Change log for isc-dhcp package in Ubuntu

76150 of 221 results
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.8) xenial; urgency=medium

  * dhclient-script.linux: handle empty case waiting for ipv6 link local DAD.
    (LP: #1718568)

 -- Dan Streetman <email address hidden>  Thu, 12 Oct 2017 08:48:06 -0400
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.11) trusty; urgency=medium

  * dhclient-script.linux: handle empty case waiting for ipv6 link local DAD.
    (LP: #1718568)

 -- Dan Streetman <email address hidden>  Thu, 12 Oct 2017 08:48:06 -0400
Superseded in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
isc-dhcp (4.3.5-3ubuntu4) bionic; urgency=medium

  * dhclient-script.linux: handle empty case also when waiting for ipv6 link
    local DAD. (LP: #1718568)

 -- Dan Streetman <email address hidden>  Thu, 12 Oct 2017 08:48:06 -0400

Available diffs

Superseded in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
isc-dhcp (4.3.5-3ubuntu3) bionic; urgency=medium

  * No-change rebuild against the new SOVERs of bind9 libraries.

 -- Adam Conrad <email address hidden>  Wed, 31 Jan 2018 15:44:15 -0700

Available diffs

Obsolete in zesty-updates
Deleted in zesty-proposed (Reason: moved to -updates)
isc-dhcp (4.3.5-3ubuntu1.1) zesty; urgency=medium

  * debian/initramfs-tools/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix the
    logic for handling search domains to also write it to the output file when
    only the domain name is provided by the DHCP server. Copied code from
    debian/dhclient-script.linux. (LP: #1713747)

 -- Mathieu Trudel-Lapierre <email address hidden>  Tue, 29 Aug 2017 11:05:01 -0400

Available diffs

Superseded in bionic-release
Obsolete in artful-release
Deleted in artful-proposed (Reason: moved to release)
isc-dhcp (4.3.5-3ubuntu2) artful; urgency=medium

  * debian/initramfs-tools/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix the
    logic for handling search domains to also write it to the output file when
    only the domain name is provided by the DHCP server. Copied code from
    debian/dhclient-script.linux. (LP: #1713747)

 -- Mathieu Trudel-Lapierre <email address hidden>  Thu, 14 Sep 2017 15:41:06 -0700

Available diffs

Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.10) trusty; urgency=medium

  * Introduction of a new binary package "isc-dhcp-client-noddns" (LP: #1176046)
    - isc-dhcp-client : no behavioural change from previous version.
    - isc-dhcp-client-noddns : dhclient with DDNS functionality disabled.

    The current functionality in Trusty is to provide DDNS to dhclient by
    default. Note that, this is the opposite in Xenial where dhclient,
    by default, offers no DDNS functionality.

  * Disable tracing and failover.

    The tracing and failover are stricly disabled for the new package
    "isc-dhcp-client-noddns" and doesn't apply to package "isc-dhcp-client".

    In order to successfully build "isc-dhcp-client-noddns" without
    -DNSUPDATE and stay align with upstream Debian git commit [0bbf7c7]
    (closes: #712503) which implies the following:

    - debian/rules : Disable support for failover
      (DHCP Failover is a mechanism whereby two DHCP servers are both configured
      to manage the same pool of addresses so that they can share the load of
      assigning leases for that pool, and provide back-up for each other in case
      of network outages.
      (Define to include Failover Protocol support)

    - debian/rules : Disable support for server activity tracing
      (Server tracing support)

  * CFLAGS configuration change
    - debian/rules : Add backslash '\' characters for CLAGS options :
      "-D_PATH_DHCLIENT_CONF" , "-D_PATH_DHCPD_CONF" , "-D_PATH_DHCLIENT_SCRIPT"
      to avoid compilation errors expression before '/' token is expected at
      compile time.
    - debian/rules : Remove "export CLAGS" line, since it is now passing during
      ./configure in order to control when compiling with or without DDNS
      functionality.

