Hello community,

here is the log from the commit of package yast2-ntp-client for 
openSUSE:Factory checked in at 2015-05-15 09:54:25
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-ntp-client (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-ntp-client.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-ntp-client"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-ntp-client/yast2-ntp-client.changes        
2014-12-05 21:02:46.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-ntp-client.new/yast2-ntp-client.changes   
2015-05-15 09:54:26.000000000 +0200
@@ -1,0 +2,9 @@
+Fri May  8 09:39:11 CEST 2015 - sch...@suse.de
+
+- AutoYaST (bnc#928987):
+  -- Read ntp.conf again before generating autoinst.xml file
+     (after the ntp rpm has been installed)
+  -- New section "restricts"
+- 3.1.14
+
+-------------------------------------------------------------------

Old:
----
  yast2-ntp-client-3.1.13.tar.bz2

New:
----
  yast2-ntp-client-3.1.14.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-ntp-client.spec ++++++
--- /var/tmp/diff_new_pack.V9yrgd/_old  2015-05-15 09:54:26.000000000 +0200
+++ /var/tmp/diff_new_pack.V9yrgd/_new  2015-05-15 09:54:26.000000000 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-ntp-client
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-ntp-client
-Version:        3.1.13
+Version:        3.1.14
 Release:        0
 Summary:        YaST2 - NTP Client Configuration
 License:        GPL-2.0+

++++++ yast2-ntp-client-3.1.13.tar.bz2 -> yast2-ntp-client-3.1.14.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ntp-client-3.1.13/CONTRIBUTING.md 
new/yast2-ntp-client-3.1.14/CONTRIBUTING.md
--- old/yast2-ntp-client-3.1.13/CONTRIBUTING.md 2014-12-04 10:55:17.000000000 
+0100
+++ new/yast2-ntp-client-3.1.14/CONTRIBUTING.md 2015-05-11 12:20:09.000000000 
+0200
@@ -12,13 +12,13 @@
 -----------
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/enter_bug.cgi?format=guided&product=openSUSE+Factory&component=YaST2)
+[Bugzilla](https://bugzilla.suse.com/enter_bug.cgi?format=guided&product=openSUSE+Factory&component=YaST2)
 or [GitHub issues](../../issues). (For Bugzilla, use the [simplified
 
registration](https://secure-www.novell.com/selfreg/jsp/createSimpleAccount.jsp)
 if you don't have an account yet.)
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/) or GitHub issues. We can't guarantee
+[Bugzilla](https://bugzilla.suse.com/) or GitHub issues. We can't guarantee
 that every bug will be fixed, but we'll try.
 
 When creating a bug report, please follow our [bug reporting
@@ -71,7 +71,7 @@
 [widely used
 
conventions](http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html).
 
-If your commit is related to a bug in Buzgilla or an issue on GitHub, make sure
+If your commit is related to a bug in Bugzilla or an issue on GitHub, make sure
 you mention it in the commit message for cross-reference. Use format like
 bnc#775814 or gh#yast/yast-foo#42. See also [GitHub
 
autolinking](https://help.github.com/articles/github-flavored-markdown#references)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ntp-client-3.1.13/package/yast2-ntp-client.changes 
new/yast2-ntp-client-3.1.14/package/yast2-ntp-client.changes
--- old/yast2-ntp-client-3.1.13/package/yast2-ntp-client.changes        
2014-12-04 10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/package/yast2-ntp-client.changes        
2015-05-11 12:20:09.000000000 +0200
@@ -1,4 +1,13 @@
 -------------------------------------------------------------------
+Fri May  8 09:39:11 CEST 2015 - sch...@suse.de
+
+- AutoYaST (bnc#928987):
+  -- Read ntp.conf again before generating autoinst.xml file
+     (after the ntp rpm has been installed)
+  -- New section "restricts"
+- 3.1.14
+
+-------------------------------------------------------------------
 Thu Dec  4 09:50:34 UTC 2014 - jreidin...@suse.com
 
