one item only */
if (INFO_NITEMS(inpkt->err_nitems) > 1) {
msyslog(LOG_ERR, "set_keyid_checked[%s]: err_nitems > 1",
what);
req_ack(srcadr, inter, inpkt, INFO_ERR_FMT);
return;
}
/* plug the new key from the packet */
pkeyid = (keyid_t *)&inpkt->u;
tmpkey = ntohl(*pkeyid);
/* validate the new key id, claim data error on failure */
if (tmpkey < 1 || tmpkey > NTP_MAXKEY || !auth_havekey(tmpkey)) {
msyslog(LOG_ERR, "set_keyid_checked[%s]: invalid key id: %ld",
what, (long)tmpkey);
req_ack(srcadr, inter, inpkt, INFO_ERR_NODATA);
return;
}
/* if we arrive here, the key is good -- use it */
*into = tmpkey;
req_ack(srcadr, inter, inpkt, INFO_OKAY);
}
/*
* set_request_keyid - set the keyid used to authenticate requests
@ -2309,20 +2346,8 @@ set_request_keyid(
struct req_pkt *inpkt
)
{
keyid_t *pkeyid;
/*
* Restrict ourselves to one item only.
*/
if (INFO_NITEMS(inpkt->err_nitems) > 1) {
msyslog(LOG_ERR, "set_request_keyid: err_nitems > 1");
req_ack(srcadr, inter, inpkt, INFO_ERR_FMT);
return;
}
pkeyid = (keyid_t *)&inpkt->u;
info_auth_keyid = ntohl(*pkeyid);
req_ack(srcadr, inter, inpkt, INFO_OKAY);
set_keyid_checked(&info_auth_keyid, "request",
srcadr, inter, inpkt);
}
@ -2337,20 +2362,8 @@ set_control_keyid(
struct req_pkt *inpkt
)
{
keyid_t *pkeyid;
/*
* Restrict ourselves to one item only.
*/
if (INFO_NITEMS(inpkt->err_nitems) > 1) {
msyslog(LOG_ERR, "set_control_keyid: err_nitems > 1");
req_ack(srcadr, inter, inpkt, INFO_ERR_FMT);
return;
}
pkeyid = (keyid_t *)&inpkt->u;
ctl_auth_keyid = ntohl(*pkeyid);
req_ack(srcadr, inter, inpkt, INFO_OKAY);
set_keyid_checked(&ctl_auth_keyid, "control",
srcadr, inter, inpkt);
}

View File

@ -276,6 +276,12 @@ intres_timeout_req(
u_int seconds /* 0 cancels */
)
{
#if defined(HAVE_DROPROOT) && defined(NEED_EARLY_FORK)
if (droproot) {
worker_idle_timer = 0;
return;
}
#endif
if (0 == seconds) {
worker_idle_timer = 0;
return;

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpd-opts.c)
*
* It has been AutoGen-ed January 20, 2016 at 04:15:45 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:26:14 PM by AutoGen 5.18.5
* From the definitions ntpd-opts.def
* and the template file options
*
@ -75,7 +75,7 @@ extern FILE * option_usage_fp;
* static const strings for ntpd options
*/
static char const ntpd_opt_strs[3129] =
/* 0 */ "ntpd 4.2.8p6\n"
/* 0 */ "ntpd 4.2.8p7\n"
"Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n"
"This is free software. It is licensed for use, modification and\n"
"redistribution under the terms of the NTP License, copies of which\n"
@ -205,12 +205,12 @@ static char const ntpd_opt_strs[3129] =
/* 2900 */ "output version information and exit\0"
/* 2936 */ "version\0"
/* 2944 */ "NTPD\0"
/* 2949 */ "ntpd - NTP daemon program - Ver. 4.2.8p6\n"
/* 2949 */ "ntpd - NTP daemon program - Ver. 4.2.8p7\n"
"Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... \\\n"
"\t\t[ <server1> ... <serverN> ]\n\0"
/* 3080 */ "http://bugs.ntp.org, bugs@ntp.org\0"
/* 3114 */ "\n\0"
/* 3116 */ "ntpd 4.2.8p6";
/* 3116 */ "ntpd 4.2.8p7";
/**
* ipv4 option description with
@ -1529,7 +1529,7 @@ static void bogus_function(void) {
translate option names.
*/
/* referenced via ntpdOptions.pzCopyright */
puts(_("ntpd 4.2.8p6\n\
puts(_("ntpd 4.2.8p7\n\
Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n\
This is free software. It is licensed for use, modification and\n\
redistribution under the terms of the NTP License, copies of which\n\
@ -1670,7 +1670,7 @@ implied warranty.\n"));
puts(_("output version information and exit"));
/* referenced via ntpdOptions.pzUsageTitle */
puts(_("ntpd - NTP daemon program - Ver. 4.2.8p6\n\
puts(_("ntpd - NTP daemon program - Ver. 4.2.8p7\n\
Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... \\\n\
\t\t[ <server1> ... <serverN> ]\n"));
@ -1678,7 +1678,7 @@ Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... \\\n\
puts(_("\n"));
/* referenced via ntpdOptions.pzFullVersion */
puts(_("ntpd 4.2.8p6"));
puts(_("ntpd 4.2.8p7"));
/* referenced via ntpdOptions.pzFullUsage */
puts(_("<<<NOT-FOUND>>>"));

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpd-opts.h)
*
* It has been AutoGen-ed January 20, 2016 at 04:15:43 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:26:13 PM by AutoGen 5.18.5
* From the definitions ntpd-opts.def
* and the template file options
*
@ -106,9 +106,9 @@ typedef enum {
/** count of all options for ntpd */
#define OPTION_CT 38
/** ntpd version */
#define NTPD_VERSION "4.2.8p6"
#define NTPD_VERSION "4.2.8p7"
/** Full ntpd version text */
#define NTPD_FULL_VERSION "ntpd 4.2.8p6"
#define NTPD_FULL_VERSION "ntpd 4.2.8p7"
/**
* Interface defines for all options. Replace "n" with the UPPER_CASED

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpd 1ntpdman "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpd 1ntpdman "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-9JaiRS/ag-jKaaQS)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-0uayDF/ag-avaqCF)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:54 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:23 PM by AutoGen 5.18.5
.\" From the definitions ntpd-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPD 1ntpdmdoc User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpd-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:12 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:41 PM by AutoGen 5.18.5
.\" From the definitions ntpd-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -332,6 +332,16 @@ my_pthread_warmup(void)
#endif /*defined(NEED_PTHREAD_WARMUP)*/
#ifdef NEED_EARLY_FORK
static void
dummy_callback(void) { return; }
static void
fork_nonchroot_worker(void) {
getaddrinfo_sometime("localhost", "ntp", NULL, INITIAL_DNS_RETRY,
(gai_sometime_callback)&dummy_callback, NULL);
}
#endif /* NEED_EARLY_FORK */
void
parse_cmdline_opts(
@ -931,6 +941,11 @@ ntpdmain(
# ifdef HAVE_DROPROOT
if (droproot) {
#ifdef NEED_EARLY_FORK
fork_nonchroot_worker();
#endif
/* Drop super-user privileges and chroot now if the OS supports this */
# ifdef HAVE_LINUX_CAPABILITIES

View File

@ -39,7 +39,7 @@ The program can operate in any of several modes, including client/server,
symmetric and broadcast modes, and with both symmetric-key and public-key
cryptography.
<p>This document applies to version 4.2.8p6 of <code>ntpd</code>.
<p>This document applies to version 4.2.8p7 of <code>ntpd</code>.
<ul class="menu">
<li><a accesskey="1" href="#ntpd-Description">ntpd Description</a>: Description
@ -220,7 +220,7 @@ the usage text by passing it through a pager program.
used to select the program, defaulting to <span class="file">more</span>. Both will exit
with a status code of 0.
<pre class="example">ntpd - NTP daemon program - Ver. 4.2.8p5
<pre class="example">ntpd - NTP daemon program - Ver. 4.2.8p6
Usage: ntpd [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;] ]... \
[ &lt;server1&gt; ... &lt;serverN&gt; ]
Flg Arg Option-Name Description

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpd @NTPD_MS@ "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpd @NTPD_MS@ "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-9JaiRS/ag-jKaaQS)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-0uayDF/ag-avaqCF)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:17:54 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:23 PM by AutoGen 5.18.5
.\" From the definitions ntpd-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPD @NTPD_MS@ User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpd-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:12 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:28:41 PM by AutoGen 5.18.5
.\" From the definitions ntpd-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -1247,7 +1247,6 @@ static int
clock_adjust(void)
{
register struct server *sp, *server;
s_fp absoffset;
int dostep;
for (sp = sys_servers; sp != NULL; sp = sp->next_server)
@ -1270,10 +1269,15 @@ clock_adjust(void)
} else if (never_step) {
dostep = 0;
} else {
absoffset = server->soffset;
if (absoffset < 0)
absoffset = -absoffset;
dostep = (absoffset >= NTPDATE_THRESHOLD || absoffset < 0);
/* [Bug 3023] get absolute difference, avoiding signed
* integer overflow like hell.
*/
u_fp absoffset;
if (server->soffset < 0)
absoffset = 1u + (u_fp)(-(server->soffset + 1));
else
absoffset = (u_fp)server->soffset;
dostep = (absoffset >= NTPDATE_THRESHOLD);
}
if (dostep) {

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntpdc.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:18:37 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:29:05 PM by AutoGen 5.18.5
# From the definitions ntpdc-opts.def
# and the template file agtexi-cmd.tpl
@end ignore
@ -76,7 +76,7 @@ with a status code of 0.
@exampleindent 0
@example
ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p6
ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p7
Usage: ntpdc [ -<flag> [<val>] | --<name>[@{=| @}<val>] ]... [ host ...]
Flg Arg Option-Name Description
-4 no ipv4 Force IPv4 DNS name resolution