 -- Eric Desrochers <email address hidden>  Wed, 24 May 2017 08:41:07 -0400
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.7) xenial; urgency=medium

  * debian/control : Add "Replaces:" option for package isc-dhcp-client
    to allow the packaging system to remove "isc-dhcp-client-noddns" on
    systems on which it is installed and replace it by "isc-dhcp-client"
    during a release upgrade from Trusty to Xenial. (LP: #1176046)

 -- Eric Desrochers <email address hidden>  Wed, 01 Feb 2017 08:36:18 -0500
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.9) trusty; urgency=medium

  * [4b8251a] DHCPv6: fix socket handling so multiple DHCPv6 local clients will
    successfully get addresses (LP: #1689854)

 -- Dan Streetman <email address hidden>  Wed, 10 May 2017 12:19:35 -0300
Superseded in artful-release
Obsolete in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
isc-dhcp (4.3.5-3ubuntu1) zesty; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/control: Add libcap-dev build dependency.
    - Apparmor profiles for dhclient and dhcpd.
    - Apport hook for isc-dhcp-client and isc-dhcp-server.
    - Add systemd units for -server and -relay.
    - If /etc/ltsp/dhcpd.conf exists, use that instead of
      /etc/dhcp/dhcpd.conf.
    - debian/patches/ubuntu-dhcpd-conf.patch:
      - Add an 'option subnet-mask' example to config.
      - document precedence of /etc/ltsp/dhcpd.conf.
    - Create user/group dhcpd and make isc-dhcp-server depend on adduser.
    - isc-dhcp-server: Suggest policycoreutils instead of recommending it.
    - Create /etc/dhcp/ddns-keys/ for DDNS updates.
    - Increase the timeout to 300 seconds for dhclient.conf (following the
      default added by dhclient-safer-timeout).
    - Sanitize environment in dhclient-script.linux.
    - add IPv6 initramfs support.
    - Separate default file for isc-dhcp-relay6.
    - Drop isc-dhcp-server/new_auth_behavior question from high to medium
    - Remaining Ubuntu patches:
      + dhclient-fix-backoff
      + revert-next-server.
      + multi-ip-addr-per-if.
      + dhclient-safer-timeout.
      + onetry_retry_after_initial_success.
      + dhcp-lpf-ib.patch
      + dhcp-improved-xid.patch
      + dhcp-gpxe-cid.patch
      + dhcp-improved-xid-correct-byte-order.patch
      + system-bind.patch
      + dhcp-4.2.4-dhclient-options-changed.patch
  * Dropped changes, included in Debian:
    - Wait for /etc/resolv.conf to be writable in dhclient-script.linux.
    - Drop unused build dependency on hardening-wrapper.
    - dhcp-getifaddrs.patch
  * Dropped changes, included upstream:
    - CVE-2015-8605.patch
  * Dropped changes:
    - suggests on apparmor is unnecessary; drop.
    - Upstart jobs: no longer needed post-xenial; drop.
  * Refresh patches dhcp-lpf-ib.patch, dhcp-improved-xid.patch,
    dhcp-improved-xid-correct-byte-order.patch,
    dhcp-4.2.4-dhclient-options-changed.patch.
  * Refresh patch multi-ip-addr-per-if, and refactor.

Available diffs

Superseded in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu19) zesty; urgency=medium

  [Mathieu Trudel-Lapierre]
  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix script to
    not write to /run/net-$iface.conf when dealing with IPv6; which should only
    write to a /run/net6-$iface.conf file. (LP: #1621507)
  * debian/README.Debian: document what this config script is and why a hook is
    shipped for the initramfs.

 -- LaMont Jones <email address hidden>  Thu, 15 Dec 2016 10:23:20 -0700
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.6) xenial; urgency=medium

  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: clean up
    script to remove IPv4 bits that would never be called; since for this SRU
    we only do IPv6. (LP: #1621507)

Obsolete in yakkety-updates
Deleted in yakkety-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu15.2) yakkety; urgency=medium

  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix script to
    not write to /run/net-$iface.conf when dealing with IPv6; which should only
    write to a /run/net6-$iface.conf file. (LP: #1621507)
  * debian/README.Debian: document what this config script is and why a hook is
    shipped for the initramfs.

Superseded in xenial-proposed
isc-dhcp (4.3.3-5ubuntu12.5) xenial; urgency=medium

  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix script to
    not write to /run/net-$iface.conf when dealing with IPv6; which should only
    write to a /run/net6-$iface.conf file. (LP: #1621507)
  * debian/README.Debian: document what this config script is and why a hook is
    shipped for the initramfs.

 -- Mathieu Trudel-Lapierre <email address hidden>  Fri, 04 Nov 2016 10:57:07 -0600
Superseded in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu18) zesty; urgency=medium

  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: also write
    DEVICE6 to the /run/net6-$iface.conf file.