 - remove X-KDE-Library from desktop file (bnc#899104)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ntp-client-3.1.13/package/yast2-ntp-client.spec 
new/yast2-ntp-client-3.1.14/package/yast2-ntp-client.spec
--- old/yast2-ntp-client-3.1.13/package/yast2-ntp-client.spec   2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/package/yast2-ntp-client.spec   2015-05-11 
12:20:09.000000000 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-ntp-client
-Version:        3.1.13
+Version:        3.1.14
 Release:        0
 Summary:        YaST2 - NTP Client Configuration
 License:        GPL-2.0+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ntp-client-3.1.13/src/autoyast-rnc/ntpclient.rnc 
new/yast2-ntp-client-3.1.14/src/autoyast-rnc/ntpclient.rnc
--- old/yast2-ntp-client-3.1.13/src/autoyast-rnc/ntpclient.rnc  2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/src/autoyast-rnc/ntpclient.rnc  2015-05-11 
12:20:09.000000000 +0200
@@ -6,6 +6,7 @@
   element ntp-client {
     configure_dhcp? &
     peers? &
+    restricts? &
     start_at_boot? &
     start_in_chroot? &
     ntp_policy?
@@ -47,6 +48,25 @@
     LIST,
     peer*
   }
+
+restrict =
+  element restrict {
+    (restrict_mask
+     | restrict_comment
+     | restrict_options
+     | restrict_target)*
+  }
+restrict_mask = element type { text }
+restrict_comment = element options { text }
+restrict_options = element device  { text }
+restrict_target = element comment { text }
+
+restricts =
+  element restricts {
+    LIST,
+    restrict*
+  }
+
 start_at_boot =
   element start_at_boot { BOOLEAN }
 start_in_chroot =
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ntp-client-3.1.13/src/clients/ntp-client_auto.rb 
new/yast2-ntp-client-3.1.14/src/clients/ntp-client_auto.rb
--- old/yast2-ntp-client-3.1.13/src/clients/ntp-client_auto.rb  2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/src/clients/ntp-client_auto.rb  2015-05-11 
12:20:09.000000000 +0200
@@ -16,10 +16,16 @@
 # @return [Hash] edited settings, Summary or boolean on success depending on 
called function
 # @example map mm = $[ "FAIL_DELAY" : "77" ];
 # @example map ret = WFM::CallFunction ("ntp-client_auto", [ "Summary", mm ]);
+
+require "fileutils"
+
 module Yast
   class NtpClientAutoClient < Client
     def main
       Yast.import "UI"
+      Yast.import "Mode"
+      Yast.import "Stage"
+      Yast.import "Installation"
 
       textdomain "ntp-client"
 