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpdc-opts.c)
*
* It has been AutoGen-ed January 20, 2016 at 04:18:22 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:28:50 PM by AutoGen 5.18.5
* From the definitions ntpdc-opts.def
* and the template file options
*
@ -69,7 +69,7 @@ extern FILE * option_usage_fp;
* static const strings for ntpdc options
*/
static char const ntpdc_opt_strs[1911] =
/* 0 */ "ntpdc 4.2.8p6\n"
/* 0 */ "ntpdc 4.2.8p7\n"
"Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n"
"This is free software. It is licensed for use, modification and\n"
"redistribution under the terms of the NTP License, copies of which\n"
@ -128,14 +128,14 @@ static char const ntpdc_opt_strs[1911] =
/* 1694 */ "no-load-opts\0"
/* 1707 */ "no\0"
/* 1710 */ "NTPDC\0"
/* 1716 */ "ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p6\n"
/* 1716 */ "ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p7\n"
"Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... [ host ...]\n\0"
/* 1846 */ "$HOME\0"
/* 1852 */ ".\0"
/* 1854 */ ".ntprc\0"
/* 1861 */ "http://bugs.ntp.org, bugs@ntp.org\0"
/* 1895 */ "\n\0"
/* 1897 */ "ntpdc 4.2.8p6";
/* 1897 */ "ntpdc 4.2.8p7";
/**
* ipv4 option description with
@ -796,7 +796,7 @@ static void bogus_function(void) {
translate option names.
*/
/* referenced via ntpdcOptions.pzCopyright */
puts(_("ntpdc 4.2.8p6\n\
puts(_("ntpdc 4.2.8p7\n\
Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n\
This is free software. It is licensed for use, modification and\n\
redistribution under the terms of the NTP License, copies of which\n\
@ -862,14 +862,14 @@ implied warranty.\n"));
puts(_("load options from a config file"));
/* referenced via ntpdcOptions.pzUsageTitle */
puts(_("ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p6\n\
puts(_("ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p7\n\
Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... [ host ...]\n"));
/* referenced via ntpdcOptions.pzExplain */
puts(_("\n"));
/* referenced via ntpdcOptions.pzFullVersion */
puts(_("ntpdc 4.2.8p6"));
puts(_("ntpdc 4.2.8p7"));
/* referenced via ntpdcOptions.pzFullUsage */
puts(_("<<<NOT-FOUND>>>"));

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpdc-opts.h)
*
* It has been AutoGen-ed January 20, 2016 at 04:18:21 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:28:50 PM by AutoGen 5.18.5
* From the definitions ntpdc-opts.def
* and the template file options
*
@ -83,9 +83,9 @@ typedef enum {
/** count of all options for ntpdc */
#define OPTION_CT 15
/** ntpdc version */
#define NTPDC_VERSION "4.2.8p6"
#define NTPDC_VERSION "4.2.8p7"
/** Full ntpdc version text */
#define NTPDC_FULL_VERSION "ntpdc 4.2.8p6"
#define NTPDC_FULL_VERSION "ntpdc 4.2.8p7"
/**
* Interface defines for all options. Replace "n" with the UPPER_CASED

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpdc 1ntpdcman "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpdc 1ntpdcman "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-n4aaHU/ag-A4a4FU)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-bTaatH/ag-nTa4rH)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:33 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:01 PM by AutoGen 5.18.5
.\" From the definitions ntpdc-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPDC 1ntpdcmdoc User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpdc-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:39 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:08 PM by AutoGen 5.18.5
.\" From the definitions ntpdc-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -36,7 +36,7 @@ display the time offset of the system clock relative to the server
clock. Run as root, it can correct the system clock to this offset as
well. It can be run as an interactive command or from a cron job.
<p>This document applies to version 4.2.8p6 of <code>ntpdc</code>.
<p>This document applies to version 4.2.8p7 of <code>ntpdc</code>.
<p>The program implements the SNTP protocol as defined by RFC 5905, the NTPv4
IETF specification.
@ -152,7 +152,7 @@ the usage text by passing it through a pager program.
used to select the program, defaulting to <span class="file">more</span>. Both will exit
with a status code of 0.
<pre class="example">ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p6
<pre class="example">ntpdc - vendor-specific NTPD control program - Ver. 4.2.8p7
Usage: ntpdc [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;] ]... [ host ...]
Flg Arg Option-Name Description
-4 no ipv4 Force IPv4 DNS name resolution

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpdc @NTPDC_MS@ "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpdc @NTPDC_MS@ "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-n4aaHU/ag-A4a4FU)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-bTaatH/ag-nTa4rH)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:33 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:01 PM by AutoGen 5.18.5
.\" From the definitions ntpdc-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPDC @NTPDC_MS@ User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpdc-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:18:39 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:08 PM by AutoGen 5.18.5
.\" From the definitions ntpdc-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntpq.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:19:10 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:29:39 PM by AutoGen 5.18.5
# From the definitions ntpq-opts.def
# and the template file agtexi-cmd.tpl
@end ignore
@ -826,6 +826,7 @@ This software is released under the NTP license, <http://ntp.org/license>.
* ntpq numeric:: numeric option (-n)
* ntpq old-rv:: old-rv option
* ntpq peers:: peers option (-p)
* ntpq refid:: refid option (-r)
* ntpq wide:: wide option (-w)
* ntpq config:: presetting/configuring ntpq
* ntpq exit status:: exit status
@ -847,7 +848,7 @@ with a status code of 0.
@exampleindent 0
@example
ntpq - standard NTP query program - Ver. 4.2.8p6
ntpq - standard NTP query program - Ver. 4.2.8p7
Usage: ntpq [ -<flag> [<val>] | --<name>[@{=| @}<val>] ]... [ host ...]
Flg Arg Option-Name Description
-4 no ipv4 Force IPv4 DNS name resolution
@ -868,6 +869,7 @@ Usage: ntpq [ -<flag> [<val>] | --<name>[@{=| @}<val>] ]... [ host ...]
no old-rv Always output status line with readvar
-p no peers Print a list of the peers
- prohibits the option 'interactive'
-r KWd refid Set default display type for S2+ refids
-w no wide Display the full 'remote' value
opt version output version information and exit
-? no help display extended usage information and exit
@ -885,6 +887,10 @@ The following option preset mechanisms are supported:
- reading file ./.ntprc
- examining environment variables named NTPQ_*
The valid "refid" option keywords are:
hash ipv4
or an integer from 0 through 1
Please send bug reports to: <http://bugs.ntp.org, bugs@@ntp.org>
@end example
@exampleindent 4
@ -992,6 +998,27 @@ interactive.
Print a list of the peers known to the server as well as a summary
of their state. This is equivalent to the 'peers' interactive command.
@node ntpq refid
@subsection refid option (-r)
@cindex ntpq-refid
This is the ``set default display type for s2+ refids'' option.
This option takes a keyword argument.
@noindent
This option has some usage constraints. It:
@itemize @bullet
@item
This option takes a keyword as its argument.
The argument sets an enumeration value that can be tested by comparing the option value macro (OPT_VALUE_REFID).
The available keywords are:
@example
hash ipv4
@end example
or their numeric equivalent.@end itemize
Set the default display format for S2+ refids.
@node ntpq wide
@subsection wide option (-w)
@cindex ntpq-wide