 -- Mathieu Trudel-Lapierre <email address hidden>  Fri, 04 Nov 2016 09:51:37 -0600

Available diffs

Superseded in yakkety-proposed
isc-dhcp (4.3.3-5ubuntu15.1) yakkety; urgency=medium

  * ipv6: wait for duplicate address detection to finish (LP: #1633479).

 -- Scott Moser <email address hidden>  Mon, 31 Oct 2016 14:33:39 -0400
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.4) xenial; urgency=medium

  * ipv6: wait for duplicate address detection to finish (LP: #1633479).

 -- Scott Moser <email address hidden>  Mon, 31 Oct 2016 14:32:14 -0400
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.8) trusty; urgency=medium

  * ipv6: wait for duplicate address detection to finish (LP: #1633479).

 -- Scott Moser <email address hidden>  Mon, 31 Oct 2016 14:31:58 -0400
Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
isc-dhcp (4.1.ESV-R4-0ubuntu5.12) precise; urgency=medium

  * ipv6: wait for duplicate address detection to finish (LP: #1633479).

 -- Scott Moser <email address hidden>  Mon, 31 Oct 2016 14:30:03 -0400
Superseded in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu17) zesty; urgency=medium

  * debian/initramfs/lib/etc/dhcp/dhclient-enter-hooks.d/config: fix script to
    not write to /run/net-$iface.conf when dealing with IPv6; which should only
    write to a /run/net6-$iface.conf file.
  * debian/README.Debian: document what this config script is and why a hook is
    shipped for the initramfs.

 -- Mathieu Trudel-Lapierre <email address hidden>  Fri, 21 Oct 2016 12:46:20 -0400
Superseded in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu16) zesty; urgency=medium

  * ipv6: wait for duplicate address detection to finish (LP: #1633479).

 -- Scott Moser <email address hidden>  Thu, 20 Oct 2016 12:55:33 -0400
Superseded in zesty-release
Obsolete in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu15) yakkety; urgency=medium

  * Drop unused build dependency on hardening-wrapper.

 -- Matthias Klose <email address hidden>  Wed, 28 Sep 2016 15:32:44 +0200

Available diffs

Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.3) xenial; urgency=medium

  [ Mathieu Trudel-Lapierre ]
  * debian/isc-dhcp-client.install: install new files for initramfs-tools
    to their proper locations; from debian/initramfs-tools. (LP: #1621507)

 -- LaMont Jones <email address hidden>  Fri, 23 Sep 2016 15:09:46 -0600
Superseded in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu14) yakkety; urgency=medium

  * Add an initramfs-tools hook and ship everything we need to run dhclient in
    the initramfs. This is necessary for proper IPv6 netboot support.
    (LP: #1621507)

 -- Mathieu Trudel-Lapierre <email address hidden>  Wed, 21 Sep 2016 09:57:48 -0400
Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
isc-dhcp (4.1.ESV-R4-0ubuntu5.11) precise; urgency=medium

  * Don't assume IPv6 prefix length of 64 (LP: #1609898).
    Pulled from debian commit c347ab8a43587164486ce1f104eedfd638594e59.

 -- Dan Streetman <email address hidden>  Thu, 04 Aug 2016 13:07:23 -0400
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.7) trusty; urgency=medium

  * Don't assume IPv6 prefix length of 64 (LP: #1609898).
    Pulled from debian commit c347ab8a43587164486ce1f104eedfd638594e59.

 -- Dan Streetman <email address hidden>  Thu, 04 Aug 2016 13:07:23 -0400
Superseded in xenial-proposed
isc-dhcp (4.3.3-5ubuntu12.2) xenial; urgency=medium

  * Don't assume IPv6 prefix length of 64 (LP: #1609898).
    Pulled from debian commit c347ab8a43587164486ce1f104eedfd638594e59.

 -- Dan Streetman <email address hidden>  Thu, 04 Aug 2016 13:07:23 -0400
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.6) trusty; urgency=medium

  * Fixed missing broadcast flag for Infiniband interfaces (LP: #1529815)
    - added:
      + d/p/dhcp-4.2.4-dhclient-options-changed.patch

 -- Rafael David Tinoco <email address hidden>  Tue, 07 Jun 2016 15:29:50 +0200
Superseded in yakkety-proposed
isc-dhcp (4.3.3-5ubuntu13.1) yakkety; urgency=medium

  * Don't assume IPv6 prefix length of 64 (LP: #1609898).
    Pulled from debian commit c347ab8a43587164486ce1f104eedfd638594e59.