@@ -63,6 +69,19 @@
         @ret = NtpClient.Import(@param)
       # Return actual state
       elsif @func == "Export"
+        # The ntp.conf has to be read after the
+        # package has been installed in the installation
+        # mode (bnc#928987)
+        # Mode.config : true during the installation when
+        #               cloning the just installed system
+        if Mode.config && Stage.initial
+          ntp_conf = "/etc/ntp.conf"
+          # copy ntp.conf from the installed system to
+          # running system
+          ::FileUtils.cp File.join(Installation.destdir, ntp_conf), ntp_conf
+          # read ntp.conf
+          NtpClient.ProcessNtpConf
+        end
         @ret = NtpClient.Export
       # did configuration change
       elsif @func == "GetModified"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ntp-client-3.1.13/src/modules/NtpClient.rb 
new/yast2-ntp-client-3.1.14/src/modules/NtpClient.rb
--- old/yast2-ntp-client-3.1.13/src/modules/NtpClient.rb        2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/src/modules/NtpClient.rb        2015-05-11 
12:20:09.000000000 +0200
@@ -944,6 +944,14 @@
           next deep_copy(p)
         end
       end
+      # restricts is a list of entries whereas restrict_map
+      # is a map with target key (ip, ipv4-tag, ipv6-tag,...).
+      restricts = settings["restricts"] || []
+      @restrict_map = {}
+      restricts.each do |entry|
+        target = entry.delete("target")
+        @restrict_map[target] = entry
+      end
       @modified = true
       true
     end
@@ -952,13 +960,21 @@
     # (For use by autoinstallation.)
     # @return [Hash] Dumped settings (later acceptable by Import ())
     def Export
+      # restrict_map is a map with the key ip,ipv4-tag or ipv6-tag.
+      # This will be converted into a list in order to use it in
+      # autoyast XML file properly.
+      restricts = @restrict_map.collect do |target, values|
+        values["target"] = target
+        values
+      end
       {
         "synchronize_time" => @synchronize_time,
         "sync_interval"    => @sync_interval,
         "start_at_boot"    => @run_service,
         "start_in_chroot"  => @run_chroot,
         "ntp_policy"       => @ntp_policy,
-        "peers"            => @ntp_records
+        "peers"            => @ntp_records,
+        "restricts"        => restricts
       }
     end
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ntp-client-3.1.13/testsuite/tests/Read.out 
new/yast2-ntp-client-3.1.14/testsuite/tests/Read.out
--- old/yast2-ntp-client-3.1.13/testsuite/tests/Read.out        2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/testsuite/tests/Read.out        2015-05-11 
12:20:09.000000000 +0200
@@ -6,4 +6,4 @@
 Read   .cron "/etc/cron.d/novell.ntp-synchronize" nil
 Read   .sysconfig.ntp.NTPD_RUN_CHROOTED "yes"
 Return true
-Return $["ntp_policy":"", "peers":[$["address":"ntp1", "comment":"", 
"options":" options1", "type":"server"], $["address":"127.127.1.2", 
"comment":"", "options":" options_clock", "type":"__clock"], 
$["address":"ntp2", "comment":"", "options":" options2", "type":"server"], 
$["address":"peer1", "comment":"", "options":" options_peer", "type":"peer"]], 
"start_at_boot":false, "start_in_chroot":true, "sync_interval":5, 
"synchronize_time":false]
+Return $["ntp_policy":"", "peers":[$["address":"ntp1", "comment":"", 
"options":" options1", "type":"server"], $["address":"127.127.1.2", 
"comment":"", "options":" options_clock", "type":"__clock"], 
$["address":"ntp2", "comment":"", "options":" options2", "type":"server"], 
$["address":"peer1", "comment":"", "options":" options_peer", "type":"peer"]], 
"restricts":[], "start_at_boot":false, "start_in_chroot":true, 
"sync_interval":5, "synchronize_time":false]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ntp-client-3.1.13/testsuite/tests/Write.out 
new/yast2-ntp-client-3.1.14/testsuite/tests/Write.out
--- old/yast2-ntp-client-3.1.13/testsuite/tests/Write.out       2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/testsuite/tests/Write.out       2015-05-11 
12:20:09.000000000 +0200
@@ -1,6 +1,6 @@
 Return true
 Read   .etc.ntp_conf.all $["comment":"", "file":-1, "kind":"section", 
"name":"", "type":-1, "value":[]]
-Write  .etc.ntp_conf.all $["comment":"", "file":-1, "kind":"section", 
"name":"", "type":-1, "value":[$["comment":"", "kind":"value", "name":"server", 
"type":0, "value":"ntp1  options1"], $["comment":"", "kind":"value", 
"name":"server", "type":0, "value":"127.127.1.2  options_clock"], 
$["comment":"", "kind":"value", "name":"fudge", "type":0, "value":"127.127.1.2 
"], $["comment":"", "kind":"value", "name":"server", "type":0, "value":"ntp2  
options2"], $["comment":"", "kind":"value", "name":"peer", "type":0, 
"value":"peer1  options_peer"]]] true
+Write  .etc.ntp_conf.all $["comment":"", "file":-1, "kind":"section", 
"name":"", "type":-1, "value":[$["comment":"", "kind":"value", "name":"server", 
"type":0, "value":"ntp1  options1"], $["comment":"", "kind":"value", 
"name":"server", "type":0, "value":"127.127.1.2  options_clock"], 
$["comment":"", "kind":"value", "name":"fudge", "type":0, "value":"127.127.1.2 
"], $["comment":"", "kind":"value", "name":"server", "type":0, "value":"ntp2  
options2"], $["comment":"", "kind":"value", "name":"peer", "type":0, 
"value":"peer1  options_peer"], $["comment":"", "kind":"value", 
"name":"restrict", "type":0, "value":"-6  default kod notrap nomodify nopeer 
noquery"], $["comment":"\n# Local users may interrogate the ntp server more 
closely.\n", "kind":"value", "name":"restrict", "type":0, "value":"127.0.0.1  
"], $["comment":"", "kind":"value", "name":"restrict", "type":0, "value":"::1  
"]]] true
 Write  .etc.ntp_conf nil true
 Write  .sysconfig.network.config.NETCONFIG_NTP_POLICY "" true
 Write  .sysconfig.network.config nil true
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ntp-client-3.1.13/testsuite/tests/Write.rb 
new/yast2-ntp-client-3.1.14/testsuite/tests/Write.rb
--- old/yast2-ntp-client-3.1.13/testsuite/tests/Write.rb        2014-12-04 
10:55:18.000000000 +0100
+++ new/yast2-ntp-client-3.1.14/testsuite/tests/Write.rb        2015-05-11 
12:20:09.000000000 +0200
@@ -92,6 +92,26 @@
                 "type"         => "peer"
               }
             ],
+            "restricts"         => [
+              {
+                "mask"         => "",
+                "options"      => "default kod notrap nomodify nopeer noquery",
+                "comment"      => "",
+                "target"       => "-6"
+              },
+              {
+                "mask"         => "",
+                "options"      => "",
+                "comment"      => "\n# Local users may interrogate the ntp 
server more closely.\n",
+                "target"       => "127.0.0.1"
+              },
+              {
+                "mask"         => "",
+                "options"      => "",
+                "comment"      => "",
+                "target"       => "::1"
+              }
+            ],
             "start_at_boot"   => false,
             "start_in_chroot" => true,
             "configure_dhcp"  => false


Reply via email to