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpq-opts.c)
*
* It has been AutoGen-ed January 20, 2016 at 04:18:42 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:29:11 PM by AutoGen 5.18.5
* From the definitions ntpq-opts.def
* and the template file options
*
@ -68,8 +68,8 @@ extern FILE * option_usage_fp;
/**
* static const strings for ntpq options
*/
static char const ntpq_opt_strs[1925] =
/* 0 */ "ntpq 4.2.8p6\n"
static char const ntpq_opt_strs[1982] =
/* 0 */ "ntpq 4.2.8p7\n"
"Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n"
"This is free software. It is licensed for use, modification and\n"
"redistribution under the terms of the NTP License, copies of which\n"
@ -113,29 +113,33 @@ static char const ntpq_opt_strs[1925] =
/* 1404 */ "Print a list of the peers\0"
/* 1430 */ "PEERS\0"
/* 1436 */ "peers\0"
/* 1442 */ "Display the full 'remote' value\0"
/* 1474 */ "WIDE\0"
/* 1479 */ "wide\0"
/* 1484 */ "display extended usage information and exit\0"
/* 1528 */ "help\0"
/* 1533 */ "extended usage information passed thru pager\0"
/* 1578 */ "more-help\0"
/* 1588 */ "output version information and exit\0"
/* 1624 */ "version\0"
/* 1632 */ "save the option state to a config file\0"
/* 1671 */ "save-opts\0"
/* 1681 */ "load options from a config file\0"
/* 1713 */ "LOAD_OPTS\0"
/* 1723 */ "no-load-opts\0"
/* 1736 */ "no\0"
/* 1739 */ "NTPQ\0"
/* 1744 */ "ntpq - standard NTP query program - Ver. 4.2.8p6\n"
/* 1442 */ "Set default display type for S2+ refids\0"
/* 1482 */ "REFID\0"
/* 1488 */ "refid\0"
/* 1494 */ "Display the full 'remote' value\0"
/* 1526 */ "WIDE\0"
/* 1531 */ "wide\0"
/* 1536 */ "display extended usage information and exit\0"
/* 1580 */ "help\0"
/* 1585 */ "extended usage information passed thru pager\0"
/* 1630 */ "more-help\0"
/* 1640 */ "output version information and exit\0"
/* 1676 */ "version\0"
/* 1684 */ "save the option state to a config file\0"
/* 1723 */ "save-opts\0"
/* 1733 */ "load options from a config file\0"
/* 1765 */ "LOAD_OPTS\0"
/* 1775 */ "no-load-opts\0"
/* 1788 */ "no\0"
/* 1791 */ "NTPQ\0"
/* 1796 */ "ntpq - standard NTP query program - Ver. 4.2.8p7\n"
"Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... [ host ...]\n\0"
/* 1863 */ "$HOME\0"
/* 1869 */ ".\0"
/* 1871 */ ".ntprc\0"
/* 1878 */ "http://bugs.ntp.org, bugs@ntp.org\0"
/* 1912 */ "ntpq 4.2.8p6";
/* 1915 */ "$HOME\0"
/* 1921 */ ".\0"
/* 1923 */ ".ntprc\0"
/* 1930 */ "http://bugs.ntp.org, bugs@ntp.org\0"
/* 1964 */ "ntpq 4.2.8p7\0"
/* 1977 */ "hash";
/**
* ipv4 option description with
@ -264,26 +268,41 @@ static int const aPeersCantList[] = {
/** Compiled in flag settings for the peers option */
#define PEERS_FLAGS (OPTST_DISABLED)
/**
* refid option description:
*/
/** Descriptive text for the refid option */
#define REFID_DESC (ntpq_opt_strs+1442)
/** Upper-cased name for the refid option */
#define REFID_NAME (ntpq_opt_strs+1482)
/** Name string for the refid option */
#define REFID_name (ntpq_opt_strs+1488)
/** The compiled in default value for the refid option argument */
#define REFID_DFT_ARG ((char const*)REFID_IPV4)
/** Compiled in flag settings for the refid option */
#define REFID_FLAGS (OPTST_DISABLED \
| OPTST_SET_ARGTYPE(OPARG_TYPE_ENUMERATION))
/**
* wide option description:
*/
/** Descriptive text for the wide option */
#define WIDE_DESC (ntpq_opt_strs+1442)
#define WIDE_DESC (ntpq_opt_strs+1494)
/** Upper-cased name for the wide option */
#define WIDE_NAME (ntpq_opt_strs+1474)
#define WIDE_NAME (ntpq_opt_strs+1526)
/** Name string for the wide option */
#define WIDE_name (ntpq_opt_strs+1479)
#define WIDE_name (ntpq_opt_strs+1531)
/** Compiled in flag settings for the wide option */
#define WIDE_FLAGS (OPTST_DISABLED)
/*
* Help/More_Help/Version option descriptions:
*/
#define HELP_DESC (ntpq_opt_strs+1484)
#define HELP_name (ntpq_opt_strs+1528)
#define HELP_DESC (ntpq_opt_strs+1536)
#define HELP_name (ntpq_opt_strs+1580)
#ifdef HAVE_WORKING_FORK
#define MORE_HELP_DESC (ntpq_opt_strs+1533)
#define MORE_HELP_name (ntpq_opt_strs+1578)
#define MORE_HELP_DESC (ntpq_opt_strs+1585)
#define MORE_HELP_name (ntpq_opt_strs+1630)
#define MORE_HELP_FLAGS (OPTST_IMM | OPTST_NO_INIT)
#else
#define MORE_HELP_DESC HELP_DESC
@ -296,14 +315,14 @@ static int const aPeersCantList[] = {
# define VER_FLAGS (OPTST_SET_ARGTYPE(OPARG_TYPE_STRING) | \
OPTST_ARG_OPTIONAL | OPTST_IMM | OPTST_NO_INIT)
#endif
#define VER_DESC (ntpq_opt_strs+1588)
#define VER_name (ntpq_opt_strs+1624)
#define SAVE_OPTS_DESC (ntpq_opt_strs+1632)
#define SAVE_OPTS_name (ntpq_opt_strs+1671)
#define LOAD_OPTS_DESC (ntpq_opt_strs+1681)
#define LOAD_OPTS_NAME (ntpq_opt_strs+1713)
#define NO_LOAD_OPTS_name (ntpq_opt_strs+1723)
#define LOAD_OPTS_pfx (ntpq_opt_strs+1736)
#define VER_DESC (ntpq_opt_strs+1640)
#define VER_name (ntpq_opt_strs+1676)
#define SAVE_OPTS_DESC (ntpq_opt_strs+1684)
#define SAVE_OPTS_name (ntpq_opt_strs+1723)
#define LOAD_OPTS_DESC (ntpq_opt_strs+1733)
#define LOAD_OPTS_NAME (ntpq_opt_strs+1765)
#define NO_LOAD_OPTS_name (ntpq_opt_strs+1775)
#define LOAD_OPTS_pfx (ntpq_opt_strs+1788)
#define LOAD_OPTS_name (NO_LOAD_OPTS_name + 3)
/**
* Declare option callback procedures
@ -314,7 +333,7 @@ extern tOptProc
optionResetOpt, optionStackArg, optionTimeDate,
optionTimeVal, optionUnstackArg, optionVendorOption;
static tOptProc
doOptDebug_Level, doUsageOpt;
doOptDebug_Level, doOptRefid, doUsageOpt;
#define VER_PROC ntpOptionPrintVersion
/* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */
@ -432,8 +451,20 @@ static tOptDesc optDesc[OPTION_CT] = {
/* desc, NAME, name */ PEERS_DESC, PEERS_NAME, PEERS_name,
/* disablement strs */ NULL, NULL },
{ /* entry idx, value */ 9, VALUE_OPT_WIDE,
/* equiv idx, value */ 9, VALUE_OPT_WIDE,
{ /* entry idx, value */ 9, VALUE_OPT_REFID,
/* equiv idx, value */ 9, VALUE_OPT_REFID,
/* equivalenced to */ NO_EQUIVALENT,
/* min, max, act ct */ 0, 1, 0,
/* opt state flags */ REFID_FLAGS, 0,
/* last opt argumnt */ { REFID_DFT_ARG },
/* arg list/cookie */ NULL,
/* must/cannot opts */ NULL, NULL,
/* option proc */ doOptRefid,
/* desc, NAME, name */ REFID_DESC, REFID_NAME, REFID_name,
/* disablement strs */ NULL, NULL },
{ /* entry idx, value */ 10, VALUE_OPT_WIDE,
/* equiv idx, value */ 10, VALUE_OPT_WIDE,
/* equivalenced to */ NO_EQUIVALENT,
/* min, max, act ct */ 0, 1, 0,
/* opt state flags */ WIDE_FLAGS, 0,
@ -512,24 +543,24 @@ static tOptDesc optDesc[OPTION_CT] = {
/* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */
/** Reference to the upper cased version of ntpq. */
#define zPROGNAME (ntpq_opt_strs+1739)
#define zPROGNAME (ntpq_opt_strs+1791)
/** Reference to the title line for ntpq usage. */
#define zUsageTitle (ntpq_opt_strs+1744)
#define zUsageTitle (ntpq_opt_strs+1796)
/** ntpq configuration file name. */
#define zRcName (ntpq_opt_strs+1871)
#define zRcName (ntpq_opt_strs+1923)
/** Directories to search for ntpq config files. */
static char const * const apzHomeList[3] = {
ntpq_opt_strs+1863,
ntpq_opt_strs+1869,
ntpq_opt_strs+1915,
ntpq_opt_strs+1921,
NULL };
/** The ntpq program bug email address. */
#define zBugsAddr (ntpq_opt_strs+1878)
#define zBugsAddr (ntpq_opt_strs+1930)
/** Clarification/explanation of what ntpq does. */
#define zExplain (NULL)
/** Extra detail explaining what ntpq does. */
#define zDetail (NULL)
/** The full version string for ntpq. */
#define zFullVersion (ntpq_opt_strs+1912)
#define zFullVersion (ntpq_opt_strs+1964)
/* extracted from optcode.tlib near line 364 */
#if defined(ENABLE_NLS)
@ -588,6 +619,30 @@ OPT_VALUE_SET_DEBUG_LEVEL++;
(void)pOptDesc;
(void)pOptions;
}
/* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */
/**
* Code to handle the refid option.
* Set the default display format for S2+ refids.
* @param[in] pOptions the ntpq options data structure
* @param[in,out] pOptDesc the option descriptor for this option.
*/
static void
doOptRefid(tOptions* pOptions, tOptDesc* pOptDesc)
{
/* extracted from optmain.tlib near line 945 */
static char const * const names[2] = {
ntpq_opt_strs+1977, ntpq_opt_strs+1044 };
if (pOptions <= OPTPROC_EMIT_LIMIT) {
(void) optionEnumerationVal(pOptions, pOptDesc, names, 2);
return; /* protect AutoOpts client code from internal callbacks */
}
pOptDesc->optArg.argEnum =
optionEnumerationVal(pOptions, pOptDesc, names, 2);
}
/* extracted from optmain.tlib near line 1250 */
/**
@ -651,7 +706,7 @@ tOptions ntpqOptions = {
NO_EQUIVALENT, /* '-#' option index */
NO_EQUIVALENT /* index of default opt */
},
15 /* full option count */, 10 /* user option count */,
16 /* full option count */, 11 /* user option count */,
ntpq_full_usage, ntpq_short_usage,
NULL, NULL,
PKGDATADIR, ntpq_packager_info
@ -786,7 +841,7 @@ static void bogus_function(void) {
translate option names.
*/
/* referenced via ntpqOptions.pzCopyright */
puts(_("ntpq 4.2.8p6\n\
puts(_("ntpq 4.2.8p7\n\
Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n\
This is free software. It is licensed for use, modification and\n\
redistribution under the terms of the NTP License, copies of which\n\
@ -833,6 +888,9 @@ implied warranty.\n"));
/* referenced via ntpqOptions.pOptDesc->pzText */
puts(_("Print a list of the peers"));
/* referenced via ntpqOptions.pOptDesc->pzText */
puts(_("Set default display type for S2+ refids"));
/* referenced via ntpqOptions.pOptDesc->pzText */
puts(_("Display the full 'remote' value"));
@ -852,11 +910,11 @@ implied warranty.\n"));
puts(_("load options from a config file"));
/* referenced via ntpqOptions.pzUsageTitle */
puts(_("ntpq - standard NTP query program - Ver. 4.2.8p6\n\
puts(_("ntpq - standard NTP query program - Ver. 4.2.8p7\n\
Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]... [ host ...]\n"));
/* referenced via ntpqOptions.pzFullVersion */
puts(_("ntpq 4.2.8p6"));
puts(_("ntpq 4.2.8p7"));
/* referenced via ntpqOptions.pzFullUsage */
puts(_("<<<NOT-FOUND>>>"));

View File

@ -99,6 +99,18 @@ flag = {
_EndOfDoc_;
};
flag = {
name = refid;
value = r;
descrip = "Set default display type for S2+ refids";
arg-type = keyword;
keyword = hash, ipv4;
arg-default = ipv4;
doc = <<- _EndOfDoc_
Set the default display format for S2+ refids.
_EndOfDoc_;
};
flag = {
name = wide;
value = w;