 -- Dan Streetman <email address hidden>  Thu, 04 Aug 2016 14:14:46 -0500
Deleted in wily-proposed (Reason: The package was removed due to its SRU bug(s) not being v...)
isc-dhcp (4.3.1-5ubuntu3.2) wily; urgency=medium

  * Fixed missing broadcast flag for Infiniband interfaces (LP: #1529815)
  - added:
    + d/p/dhcp-4.2.4-dhclient-options-changed.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Wed, 08 Jun 2016 11:33:51 +0200
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
isc-dhcp (4.3.3-5ubuntu12.1) xenial; urgency=medium

  * Fixed missing broadcast flag for Infiniband interfaces (LP: #1529815)
  - added:
    + d/p/dhcp-4.2.4-dhclient-options-changed.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Wed, 08 Jun 2016 10:51:06 +0200
Superseded in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu13) yakkety; urgency=medium

  * Fixed missing broadcast flag for Infiniband interfaces (LP: #1529815)
  - added:
    + d/p/dhcp-4.2.4-dhclient-options-changed.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Tue, 07 Jun 2016 15:52:40 +0200
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.5) trusty; urgency=medium

  * debian/apparmor-profile.dhclient: Add the attach_disconnected flag to prevent
    disconnected path denials (LP: #1568485).

 -- Jorge Niedbalski <email address hidden>  Fri, 15 Apr 2016 14:44:06 +0200
Superseded in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu12) xenial; urgency=medium

  * debian/apparmor/sbin.dhclient: Add the attach_disconnected flag to prevent
    disconnected path denials as seen with the new 1.1.93 based
    network-manager (LP: #1568485)

 -- Tyler Hicks <email address hidden>  Wed, 13 Apr 2016 10:02:12 -0500

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu11) xenial; urgency=medium

  * No change upload for rebuild

 -- LaMont Jones <email address hidden>  Fri, 18 Mar 2016 10:36:57 -0600

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu10) xenial; urgency=low

  [ Stefan Bader ]
  * Revert back to bind against bind9 export libraries
    (LP: #1556175, LP: #1551351)

  [ LaMont Jones ]
  * libirs-export requires libisccfg-export now

 -- Stefan Bader <email address hidden>  Thu, 17 Mar 2016 17:45:53 +0100
Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu9) xenial; urgency=medium

  * debian/isc-dhcp-server.isc-dhcp-server{,6}.service: adjust permissions
    for most recent PARANOIA commits to avoid granting 'capability
    dac_override' in the AppArmor profile on second and subsequent starts
    (LP: #1543794):
    - /var/lib/dhcp is root:dhcpd and 775
    - /var/lib/dhcp/dhcpd{,6}.leases is root:dhcpd and 664
    - don't chown /run/dhcp-server to dhcpd:dhcpd since the pid file is now
      created as root:root and the pid file was not being created before. If
      this needs to be reintroduced in the future, use root:dhcpd and 775,
      like with the leases file.

 -- Jamie Strandboge <email address hidden>  Tue, 01 Mar 2016 08:19:43 -0600

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu8) xenial; urgency=medium

  * debian/apparmor/sbin.dhclient: include the openssl abstraction
    (LP: #1543794)

 -- Jamie Strandboge <email address hidden>  Thu, 25 Feb 2016 08:32:37 -0600

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu7) xenial; urgency=medium

  * Link with the non-export bind9 libraries.

 -- Matthias Klose <email address hidden>  Fri, 19 Feb 2016 13:19:29 +0100
Superseded in xenial-proposed
isc-dhcp (4.3.3-5ubuntu6) xenial; urgency=medium

  * isc-dhcp-server: Suggest policycoreutils instead of recommending it.
  * Build-depend on libbind-dev instead of libbind-export-dev.

 -- Matthias Klose <email address hidden>  Fri, 19 Feb 2016 13:02:25 +0100

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu5) xenial; urgency=medium

  * No-change rebuild using the updated bind9.

 -- Matthias Klose <email address hidden>  Wed, 17 Feb 2016 23:17:52 +0100

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu4) xenial; urgency=medium

  * Allow chown - PARANOIA means that dhcpd tries to chown the leases file
    for later use. LP: #1537789

 -- LaMont Jones <email address hidden>  Mon, 25 Jan 2016 12:17:39 -0700
Superseded in xenial-proposed
isc-dhcp (4.3.3-5ubuntu3) xenial; urgency=medium

  * Allow chown - PARANOIA means that dhcpd tries to chown the leases file
    for later use.

 -- LaMont Jones <email address hidden>  Mon, 25 Jan 2016 12:17:39 -0700

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu2) xenial; urgency=medium

  * Correct my previous upload: Create the initial leases file if it doesn't
    exist when isc-dhcp-server or isc-dhcp-server6 are started, because it
    won't do it by itself. (LP: #1535952)

 -- Mathieu Trudel-Lapierre <email address hidden>  Wed, 20 Jan 2016 13:24:59 -0500

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.3-5ubuntu1) xenial; urgency=medium

  * Merge from Debian unstable. Remaining changes:
    - Apparmor profiles for dhclient and dhcpd.
    - Create user/group dhcpd.
    - Create /etc/dhcp/ddns-keys/ for DDNS updates.
    - Sanitize environment in dhclient-script.linux.
    - Wait for /etc/resolv.conf to be writable in dhclient-script.linux.
    - If /etc/ltsp/dhcpd.conf exists, use that instead of /etc/dhcp/dhcpd.conf
    - Add an 'option subnet-mask' example to config.
    - Increase the timeout to 300 seconds for dhclient.conf (following the
      default added by dhclient-safer-timeout).
    - Apport hook for isc-dhcp-client and isc-dhcp-server.
    - Upstart jobs for isc-dhcp-server, isc-dhcp-server6, isc-dhcp-relay and
      isc-dhcp-relay6.
    - Separate default file for isc-dhcp-relay6.
    - Drop isc-dhcp-server/new_auth_behavior question from high to medium
    - Remaining Ubuntu patches:
      + dhclient-fix-backoff
      + revert-next-server.
      + multi-ip-addr-per-if.
      + dhclient-safer-timeout.
      + onetry_retry_after_initial_success.
      + dhcp-getifaddrs.patch
      + dhcp-lpf-ib.patch
      + dhcp-improved-xid.patch
      + dhcp-gpxe-cid.patch
      + dhcp-improved-xid-correct-byte-order.patch
      + CVE-2015-8605.patch
  * debian/patches/CVE-2015-8605.patch: refreshed for 4.3.3.
  * debian/patches/system-bind.patch: add -lirs-export to linking libraries
    for dhclient, dhcpd, omshell and dhcrelay since omapip now requires it.
  * debian/isc-dhcp-server*.{upstart,service}: don't chown lease files, since
    the permissions handling in paranoia mode is now done correctly so that
    dhcpd can rotate them. (LP: #1186662)

 -- Mathieu Trudel-Lapierre <email address hidden>  Wed, 13 Jan 2016 15:41:45 -0500

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.1-5ubuntu5) xenial; urgency=medium

  * SECURITY UPDATE: denial of service via incorrect UDP payload length
    - debian/patches/CVE-2015-8605.patch: properly check payload length in
      common/packet.c.
    - CVE-2015-8605

 -- Marc Deslauriers <email address hidden>  Wed, 13 Jan 2016 08:43:37 -0500

Available diffs

Superseded in trusty-updates
Superseded in trusty-security
isc-dhcp (4.2.4-7ubuntu12.4) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via incorrect UDP payload length
    - debian/patches/CVE-2015-8605.patch: properly check payload length in
      common/packet.c.
    - CVE-2015-8605

 -- Marc Deslauriers <email address hidden>  Mon, 11 Jan 2016 07:56:50 -0500
Superseded in precise-updates
Superseded in precise-security
isc-dhcp (4.1.ESV-R4-0ubuntu5.10) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service via incorrect UDP payload length
    - debian/patches/CVE-2015-8605.dpatch: properly check payload length in
      common/packet.c.
    - CVE-2015-8605

 -- Marc Deslauriers <email address hidden>  Mon, 11 Jan 2016 07:59:30 -0500
Obsolete in vivid-updates
Obsolete in vivid-security
isc-dhcp (4.3.1-5ubuntu2.3) vivid-security; urgency=medium

  * SECURITY UPDATE: denial of service via incorrect UDP payload length
    - debian/patches/CVE-2015-8605.patch: properly check payload length in
      common/packet.c.
    - CVE-2015-8605