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpq-opts.h)
*
* It has been AutoGen-ed January 20, 2016 at 04:18:42 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:29:10 PM by AutoGen 5.18.5
* From the definitions ntpq-opts.def
* and the template file options
*
@ -73,19 +73,20 @@ typedef enum {
INDEX_OPT_NUMERIC = 6,
INDEX_OPT_OLD_RV = 7,
INDEX_OPT_PEERS = 8,
INDEX_OPT_WIDE = 9,
INDEX_OPT_VERSION = 10,
INDEX_OPT_HELP = 11,
INDEX_OPT_MORE_HELP = 12,
INDEX_OPT_SAVE_OPTS = 13,
INDEX_OPT_LOAD_OPTS = 14
INDEX_OPT_REFID = 9,
INDEX_OPT_WIDE = 10,
INDEX_OPT_VERSION = 11,
INDEX_OPT_HELP = 12,
INDEX_OPT_MORE_HELP = 13,
INDEX_OPT_SAVE_OPTS = 14,
INDEX_OPT_LOAD_OPTS = 15
} teOptIndex;
/** count of all options for ntpq */
#define OPTION_CT 15
#define OPTION_CT 16
/** ntpq version */
#define NTPQ_VERSION "4.2.8p6"
#define NTPQ_VERSION "4.2.8p7"
/** Full ntpq version text */
#define NTPQ_FULL_VERSION "ntpq 4.2.8p6"
#define NTPQ_FULL_VERSION "ntpq 4.2.8p7"
/**
* Interface defines for all options. Replace "n" with the UPPER_CASED
@ -174,6 +175,10 @@ typedef enum {
# warning undefining PEERS due to option name conflict
# undef PEERS
# endif
# ifdef REFID
# warning undefining REFID due to option name conflict
# undef REFID
# endif
# ifdef WIDE
# warning undefining WIDE due to option name conflict
# undef WIDE
@ -188,6 +193,7 @@ typedef enum {
# undef NUMERIC
# undef OLD_RV
# undef PEERS
# undef REFID
# undef WIDE
#endif /* NO_OPTION_NAME_WARNINGS */
@ -206,6 +212,13 @@ typedef enum {
#define VALUE_OPT_NUMERIC 'n'
#define VALUE_OPT_OLD_RV 0x1001
#define VALUE_OPT_PEERS 'p'
#define VALUE_OPT_REFID 'r'
typedef enum {
REFID_HASH, REFID_IPV4
} te_Refid;
#define OPT_REFID_VAL2STR(_v) optionKeywordName(&DESC(REFID), (_v))
#define OPT_VALUE_REFID (DESC(REFID).optArg.argEnum)
#define VALUE_OPT_WIDE 'w'
/** option flag (value) for help-value option */
#define VALUE_OPT_HELP '?'

View File

@ -1679,7 +1679,8 @@ doprintpeers(
} else if (!strcmp("hmode", name)) {
decodeint(value, &hmode);
} else if (!strcmp("refid", name)) {
if (pvl == peervarlist) {
if ( (pvl == peervarlist)
&& (drefid == REFID_IPV4)) {
have_da_rid = TRUE;
drlen = strlen(value);
if (0 == drlen) {
@ -1700,7 +1701,9 @@ doprintpeers(
} else {
have_da_rid = FALSE;
}
} else if (pvl == apeervarlist) {
} else if ( (pvl == apeervarlist)
|| (pvl == peervarlist)) {
/* no need to check drefid == REFID_HASH */
have_da_rid = TRUE;
drlen = strlen(value);
if (0 == drlen) {
@ -2030,15 +2033,19 @@ peers(
FILE *fp
)
{
int af = 0;
if (drefid == REFID_HASH) {
apeers(pcmd, fp);
} else {
int af = 0;
if (pcmd->nargs == 1) {
if (pcmd->argval->ival == 6)
af = AF_INET6;
else
af = AF_INET;
if (pcmd->nargs == 1) {
if (pcmd->argval->ival == 6)
af = AF_INET6;
else
af = AF_INET;
}
dopeers(0, fp, af);
}
dopeers(0, fp, af);
}
@ -2244,6 +2251,10 @@ config (
* Longer lines will lead to unpredictable results.
* 3. Since this function is sending a line at a time, we can't update
* the control key through the configuration file (YUCK!!)
*
* Pearly: There are a few places where 'size_t' is cast to 'int' based
* on the assumption that 'int' can hold the size of the involved
* buffers without overflow.
*/
static void
config_from_file (
@ -2254,6 +2265,7 @@ config_from_file (
u_short rstatus;
size_t rsize;
const char *rdata;
char * cp;
int res;
FILE *config_fd;
char config_cmd[MAXLINE];
@ -2278,33 +2290,47 @@ config_from_file (
printf("Sending configuration file, one line at a time.\n");
i = 0;
while (fgets(config_cmd, MAXLINE, config_fd) != NULL) {
config_len = strlen(config_cmd);
/* ensure even the last line has newline, if possible */
if (config_len > 0 &&
config_len + 2 < sizeof(config_cmd) &&
'\n' != config_cmd[config_len - 1])
config_cmd[config_len++] = '\n';
/* Eliminate comments first. */
cp = strchr(config_cmd, '#');
config_len = (NULL != cp)
? (size_t)(cp - config_cmd)
: strlen(config_cmd);
/* [Bug 3015] make sure there's no trailing whitespace;
* the fix for [Bug 2853] on the server side forbids
* those. And don't transmit empty lines, as this would
* just be waste.
*/
while (config_len != 0 &&
(u_char)config_cmd[config_len-1] <= ' ')
--config_len;
config_cmd[config_len] = '\0';
++i;
if (0 == config_len)
continue;
retry_limit = 2;
do
res = doquery(CTL_OP_CONFIGURE, 0, 1,
strlen(config_cmd), config_cmd,
config_len, config_cmd,
&rstatus, &rsize, &rdata);
while (res != 0 && retry_limit--);
if (res != 0) {
printf("Line No: %d query failed: %s", i,
config_cmd);
printf("Subsequent lines not sent.\n");
printf("Line No: %d query failed: %.*s\n"
"Subsequent lines not sent.\n",
i, (int)config_len, config_cmd);
fclose(config_fd);
return;
}
if (rsize > 0 && '\n' == rdata[rsize - 1])
rsize--;
if (rsize > 0 && '\r' == rdata[rsize - 1])
rsize--;
printf("Line No: %d %.*s: %s", i, (int)rsize, rdata, /* cast is wobbly */
config_cmd);
/* Right-strip the result code string, then output the
* last line executed, with result code. */
while (rsize != 0 && (u_char)rdata[rsize - 1] <= ' ')
--rsize;
printf("Line No: %d %.*s: %.*s\n", i,
(int)rsize, rdata,
(int)config_len, config_cmd);
}
printf("Done sending file\n");
fclose(config_fd);

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpq 1ntpqman "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpq 1ntpqman "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-Z7aWRV/ag-_7aOQV)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-11aqEI/ag-c2aiDI)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:06 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:35 PM by AutoGen 5.18.5
.\" From the definitions ntpq-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME
@ -1347,6 +1347,27 @@ interactive.
Print a list of the peers known to the server as well as a summary
of their state. This is equivalent to the 'peers' interactive command.
.TP
.NOP \f\*[B-Font]\-r\f[] \f\*[I-Font]keyword\f[], \f\*[B-Font]\-\-refid\f[]=\f\*[I-Font]keyword\f[]
Set default display type for S2+ refids.
This option takes a keyword as its argument. The argument sets an enumeration value that can
be tested by comparing them against the option value macro.
The available keywords are:
.in +4
.nf
.na
hash ipv4
.fi
or their numeric equivalent.
.in -4
.sp
The default
\f\*[I-Font]keyword\f[]
for this option is:
.ti +4
ipv4
.sp
Set the default display format for S2+ refids.
.TP
.NOP \f\*[B-Font]\-w\f[], \f\*[B-Font]\-\-wide\f[]
Display the full 'remote' value.
.sp

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPQ 1ntpqmdoc User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpq-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:12 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:41 PM by AutoGen 5.18.5
.\" From the definitions ntpq-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME
@ -898,6 +898,26 @@ interactive.
.sp
Print a list of the peers known to the server as well as a summary
of their state. This is equivalent to the 'peers' interactive command.
.It Fl r Ar keyword , Fl \-refid Ns = Ns Ar keyword
Set default display type for S2+ refids.
This option takes a keyword as its argument. The argument sets an enumeration value that can
be tested by comparing them against the option value macro.
The available keywords are:
.in +4
.nf
.na
hash ipv4
.fi
or their numeric equivalent.
.in -4
.sp
The default
.Ar keyword
for this option is:
.ti +4
ipv4
.sp
Set the default display format for S2+ refids.
.It Fl w , Fl \-wide
Display the full 'remote' value.
.sp