 -- Marc Deslauriers <email address hidden>  Mon, 11 Jan 2016 07:28:53 -0500
Obsolete in wily-updates
Obsolete in wily-security
isc-dhcp (4.3.1-5ubuntu3.1) wily-security; urgency=medium

  * SECURITY UPDATE: denial of service via incorrect UDP payload length
    - debian/patches/CVE-2015-8605.patch: properly check payload length in
      common/packet.c.
    - CVE-2015-8605

 -- Marc Deslauriers <email address hidden>  Mon, 11 Jan 2016 07:26:11 -0500
Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
isc-dhcp (4.3.1-5ubuntu4) xenial; urgency=medium

  [ John Johansen ]
  * debian/apparmor/sbin.dhclient: fix signal rule typo in nm-dhcp-helper
    profile (LP: #1515818)

 -- Jamie Strandboge <email address hidden>  Fri, 13 Nov 2015 08:16:54 -0600

Available diffs

Superseded in vivid-updates
Deleted in vivid-proposed (Reason: moved to -updates)
isc-dhcp (4.3.1-5ubuntu2.2) vivid; urgency=medium

  * Replaced broken IB support with working one (LP: #1401141):
    - removed:
      + d/p/infiniband_lpf
      + d/p/infiniband_improved_xid
    - added:
      + d/p/dhcp-lpf-ib.patch
      + d/p/dhcp-improved-xid.patch
      + d/p/dhcp-gpxe-cid.patch
      + d/p/dhcp-improved-xid-correct-byte-order.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Tue, 02 Jun 2015 15:34:42 +0100
Obsolete in utopic-updates
Deleted in utopic-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu14.1) utopic; urgency=medium

  * Replaced broken IB support with working one (LP: #1401141):
    - removed:
      + d/p/infiniband_lpf
      + d/p/infiniband_improved_xid
    - added:
      + d/p/dhcp-4.2.5-lpf-ib.patch
      + d/p/dhcp-4.2.4-improved-xid.patch
      + d/p/dhcp-4.2.2-gpxe-cid.patch
      + d/p/dhcp-4.2.4-improved-xid-correct-byte-order.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Tue, 02 Jun 2015 15:14:52 +0100
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.3) trusty; urgency=medium

  * Replaced broken IB support with working one (LP: #1401141):
    - removed:
      + d/p/infiniband_lpf
      + d/p/infiniband_improved_xid
    - added:
      + d/p/dhcp-4.2.5-lpf-ib.patch
      + d/p/dhcp-4.2.4-improved-xid.patch
      + d/p/dhcp-4.2.2-gpxe-cid.patch
      + d/p/dhcp-4.2.4-improved-xid-correct-byte-order.patch

 -- Rafael David Tinoco (Inaddy) <email address hidden>  Tue, 02 Jun 2015 14:26:37 +0100
Superseded in xenial-release
Obsolete in wily-release
Deleted in wily-proposed (Reason: moved to release)
isc-dhcp (4.3.1-5ubuntu3) wily; urgency=medium

  [ Rafael David Tinoco (Inaddy) ]
  * replaced broken IB support with working one (LP: #1401141)
  * removed:
    - d/p/infiniband_lpf
    - d/p/infiniband_improved_xid
  * added:
    + d/p/dhcp-lpf-ib.patch
    + d/p/dhcp-improved-xid.patch
    + d/p/dhcp-gpxe-cid.patch
    + d/p/dhcp-improved-xid-correct-byte-order.patch

 -- Mathieu Trudel-Lapierre <email address hidden>  Mon, 11 May 2015 14:23:41 -0400
Superseded in vivid-updates
Superseded in wily-release
Deleted in wily-proposed (Reason: moved to release)
Deleted in vivid-proposed (Reason: moved to -updates)
isc-dhcp (4.3.1-5ubuntu2.1) vivid-proposed; urgency=medium

  * debian/patches/dhcp-getifaddrs.patch: use getifaddrs
    for getting nic addresses rather than /proc/net (LP: #1446767)
 -- Scott Moser <email address hidden>   Tue, 21 Apr 2015 18:10:40 +0000
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.2) trusty-proposed; urgency=medium

  * debian/patches/dhcp-getifaddrs.patch: use getifaddrs
    for getting nic addresses rather than /proc/net (LP: #1446767)
 -- Scott Moser <email address hidden>   Tue, 21 Apr 2015 18:10:40 +0000
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
isc-dhcp (4.2.4-7ubuntu12.1) trusty-proposed; urgency=medium

  * debian/apparmor-profile.dhclient: add 'network inet dgram' and
    'network inet6 dgram' to nm-dhcp-helper and dhclient-script for HWE
    kernels (LP: #1417658)
 -- Jamie Strandboge <email address hidden>   Mon, 30 Mar 2015 12:24:24 -0500
Superseded in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
isc-dhcp (4.3.1-5ubuntu2) vivid; urgency=medium

  * Add systemd units for -server and -relay. Note that we don't use the -q
    (quiet) option, so that config file and other errors appear properly in
    the journal. Therefore we also don't need to separately call with "-t" to
    test config files before calling the server.
 -- Martin Pitt <email address hidden>   Thu, 15 Jan 2015 12:12:05 +0100

Available diffs

Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
isc-dhcp (4.3.1-5ubuntu1) vivid; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - Apparmor profiles for dhclient and dhcpd.
    - Create user/group dhcpd.
    - Create /etc/dhcp/ddns-keys/ for DDNS updates.
    - Build with extra hardening and use --enable-paranoia to run dhcpd as user.
    - debian/dhclient.conf: Set for IPv6 (dhcp6.*).
    - Sanitize environment in dhclient-script.linux.
    - Wait for /etc/resolv.conf to be writable in dhclient-script.linux.
    - Add IPv6 support to dhclient-script.linux.udeb.
    - If /etc/ltsp/dhcpd.conf exists, use that instead of /etc/dhcp/dhcpd.conf
    - Add an 'option subnet-mask' example to config.
    - Apport hook for isc-dhcp-client and isc-dhcp-server.
    - Upstart jobs for isc-dhcp-server, isc-dhcp-server6, isc-dhcp-relay and
      isc-dhcp-relay6.
    - Separate default file for isc-dhcp-relay6.
    - Drop isc-dhcp-server/new_auth_behavior question from high to medium
    - Don't call 'ip addr flush' as it breaks IPv6 networking.
    - Remaining Ubuntu patches:
      + dhclient-fix-backoff
      + dhclient-more-debug.
      + dhclient-safer-timeout.
      + multi-ip-addr-per-if.
      + onetry_retry_after_initial_success.
      + revert-next-server.
      + infiniband_lpf
      + infiniband_improved_xid
      + udp_checksum_offloading
      + 64_bit_large_time_lease.patch
   * Move apparmor profiles to debian/apparmor to simplify installation.
   * debian/apparmor/sbin.dhclient: Add support for the new dispatcher binary
     used by NetworkManager.
 -- Mathieu Trudel-Lapierre <email address hidden>   Wed, 05 Nov 2014 13:48:28 -0500
Superseded in vivid-release
Obsolete in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu14) utopic; urgency=medium

  * debian/apparmor-profile.dhclient: add file_inherit inet{,6} dgram rules
    for child profiles
 -- Jamie Strandboge <email address hidden>   Wed, 27 Aug 2014 09:01:46 -0500
Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu13) utopic; urgency=medium

  * apparmor-profile.dhclient: allow signal receive and ptrace readby by
    peer=/usr/sbin/NetworkManager to dhclient and nm-dhcp-client.action
    (LP: #1296415)
 -- Jamie Strandboge <email address hidden>   Wed, 25 Jun 2014 07:05:47 -0500

Available diffs

Superseded in utopic-release
Published in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu12) trusty; urgency=medium

  * apparmor-profile.dhclient: add read for /var/lib/NetworkManager/*lease
 -- Jamie Strandboge <email address hidden>   Mon, 07 Apr 2014 08:38:02 -0500

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu11) trusty; urgency=medium

  * Fix broken shell syntax...
 -- Stephane Graber <email address hidden>   Thu, 03 Apr 2014 23:23:59 -0400

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu10) trusty; urgency=medium

  * Update old lucid configs to avoid conffile prompt. (LP: #1300654)
 -- Stephane Graber <email address hidden>   Thu, 03 Apr 2014 18:34:49 -0400

Available diffs

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu9) trusty; urgency=medium

  * Drop debugging code from the inifiniband patch.
 -- Stephane Graber <email address hidden>   Thu, 13 Mar 2014 11:42:55 -0400