View File

@ -38,7 +38,6 @@
#include <ssl_applink.c>
#include "ntp_libopts.h"
#include "ntpq-opts.h"
#include "safecast.h"
#ifdef SYS_VXWORKS /* vxWorks needs mode flag -casey*/
@ -67,6 +66,11 @@ const char *prompt = "ntpq> "; /* prompt to ask him about */
*/
int old_rv = 1;
/*
* How should we display the refid?
* REFID_HASH, REFID_IPV4
*/
te_Refid drefid = -1;
/*
* for get_systime()
@ -198,6 +202,7 @@ static void passwd (struct parse *, FILE *);
static void hostnames (struct parse *, FILE *);
static void setdebug (struct parse *, FILE *);
static void quit (struct parse *, FILE *);
static void showdrefid (struct parse *, FILE *);
static void version (struct parse *, FILE *);
static void raw (struct parse *, FILE *);
static void cooked (struct parse *, FILE *);
@ -269,6 +274,9 @@ struct xcmd builtins[] = {
{ "keyid", keyid, { OPT|NTP_UINT, NO, NO, NO },
{ "key#", "", "", "" },
"set keyid to use for authenticated requests" },
{ "drefid", showdrefid, { OPT|NTP_STR, NO, NO, NO },
{ "hash|ipv4", "", "", "" },
"display refid's as IPv4 or hash" },
{ "version", version, { NO, NO, NO, NO },
{ "", "", "", "" },
"print version number" },
@ -532,6 +540,8 @@ ntpqmain(
old_rv = HAVE_OPT(OLD_RV);
drefid = OPT_VALUE_REFID;
if (0 == argc) {
ADDHOST(DEFHOST);
} else {
@ -1327,7 +1337,7 @@ show_error_msg(
if (numhosts > 1)
fprintf(stderr, "server=%s ", currenthost);
switch(m6resp) {
switch (m6resp) {
case CERR_BADFMT:
fprintf(stderr,
@ -2440,6 +2450,47 @@ ntp_poll(
}
/*
* showdrefid2str - return a string explanation of the value of drefid
*/
static char *
showdrefid2str(void)
{
switch (drefid) {
case REFID_HASH:
return "hash";
case REFID_IPV4:
return "ipv4";
default:
return "Unknown";
}
}
/*
* drefid - display/change "display hash"
*/
static void
showdrefid(
struct parse *pcmd,
FILE *fp
)
{
if (pcmd->nargs == 0) {
(void) fprintf(fp, "drefid value is %s\n", showdrefid2str());
return;
} else if (STREQ(pcmd->argval[0].string, "hash")) {
drefid = REFID_HASH;
} else if (STREQ(pcmd->argval[0].string, "ipv4")) {
drefid = REFID_IPV4;
} else {
(void) fprintf(fp, "What?\n");
return;
}
(void) fprintf(fp, "drefid value set to %s\n", showdrefid2str());
}
/*
* keyid - get a keyid to use for authenticating requests
*/

View File

@ -13,6 +13,8 @@
#include "ntp_control.h"
#include "lib_strbuf.h"
#include "ntpq-opts.h"
/*
* Maximum number of arguments
*/
@ -126,6 +128,7 @@ extern chost chosts[];
extern int interactive; /* are we prompting? */
extern int old_rv; /* use old rv behavior? --old-rv */
extern te_Refid drefid; /* How should we display a refid? */
extern u_int assoc_cache_slots;/* count of allocated array entries */
extern u_int numassoc; /* number of cached associations */
extern u_int numhosts;

View File

@ -44,7 +44,7 @@ monitor the operational status
and determine the performance of
<code>ntpd</code>, the NTP daemon.
<p>This document applies to version 4.2.8p6 of <code>ntpq</code>.
<p>This document applies to version 4.2.8p7 of <code>ntpq</code>.
<ul class="menu">
<li><a accesskey="1" href="#ntpq-Description">ntpq Description</a>
@ -744,7 +744,8 @@ This software is released under the NTP license, &lt;http://ntp.org/license&gt;.
<li><a accesskey="6" href="#ntpq-numeric">ntpq numeric</a>: numeric option (-n)
<li><a accesskey="7" href="#ntpq-old_002drv">ntpq old-rv</a>: old-rv option
<li><a accesskey="8" href="#ntpq-peers">ntpq peers</a>: peers option (-p)
<li><a accesskey="9" href="#ntpq-wide">ntpq wide</a>: wide option (-w)
<li><a accesskey="9" href="#ntpq-refid">ntpq refid</a>: refid option (-r)
<li><a href="#ntpq-wide">ntpq wide</a>: wide option (-w)
<li><a href="#ntpq-config">ntpq config</a>: presetting/configuring ntpq
<li><a href="#ntpq-exit-status">ntpq exit status</a>: exit status
</ul>
@ -769,7 +770,7 @@ the usage text by passing it through a pager program.
used to select the program, defaulting to <span class="file">more</span>. Both will exit
with a status code of 0.
<pre class="example">ntpq - standard NTP query program - Ver. 4.2.8p5
<pre class="example">ntpq - standard NTP query program - Ver. 4.2.8p6
Usage: ntpq [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;] ]... [ host ...]
Flg Arg Option-Name Description
-4 no ipv4 Force IPv4 DNS name resolution
@ -790,6 +791,7 @@ Usage: ntpq [ -&lt;flag&gt; [&lt;val&gt;] | --&lt;name&gt;[{=| }&lt;val&gt;] ].
no old-rv Always output status line with readvar
-p no peers Print a list of the peers
- prohibits the option 'interactive'
-r KWd refid Set default display type for S2+ refids
-w no wide Display the full 'remote' value
opt version output version information and exit
-? no help display extended usage information and exit
@ -807,6 +809,10 @@ The following option preset mechanisms are supported:
- reading file ./.ntprc
- examining environment variables named NTPQ_*
The valid "refid" option keywords are:
hash ipv4
or an integer from 0 through 1
Please send bug reports to: &lt;http://bugs.ntp.org, bugs@ntp.org&gt;
</pre>
<div class="node">
@ -932,7 +938,7 @@ preset this option in a script will enable both older and
newer <code>ntpq</code> to behave identically in this regard.
<div class="node">
<p><hr>
<a name="ntpq-peers"></a>Next:&nbsp;<a rel="next" accesskey="n" href="#ntpq-wide">ntpq wide</a>,
<a name="ntpq-peers"></a>Next:&nbsp;<a rel="next" accesskey="n" href="#ntpq-refid">ntpq refid</a>,
Previous:&nbsp;<a rel="previous" accesskey="p" href="#ntpq-old_002drv">ntpq old-rv</a>,
Up:&nbsp;<a rel="up" accesskey="u" href="#ntpq-Invocation">ntpq Invocation</a>
<br>
@ -953,15 +959,39 @@ interactive.
of their state. This is equivalent to the 'peers' interactive command.
<div class="node">
<p><hr>
<a name="ntpq-wide"></a>Next:&nbsp;<a rel="next" accesskey="n" href="#ntpq-config">ntpq config</a>,
<a name="ntpq-refid"></a>Next:&nbsp;<a rel="next" accesskey="n" href="#ntpq-wide">ntpq wide</a>,
Previous:&nbsp;<a rel="previous" accesskey="p" href="#ntpq-peers">ntpq peers</a>,
Up:&nbsp;<a rel="up" accesskey="u" href="#ntpq-Invocation">ntpq Invocation</a>
<br>
</div>
<h4 class="subsection">refid option (-r)</h4>
<p><a name="index-ntpq_002drefid-11"></a>
This is the &ldquo;set default display type for s2+ refids&rdquo; option.
This option takes a keyword argument.
<p class="noindent">This option has some usage constraints. It:
<ul>
<li>This option takes a keyword as its argument.
The argument sets an enumeration value that can be tested by comparing the option value macro (OPT_VALUE_REFID).
The available keywords are:
<pre class="example"> hash ipv4
</pre>
<p>or their numeric equivalent.</ul>
<p>Set the default display format for S2+ refids.
<div class="node">
<p><hr>
<a name="ntpq-wide"></a>Next:&nbsp;<a rel="next" accesskey="n" href="#ntpq-config">ntpq config</a>,
Previous:&nbsp;<a rel="previous" accesskey="p" href="#ntpq-refid">ntpq refid</a>,
Up:&nbsp;<a rel="up" accesskey="u" href="#ntpq-Invocation">ntpq Invocation</a>
<br>
</div>
<h4 class="subsection">wide option (-w)</h4>
<p><a name="index-ntpq_002dwide-11"></a>
<p><a name="index-ntpq_002dwide-12"></a>
This is the &ldquo;display the full 'remote' value&rdquo; option.
Display the full value of the 'remote' value. If this requires
more than 15 characters, display the full value, emit a newline,

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpq @NTPQ_MS@ "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpq @NTPQ_MS@ "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-Z7aWRV/ag-_7aOQV)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-11aqEI/ag-c2aiDI)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:06 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:35 PM by AutoGen 5.18.5
.\" From the definitions ntpq-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME
@ -1347,6 +1347,27 @@ interactive.
Print a list of the peers known to the server as well as a summary
of their state. This is equivalent to the 'peers' interactive command.
.TP
.NOP \f\*[B-Font]\-r\f[] \f\*[I-Font]keyword\f[], \f\*[B-Font]\-\-refid\f[]=\f\*[I-Font]keyword\f[]
Set default display type for S2+ refids.
This option takes a keyword as its argument. The argument sets an enumeration value that can
be tested by comparing them against the option value macro.
The available keywords are:
.in +4
.nf
.na
hash ipv4
.fi
or their numeric equivalent.
.in -4
.sp
The default
\f\*[I-Font]keyword\f[]
for this option is:
.ti +4
ipv4
.sp
Set the default display format for S2+ refids.
.TP
.NOP \f\*[B-Font]\-w\f[], \f\*[B-Font]\-\-wide\f[]
Display the full 'remote' value.
.sp

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPQ @NTPQ_MS@ User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpq-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:12 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:41 PM by AutoGen 5.18.5
.\" From the definitions ntpq-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME
@ -898,6 +898,26 @@ interactive.
.sp
Print a list of the peers known to the server as well as a summary
of their state. This is equivalent to the 'peers' interactive command.
.It Fl r Ar keyword , Fl \-refid Ns = Ns Ar keyword
Set default display type for S2+ refids.
This option takes a keyword as its argument. The argument sets an enumeration value that can
be tested by comparing them against the option value macro.
The available keywords are:
.in +4
.nf
.na
hash ipv4
.fi
or their numeric equivalent.
.in -4
.sp
The default
.Ar keyword
for this option is:
.ti +4
ipv4
.sp
Set the default display format for S2+ refids.
.It Fl w , Fl \-wide
Display the full 'remote' value.
.sp

View File

@ -6,7 +6,7 @@
#
# EDIT THIS FILE WITH CAUTION (invoke-ntpsnmpd.texi)
#
# It has been AutoGen-ed January 20, 2016 at 04:19:26 AM by AutoGen 5.18.5
# It has been AutoGen-ed April 26, 2016 at 08:29:54 PM by AutoGen 5.18.5
# From the definitions ntpsnmpd-opts.def
# and the template file agtexi-cmd.tpl
@end ignore
@ -47,7 +47,7 @@ with a status code of 0.
@exampleindent 0
@example
ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p6
ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p7
Usage: ntpsnmpd [ -<flag> [<val>] | --<name>[@{=| @}<val>] ]...
Flg Arg Option-Name Description
-n no nofork Do not fork

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpsnmpd-opts.c)
*
* It has been AutoGen-ed January 20, 2016 at 04:19:15 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:29:44 PM by AutoGen 5.18.5
* From the definitions ntpsnmpd-opts.def
* and the template file options
*
@ -61,7 +61,7 @@ extern FILE * option_usage_fp;
* static const strings for ntpsnmpd options
*/
static char const ntpsnmpd_opt_strs[1610] =
/* 0 */ "ntpsnmpd 4.2.8p6\n"
/* 0 */ "ntpsnmpd 4.2.8p7\n"
"Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n"
"This is free software. It is licensed for use, modification and\n"
"redistribution under the terms of the NTP License, copies of which\n"
@ -101,14 +101,14 @@ static char const ntpsnmpd_opt_strs[1610] =
/* 1414 */ "no-load-opts\0"
/* 1427 */ "no\0"
/* 1430 */ "NTPSNMPD\0"
/* 1439 */ "ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p6\n"
/* 1439 */ "ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p7\n"
"Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]...\n\0"
/* 1542 */ "$HOME\0"
/* 1548 */ ".\0"
/* 1550 */ ".ntprc\0"
/* 1557 */ "http://bugs.ntp.org, bugs@ntp.org\0"
/* 1591 */ "\n\0"
/* 1593 */ "ntpsnmpd 4.2.8p6";
/* 1593 */ "ntpsnmpd 4.2.8p7";
/**
* nofork option description:
@ -554,7 +554,7 @@ static void bogus_function(void) {
translate option names.
*/
/* referenced via ntpsnmpdOptions.pzCopyright */
puts(_("ntpsnmpd 4.2.8p6\n\
puts(_("ntpsnmpd 4.2.8p7\n\
Copyright (C) 1992-2016 The University of Delaware and Network Time Foundation, all rights reserved.\n\
This is free software. It is licensed for use, modification and\n\
redistribution under the terms of the NTP License, copies of which\n\
@ -599,14 +599,14 @@ implied warranty.\n"));
puts(_("load options from a config file"));
/* referenced via ntpsnmpdOptions.pzUsageTitle */
puts(_("ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p6\n\
puts(_("ntpsnmpd - NTP SNMP MIB agent - Ver. 4.2.8p7\n\
Usage: %s [ -<flag> [<val>] | --<name>[{=| }<val>] ]...\n"));
/* referenced via ntpsnmpdOptions.pzExplain */
puts(_("\n"));
/* referenced via ntpsnmpdOptions.pzFullVersion */
puts(_("ntpsnmpd 4.2.8p6"));
puts(_("ntpsnmpd 4.2.8p7"));
/* referenced via ntpsnmpdOptions.pzFullUsage */
puts(_("<<<NOT-FOUND>>>"));

View File

@ -1,7 +1,7 @@
/*
* EDIT THIS FILE WITH CAUTION (ntpsnmpd-opts.h)
*
* It has been AutoGen-ed January 20, 2016 at 04:19:14 AM by AutoGen 5.18.5
* It has been AutoGen-ed April 26, 2016 at 08:29:43 PM by AutoGen 5.18.5
* From the definitions ntpsnmpd-opts.def
* and the template file options
*
@ -76,9 +76,9 @@ typedef enum {
/** count of all options for ntpsnmpd */
#define OPTION_CT 8
/** ntpsnmpd version */
#define NTPSNMPD_VERSION "4.2.8p6"
#define NTPSNMPD_VERSION "4.2.8p7"
/** Full ntpsnmpd version text */
#define NTPSNMPD_FULL_VERSION "ntpsnmpd 4.2.8p6"
#define NTPSNMPD_FULL_VERSION "ntpsnmpd 4.2.8p7"
/**
* Interface defines for all options. Replace "n" with the UPPER_CASED

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpsnmpd 1ntpsnmpdman "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpsnmpd 1ntpsnmpdman "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-FaaWZW/ag-SaaOYW)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-sYaGMJ/ag-EYayLJ)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:22 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:51 PM by AutoGen 5.18.5
.\" From the definitions ntpsnmpd-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPSNMPD 1ntpsnmpdmdoc User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpsnmpd-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:28 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:57 PM by AutoGen 5.18.5
.\" From the definitions ntpsnmpd-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -42,7 +42,7 @@ Up:&nbsp;<a rel="up" accesskey="u" href="#dir">(dir)</a>
<p>The <code>ntpsnmpd</code> utility program is used to monitor NTP daemon <code>ntpd</code>
operations and determine performance. It uses the standard NTP mode 6 control
<p>This document applies to version 4.2.8p6 of <code>ntpsnmpd</code>.
<p>This document applies to version 4.2.8p7 of <code>ntpsnmpd</code>.
<ul class="menu">
<li><a accesskey="1" href="#ntpsnmpd-Description">ntpsnmpd Description</a>: Description

View File

@ -10,11 +10,11 @@
.ds B-Font B
.ds I-Font I
.ds R-Font R
.TH ntpsnmpd @NTPSNMPD_MS@ "20 Jan 2016" "4.2.8p6" "User Commands"
.TH ntpsnmpd @NTPSNMPD_MS@ "26 Apr 2016" "4.2.8p7" "User Commands"
.\"
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-FaaWZW/ag-SaaOYW)
.\" EDIT THIS FILE WITH CAUTION (/tmp/.ag-sYaGMJ/ag-EYayLJ)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:22 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:51 PM by AutoGen 5.18.5
.\" From the definitions ntpsnmpd-opts.def
.\" and the template file agman-cmd.tpl
.SH NAME

View File

@ -1,9 +1,9 @@
.Dd January 20 2016
.Dd April 26 2016
.Dt NTPSNMPD @NTPSNMPD_MS@ User Commands
.Os
.\" EDIT THIS FILE WITH CAUTION (ntpsnmpd-opts.mdoc)
.\"
.\" It has been AutoGen-ed January 20, 2016 at 04:19:28 AM by AutoGen 5.18.5
.\" It has been AutoGen-ed April 26, 2016 at 08:29:57 PM by AutoGen 5.18.5
.\" From the definitions ntpsnmpd-opts.def
.\" and the template file agmdoc-cmd.tpl
.Sh NAME

View File

@ -83,7 +83,7 @@ CLTAG=NTP_4_2_0
# - Numeric values increment
# - empty 'increments' to 1
# - NEW 'increments' to empty
point=6
point=7
### betapoint is normally modified by script.
# ntp-stable Beta number (betapoint)

View File

@ -546,6 +546,12 @@ typedef unsigned long uintptr_t;
#undef STRINGIZE
#define SIOCGIFFLAGS SIO_GET_INTERFACE_LIST /* used in ntp_io.c */
/* Bug 2978 mitigation -- unless defined elsewhere, do it here*/
#ifndef DYNAMIC_INTERLEAVE
# define DYNAMIC_INTERLEAVE 0
#endif
/*
* Below this line are includes which must happen after the bulk of
* config.h is processed. If you need to add another #include to this

View File

@ -1,27 +1,34 @@
#if !defined __ntp_iocompletionport_h
# define __ntp_iocompletionport_h
#ifndef NTP_IOCPMPLETIONPORT_H
#define NTP_IOCPMPLETIONPORT_H
#include "ntp_fp.h"
#include "ntp.h"
#include "clockstuff.h"
#include "ntp_worker.h"
# if defined(HAVE_IO_COMPLETION_PORT)
#if defined(HAVE_IO_COMPLETION_PORT)
struct refclockio; /* in ntp_refclock.h but inclusion here triggers problems */
struct interface; /* likewise */
extern void init_io_completion_port(void);
extern void uninit_io_completion_port(void);
extern int io_completion_port_add_socket(SOCKET fd, struct interface *);
extern BOOL io_completion_port_add_interface(struct interface*);
extern void io_completion_port_remove_interface(struct interface*);
struct refclockio; /* in ntp_refclock.h but inclusion here triggers problems */
extern int io_completion_port_add_clock_io(struct refclockio *rio);
extern BOOL io_completion_port_add_socket(SOCKET fd, struct interface *, BOOL bcast);
extern void io_completion_port_remove_socket(SOCKET fd, struct interface*);
extern int io_completion_port_sendto(struct interface*, SOCKET, void *, size_t, sockaddr_u *);
extern BOOL io_completion_port_add_clock_io(struct refclockio *rio);
extern void io_completion_port_remove_clock_io(struct refclockio *rio);
extern int io_completion_port_sendto(SOCKET, void *, size_t, sockaddr_u *);
extern int GetReceivedBuffers(void);
extern HANDLE WaitableExitEventHandle;
# endif
#endif
#endif /*!defined(HAVE_IO_COMPLETION_PORT)*/
#endif /*!defined(NTP_IOCPMPLETIONPORT_H)*/

View File

@ -0,0 +1,24 @@
/*
* ntp_iocplmem.h - separate memory pool for IOCPL related objects
*
* Written by Juergen Perlinger (perlinger@ntp.org) for the NTP project.
* The contents of 'html/copyright.html' apply.
*
* --------------------------------------------------------------------
* Notes on the implementation:
*
* Implements a thin layer over Windows Memory pools
*/
#ifndef NTP_IOCPLMEM_H
#define NTP_IOCPLMEM_H
#include <stdlib.h>
extern void IOCPLPoolInit(size_t initSize);
extern void IOCPLPoolDone(void);
extern void* __fastcall IOCPLPoolAlloc(size_t size, const char* desc);
extern void* __fastcall IOCPLPoolMemDup(const void* psrc, size_t size, const char* desc);
extern void __fastcall IOCPLPoolFree(void* ptr, const char* desc);
#endif /*!defined(NTP_IOCPLMEM_H)*/