Available diffs

Superseded in trusty-release
Obsolete in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu8) saucy; urgency=low

  * debian/patches/large_interface_counters.patch: Allow for very large packet
    counts or bytes transferred without failing connections. (LP: #1222377)
 -- Mathieu Trudel-Lapierre <email address hidden>   Tue, 08 Oct 2013 15:15:44 -0400

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu7) saucy; urgency=low

  * debian/apparmor-profile.dhclient: added net_admin capability, which is
    now required in certain scenarios. (LP: #1220918)
 -- Marc Deslauriers <email address hidden>   Fri, 06 Sep 2013 12:42:03 -0400

Available diffs

Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
isc-dhcp (4.1.ESV-R4-0ubuntu5.9) precise-proposed; urgency=low

  * debian/dhclient-script.linux: Allow stateless DHCPv6 to complete
    configuration. (LP: #1214385)
 -- Philipp Kern <email address hidden>   Tue, 20 Aug 2013 15:24:27 +0200
Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu6) saucy; urgency=low

  * debian/apparmor-profile.dhclient: allow 'm' for nm-dhcp-client.action
    which is related to LP: 1202203
 -- Jamie Strandboge <email address hidden>   Wed, 28 Aug 2013 13:40:32 -0500

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu5) saucy; urgency=low

  * debian/control: Transition from iproute to iproute2.
 -- Stephane Graber <email address hidden>   Mon, 26 Aug 2013 18:26:24 -0400

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu4) saucy; urgency=low

  * debian/apparmor-profile.dhclient: allow 'm' of /bin/bash (LP: #1202203)
 -- Jamie Strandboge <email address hidden>   Thu, 18 Jul 2013 16:59:08 -0500

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu3) saucy; urgency=low

  * debian/apparmor-profile.dhclient: allow read of /bin/bash (LP: #1197484)
 -- Jamie Strandboge <email address hidden>   Tue, 16 Jul 2013 15:13:49 -0500

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu2) saucy; urgency=low

  * debian/rules: Re-add missing line continuation. LP: #1201506.
 -- Matthias Klose <email address hidden>   Tue, 16 Jul 2013 16:42:14 +0200

Available diffs

Superseded in saucy-release
Deleted in saucy-proposed (Reason: moved to release)
isc-dhcp (4.2.4-7ubuntu1) saucy; urgency=low

  * Merge with Debian; remaining changes:
    - Apparmor profiles for dhclient and dhcpd.
    - Upstart jobs for isc-dhcp-server, isc-dhcp-server6, isc-dhcp-relay and
      isc-dhcp-relay6.
    - Separate default file for isc-dhcp-relay6.
    - Apport hook for isc-dhcp-client and isc-dhcp-server.
    - dhclient.conf: Set for IPv6 (dhcp6.*).
    - If /etc/ltsp/dhcpd.conf exists, use that instead of /etc/dhcp/dhcpd.conf
    - Drop isc-dhcp-server/new_auth_behavior question from high to medium
    - Create user/group dhcpd.
    - Create /etc/dhcp/ddns-keys/ for DDNS updates.
    - Build with extra hardening and use --enable-paranoia to run dhcpd as user.
    - Add IPv6 support to dhclient-script.linux.udeb.
    - Wait for /etc/resolv.conf to be writable in dhclient-script.linux.
    - Sanitize environment in dhclient-script.linux.
    - Don't call 'ip addr flush' as it breaks IPv6 networking.
    - debian/apparmor-profile.dhclient: update to add the new paths used by
      NetworkManager for its conf and leases files; standardized under
      /var/lib/NetworkManager.
    - Remaining Ubuntu patches:
      + add-option-ignore-client-uids.patch (LP: #1069570)
      + dhclient-fix-backoff
      + dhclient-more-debug.
      + dhclient-safer-timeout.
      + dhcpd.conf-subnet-examples.
      + multi-ip-addr-per-if.
      + onetry_retry_after_initial_success.
      + revert-next-server.
    - 64_bit_time_overflow.patch: Fix for large lease times caused by
      isc_time_nowplusinterval() is not being safe with 64-bit.
    - debian/apparmor-profile.dhclient: use dhclient*.conf instead of
      dhclient-*.conf for NetworkManager to work with certain IPv6
      configurations.
  * Build-depend on autotools-dev and update the config.{guess,sub} copies
    in the bind tarball for arm64.

Available diffs

76150 of 221 results