View File

@ -0,0 +1,160 @@
/*
* ntp_iocpltypes.h - data structures for overlapped IO
*
* Written by Juergen Perlinger (perlinger@ntp.org) for the NTP project.
* The contents of 'html/copyright.html' apply.
*
* --------------------------------------------------------------------
*/
#ifndef NTP_IOCPLTYPES_H
#define NTP_IOCPLTYPES_H
#include <stdlib.h>
#include <Windows.h>
#include "ntp.h"
/* ---------------------------------------------------------------------
* forward declarations to avoid deep header nesting
*/
typedef struct IoCtx IoCtx_t;
typedef struct refclockio RIO_t;
typedef struct interface endpt;
typedef struct recvbuf recvbuf_t;
/* ---------------------------------------------------------------------
* shared lock to avoid concurrent deletes on IO related stuff like
* RIO or ENDPOINT blocks.
*
* Basically we wwould need a multiple-reader/single-writer lock,
* but for now we do full mutual exclusion.
*/
typedef struct SharedLock SharedLock_t;
typedef const struct SharedLock CSharedLock_t;
struct SharedLock {
CRITICAL_SECTION mutex[1];
volatile u_long refc_count;
union {
RIO_t * rio; /* RIO back-link (for offload) */
endpt * ept; /* inetrface backlink */
ULONG_PTR key; /* as key for IOCPL queue */
void * any;
} rsrc; /* registered source */
HANDLE handles[2]; /* 0->COM/SOCK 1->BCASTSOCK */
int riofd; /* FD for comports */
};
typedef BOOL(__fastcall * LockPredicateT)(CSharedLock_t*);
extern SharedLock_t* __fastcall slCreate(void * rsrc);
extern SharedLock_t* __fastcall slAttach(SharedLock_t*);
extern SharedLock_t* __fastcall slDetach(SharedLock_t*);
extern SharedLock_t* __fastcall slAttachShared(SharedLock_t*);
extern SharedLock_t* __fastcall slDetachShared(SharedLock_t*);
extern SharedLock_t* __fastcall slAttachExclusive(SharedLock_t*);
extern SharedLock_t* __fastcall slDetachExclusive(SharedLock_t*);
extern BOOL __fastcall slRefClockOK(CSharedLock_t*);
extern BOOL __fastcall slEndPointOK(CSharedLock_t*);
extern BOOL slQueueLocked(SharedLock_t*, LockPredicateT, recvbuf_t*);
/* ---------------------------------------------------------------------
* storage type for PPS data (DCD change counts & times)
* ---------------------------------------------------------------------
*/
typedef struct PpsData PPSData_t;
struct PpsData {
u_long cc_assert;
u_long cc_clear;
l_fp ts_assert;
l_fp ts_clear;
};
typedef volatile struct PpsDataEx PPSDataEx_t;
struct PpsDataEx {
u_long cov_count;
PPSData_t data;
};
/* ---------------------------------------------------------------------
* device context; uses reference counting to avoid nasty surprises.
* Currently this stores only the PPS time stamps, but it could be
* easily extended.
* ---------------------------------------------------------------------
*/
#define PPS_QUEUE_LEN 8u /* must be power of two! */
#define PPS_QUEUE_MSK (PPS_QUEUE_LEN-1) /* mask for easy MOD ops */
typedef struct DeviceContext DevCtx_t;
struct DeviceContext {
volatile u_long ref_count;
volatile u_long cov_count;
PPSData_t pps_data;
PPSDataEx_t pps_buff[PPS_QUEUE_LEN];
};
extern DevCtx_t* __fastcall DevCtxAlloc(void);
extern DevCtx_t* __fastcall DevCtxAttach(DevCtx_t*);
extern DevCtx_t* __fastcall DevCtxDetach(DevCtx_t*);
/* ---------------------------------------------------------------------
* I/O context structure
*
* This is an extended overlapped structure. Some fields are only used
* for serial I/O, others are used for all operations. The serial I/O is
* more interesting since the same context object is used for waiting,
* actual I/O and possibly offload processing in a worker thread until
* a complete operation cycle is done.
*
* In this case the I/O context is used to gather all the bits that are
* finally needed for the processing of the buffer.
* ---------------------------------------------------------------------
*/
typedef void(*IoCompleteFunc)(ULONG_PTR, IoCtx_t *);
#ifdef _MSC_VER
# pragma warning(push)
# pragma warning(disable : 201) /* nonstd extension nameless union */
#endif
struct IoCtx {
OVERLAPPED ol; /* 'kernel' part of the context */
union {
recvbuf_t * recv_buf; /* incoming -> buffer structure */
void * trans_buf; /* outgoing -> char array */
PPSData_t * pps_buf; /* for reading PPS seq/stamps */
HANDLE ppswake; /* pps wakeup for attach */
};
union {
HANDLE hnd; /* IO handle (the real McCoy) */
SOCKET sfd; /* socket descriptor */
} io; /* the IO resource used */
IoCompleteFunc onIoDone; /* HL callback to execute */
SharedLock_t * slock;
DevCtx_t * devCtx;
DWORD errCode; /* error code of last I/O */
DWORD byteCount; /* byte count " */
u_int flRawMem : 1; /* buffer is raw memory -> free */
struct {
l_fp DCDSTime; /* PPS-hack: time of DCD ON */
l_fp FlagTime; /* time stamp of flag/event char*/
l_fp RecvTime; /* time stamp of callback */
DWORD com_events; /* buffer for COM events */
u_int flTsDCDS : 1; /* DCDSTime valid? */
u_int flTsFlag : 1; /* FlagTime valid? */
} aux;
};
#ifdef _MSC_VER
# pragma warning(pop)
#endif
typedef BOOL (__fastcall *IoCtxStarterT)(IoCtx_t*, recvbuf_t*);
extern IoCtx_t* __fastcall IoCtxAlloc(SharedLock_t*, DevCtx_t*);
extern void __fastcall IoCtxFree(IoCtx_t*);
extern void __fastcall IoCtxRelease(IoCtx_t*);
extern BOOL IoCtxStartLocked(IoCtx_t*, IoCtxStarterT, recvbuf_t*);
#endif /*!defined(NTP_IOCPLTYPES_H)*/

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,123 @@
/*
* ntp_iocplmem.c - separate memory pool for IOCPL related objects
*
* Written by Juergen Perlinger (perlinger@ntp.org) for the NTP project.
* The contents of 'html/copyright.html' apply.
*
* --------------------------------------------------------------------
* Notes on the implementation:
*
* Implements a thin layer over Windows Memory pools
*/
#ifdef HAVE_CONFIG_H
# include <config.h>
#endif
#include <stddef.h>
#include <syslog.h>
#include "ntpd.h"
#include "ntp_iocplmem.h"
/* -------------------------------------------------------------------
* We make a pool of our own for IO context objects -- the are owned by
* the system until a completion result is pulled from the queue, and
* they seriously go into the way of memory tracking until we can safely
* cancel an IO request.
* -------------------------------------------------------------------
*/
static HANDLE hHeapHandle;
/* -------------------------------------------------------------------
* Create a new heap for IO context objects
*/
void
IOCPLPoolInit(
size_t initSize
)
{
hHeapHandle = HeapCreate(0, initSize, 0);
if (hHeapHandle == NULL) {
msyslog(LOG_ERR, "Can't initialize Heap: %m");
exit(1);
}
}
/* -------------------------------------------------------------------
* Delete the IO context heap
*
* Since we do not know what callbacks are pending, we just drop the
* pool into oblivion. New allocs and frees will fail from this moment,
* but we simply don't care. At least the normal heap dump stats will
* show no leaks from IO context blocks. On the downside, we have to
* track them ourselves if something goes wrong.
*/
void
IOCPLPoolDone(void)
{
hHeapHandle = NULL;
}
/* -------------------------------------------------------------------
* Alloc & Free on local heap
*
* When the heap handle is NULL, these both will fail; Alloc with a NULL
* return and Free silently.
*/
void * __fastcall
IOCPLPoolAlloc(
size_t size,
const char * desc
)
{
void * ptr = NULL;
if (hHeapHandle != NULL)
ptr = HeapAlloc(hHeapHandle, HEAP_ZERO_MEMORY, max(size, 1));
if (ptr == NULL)
errno = ENOMEM;
DPRINTF(6, ("IOCPLPoolAlloc: '%s', heap=%p, ptr=%p\n",
desc, hHeapHandle, ptr));
return ptr;
}
/* ----------------------------------------------------------------- */
void __fastcall
IOCPLPoolFree(
void * ptr,
const char * desc
)
{
DPRINTF(6, ("IOCPLPoolFree: '%s', heap=%p, ptr=%p\n",
desc, hHeapHandle, ptr));
if (ptr != NULL && hHeapHandle != NULL)
HeapFree(hHeapHandle, 0, ptr);
}
/* -------------------------------------------------------------------
* Allocate a memory buffer and copy the data from a source buffer
* into the new allocated memory slice.
*/
void * __fastcall
IOCPLPoolMemDup(
const void * psrc,
size_t size,
const char * desc
)
{
void * ptr = NULL;
if (hHeapHandle != NULL) {
ptr = HeapAlloc(hHeapHandle, 0, max(size, 1));
if (ptr != NULL)
memcpy(ptr, psrc, size);
}
if (ptr == NULL)
errno = ENOMEM;
DPRINTF(6, ("IOCPLPoolMemDup: '%s', heap=%p, ptr=%p\n",
desc, hHeapHandle, ptr));
return ptr;
}
/* -*- that's all folks -*- */

View File

@ -0,0 +1,366 @@
/*
* ntp_iocpltypes.c - data structures for overlapped IO
*
* Written by Juergen Perlinger (perlinger@ntp.org) for the NTP project.
* The contents of 'html/copyright.html' apply.
*
* --------------------------------------------------------------------
*/
#ifdef HAVE_CONFIG_H
# include <config.h>
#endif
#include <stddef.h>
#include "ntpd.h"
#include "ntp_iocplmem.h"
#include "ntp_iocpltypes.h"
/*
* ====================================================================
* Shared lock manipulation
* ====================================================================
*/
/* --------------------------------------------------------------------
* Create new shared lock node. The shared lock is returned with a
* refcount of 1, so the caller owns this immediately. The internal
* lock is NOT aquired, and all IO handles or FDs are set to an
* invalid value.
*/
SharedLock_t* __fastcall
slCreate(
void * src
)
{
SharedLock_t* retv;
retv = IOCPLPoolAlloc(sizeof(SharedLock_t), "Lock");
if (retv != NULL) {
InitializeCriticalSection(retv->mutex);
retv->refc_count = 1;
retv->rsrc.any = src;
retv->handles[0] = INVALID_HANDLE_VALUE;
retv->handles[1] = INVALID_HANDLE_VALUE;
retv->riofd = -1;
}
return retv;
}
/* --------------------------------------------------------------------
* Attach to a lock. This just increments the use count, but does not
* aquire the internal lock. Return a pointer to the lock.
*/
SharedLock_t* __fastcall
slAttach(
SharedLock_t * lp
)
{
if (lp != NULL)
InterlockedIncrement(&lp->refc_count);
return lp;
}
/* --------------------------------------------------------------------
* Detach from a shared lock. If the use count drops to zero, the lock
* is destroyed and released.
* Alwys return NULL.
*
* THE CALLER MUST NOT OWN THE INTERNAL LOCK WHEN DOING THIS!
*/
SharedLock_t* __fastcall
slDetach(
SharedLock_t * lp
)
{
if (lp != NULL && !InterlockedDecrement(&lp->refc_count)) {
DeleteCriticalSection(lp->mutex);
memset(lp, 0xFF, sizeof(SharedLock_t));
IOCPLPoolFree(lp, "Lock");
}
return NULL;
}
/* --------------------------------------------------------------------
* Attach and aquire the lock for READ access. (This might block)
*/
SharedLock_t* __fastcall
slAttachShared(
SharedLock_t * lp
)
{
if (NULL != (lp = slAttach(lp)))
EnterCriticalSection(lp->mutex);
return lp;
}
/* --------------------------------------------------------------------
* Release the READ lock and detach from shared lock.
* Alwys returns NULL.
*
* THE CALLER MUST OWN THE READ LOCK WHEN DOING THIS.
*/
SharedLock_t* __fastcall
slDetachShared(
SharedLock_t * lp
)
{
if (lp != NULL)
LeaveCriticalSection(lp->mutex);
return slDetach(lp);
}
/* --------------------------------------------------------------------
* Attach and aquire the lock for WRITE access. (This might block)
*/
SharedLock_t* __fastcall
slAttachExclusive(
SharedLock_t * lp
)
{
if (NULL != (lp = slAttach(lp)))
EnterCriticalSection(lp->mutex);
return lp;
}
/* --------------------------------------------------------------------
* Release the WRITE lock and detach from shared lock.
* Alwys returns NULL.
*
* THE CALLER MUST OWN THE WRITE LOCK WHEN DOING THIS.
*/
SharedLock_t* __fastcall
slDetachExclusive(
SharedLock_t * lp
)
{
if (lp != NULL)
LeaveCriticalSection(lp->mutex);
return slDetach(lp);
}
/* --------------------------------------------------------------------
* Predicate function: Is there an attached RIO, and is the RIO in
* active state?
*/
BOOL __fastcall
slRefClockOK(
const SharedLock_t * lp
)
{
return lp->rsrc.rio && lp->rsrc.rio->active;
}
/* --------------------------------------------------------------------
* Predicate function: Is there an attached interface, and is the
* interface accepting packets?
*/
BOOL __fastcall
slEndPointOK(
const SharedLock_t * lp
)
{
return lp->rsrc.ept && !lp->rsrc.ept->ignore_packets;
}
/* --------------------------------------------------------------------
* Enqueue a receive buffer under lock guard, but only if the shared
* lock is still active and a given predicate function holds.
*
* Returns TRUE if buffer was queued, FALSE in all other cases.
*
* !!NOTE!! The buffer is consumed by this call IN ANY CASE,
* independent of the function result!
*/
BOOL
slQueueLocked(
SharedLock_t * lp,
LockPredicateT pred,
recvbuf_t * buf
)
{
BOOL done = FALSE;
if (slAttachShared(lp)) {
done = (*pred)(lp);
if (done)
add_full_recv_buffer(buf);
slDetachShared(lp);
}
if (done)
SetEvent(WaitableIoEventHandle);
else
freerecvbuf(buf);
return done;
}
/* ====================================================================
* Alloc & Free of Device context
* ====================================================================
*/
/* !NOTE! The returned context is already owned by the caller! */
DevCtx_t * __fastcall
DevCtxAlloc(void)
{
DevCtx_t * devCtx;
u_long slot;
/* allocate struct and tag all slots as invalid */
devCtx = (DevCtx_t *)IOCPLPoolAlloc(sizeof(DevCtx_t), "DEV ctx");
if (devCtx != NULL) {
/* The initial COV values make sure there is no busy
* loop on unused/empty slots.
*/
devCtx->cov_count = 1; /* already owned! */
for (slot = 0; slot < PPS_QUEUE_LEN; slot++)
devCtx->pps_buff[slot].cov_count = ~slot;
}
return devCtx;
}
DevCtx_t * __fastcall
DevCtxAttach(
DevCtx_t * devCtx
)
{
if (devCtx != NULL)
InterlockedIncrement(&devCtx->ref_count);
return devCtx;
}
DevCtx_t * __fastcall
DevCtxDetach(
DevCtx_t * devCtx
)
{
if (devCtx && !InterlockedDecrement(&devCtx->ref_count))
IOCPLPoolFree(devCtx, "DEV ctx");
return NULL;
}
/* ====================================================================
* Alloc & Free of I/O context
* ====================================================================
*/
/* --------------------------------------------------------------------
* Allocate a new IO transfer context node and attach it to the lock
* and device context given. (Either or both may be NULL.)
* Returns new node, or NULL on error.
*/
IoCtx_t * __fastcall
IoCtxAlloc(
SharedLock_t * lock,
DevCtx_t * devCtx
)
{
IoCtx_t * ctx;
ctx = (IoCtx_t *)IOCPLPoolAlloc(sizeof(IoCtx_t), "IO ctx");
if (ctx != NULL) {
ctx->slock = slAttach(lock);
ctx->devCtx = DevCtxAttach(devCtx);
}
return ctx;
}
/* --------------------------------------------------------------------
* Free an IO transfer context node after detaching it from lock and
* device context.
*
* This does *NOT* free any attache data buffers! Use 'IoCtxRelease()'
* for dropping the node and attached buffers.
*/
void __fastcall
IoCtxFree(
IoCtx_t * ctx
)
{
if (ctx) {
ctx->slock = slDetach(ctx->slock);
ctx->devCtx = DevCtxDetach(ctx->devCtx);
IOCPLPoolFree(ctx, "IO ctx");
}
}
/* --------------------------------------------------------------------
* Free an IO transfer context node after detaching it from lock and
* device context.
*
* Also disposes of any attached data buffers -- the buffer pointers
* should either be a valid reference or NULL.
*/
void __fastcall
IoCtxRelease(
IoCtx_t * ctx
)
{
static const char *const dmsg =
"overlapped IO data buffer";
if (ctx) {
if (ctx->flRawMem)
IOCPLPoolFree(ctx->trans_buf, dmsg);
else
freerecvbuf(ctx->recv_buf);
IoCtxFree(ctx);
}
}
/* --------------------------------------------------------------------
* Check if any source is attached to shared lock associated with
* this context node.
*
* UNGUARDED -- ONLY CALL UNDER LOCK.
*/
BOOL __fastcall
IoCtxAlive(
IoCtx_t * ctx
)
{
return ctx &&
ctx->slock &&
ctx->slock->rsrc.any;
}
/* --------------------------------------------------------------------
* Start an IO operation on a given context object with a specified
* function and buffer.
* This locks the shared lock on the context, checks for the lock
* being active, and only then runs the starter function.
*
* Returns TRUE if the starter was executed successfully, FALSE in
* all other cases.
*
* !!NOTE!! The context object and the buffer are consumed by this
* call IN ANY CASE, independent of the function result!
*/
BOOL
IoCtxStartLocked(
IoCtx_t * lpo,
IoCtxStarterT func,
recvbuf_t * buf
)
{
BOOL done = FALSE;
SharedLock_t * slock = slAttachShared(lpo->slock);
if (slock != NULL) {
if ((lpo->io.hnd == slock->handles[0]) ||
(lpo->io.hnd == slock->handles[1]) )
{
done = (func)(lpo, buf);
lpo = NULL; /* consumed by 'func' */
}
slDetachShared(slock);
}
if (lpo != NULL) {
freerecvbuf(buf);
IoCtxFree(lpo);
}
return done;
}
/* -*- that's all folks -*- */

View File

@ -229,6 +229,11 @@ ServiceControl(
DWORD dwCtrlCode
)
{
static const char * const msg_tab[2] = {
"explicit stop",
"system shutdown"
};
switch (dwCtrlCode) {
case SERVICE_CONTROL_SHUTDOWN:
@ -237,19 +242,24 @@ ServiceControl(
case SERVICE_CONTROL_STOP:
if (WaitableExitEventHandle != NULL) {
SetEvent(WaitableExitEventHandle);
msyslog(LOG_INFO, "SCM requests stop (%s)",
msg_tab[!!computer_shutting_down]);
UpdateSCM(SERVICE_STOP_PENDING);
SetEvent(WaitableExitEventHandle);
Sleep(100); //##++
break;
}
return;
msyslog(LOG_ERR, "SCM requests stop (%s), but have no exit event!",
msg_tab[!!computer_shutting_down]);
/* FALLTHROUGH */
case SERVICE_CONTROL_PAUSE:
case SERVICE_CONTROL_CONTINUE:
case SERVICE_CONTROL_INTERROGATE:
default:
UpdateSCM(SERVICE_RUNNING);
break;
}
UpdateSCM(SERVICE_RUNNING);
}
/*

View File

@ -532,6 +532,10 @@
RelativePath="..\..\..\libntp\timevalops.c"
>
</File>
<File
RelativePath="..\..\..\lib\isc\tsmemcmp.c"
>
</File>
<File
RelativePath="..\..\..\libntp\uglydate.c"
>

Some files were not shown because too many files have changed in this diff Show More